Blog

Ransomware Payments are Increasing: Is Your Company Secure?

What is ransomware?

Ransomware is a type of malware that encrypts a victim's files, making them inaccessible, and demands a ransom payment in order to decrypt the files.  According to a 2021 poll by UK-based Sophos, ransomware attacks have increased, with 37% of the 5,400 organizations polled having been targeted. Ransomware attacks have been on the rise in recent years, and as a result, ransomware payments have become more common.

Ransomware payments

The figures rose exponentially from $152 million in 2019 to a whopping $692 million in 2020, according to Chainalysis. In 2021, CNA Financial, a US-based insurance company, paid $40 million to hackers in one of the biggest ransomware payouts ever. The unfortunate truth is that it's very probable to get worse in the coming years.

A business is affected by a ransomware attack every 11 seconds.

Source: https://cybersecurityventures.com/global-ransomware-damage-costs-predicted-to-reach-20-billion-usd-by-2021/

Typical ransomware attack pattern

While ransomware operators use different strategies, the pattern is more or less the same. This is the typical pattern:

  • Encrypt sensitive data to force firms into making huge ransomware payments to regain access 

  • Release user data publicly or sell it to rivals if victims refuse to pay the ransom

  • Inform the public that your organization is no longer under your control and data is not secure

How to prevent ransomware attacks

Here are some steps you can take to prevent ransomware attacks:

  • Be prepared: Be prepared for the worst. Assume that you will be attacked and take the necessary steps to strengthen your security posture.

  • Backup your data: Back up data regularly so that your data is protected if a ransomware attack occurs. 

  • Educate your employees: Make sure your employees are aware of the dangers of ransomware and how to avoid being infected. Send out regular reminders about best practices for avoiding malware, such as not clicking on links in emails from unknown senders.

  • Stay away from suspicious websites: Avoid visiting websites that are known to be associated with malware. If you need to visit one of these websites, make sure you have a good antivirus program installed that can detect and block malicious content.

  • Keep your software up to date: Make sure all the software on your computer is up to date. Hackers often exploit security vulnerabilities in outdated software to infect computers with ransomware.

  • Get regular penetration tests! One of the best preventive measures is to routinely perform a penetration test. A penetration test involves simulating a cyberattack and detecting gaps and vulnerabilities in your network’s security system. It gives you a clear picture of what channels attackers may use and what you stand to lose.

How can your organization benefit from penetration testing?

Penetration testing can help:

  • Evaluate your organization's current security posture

  • Detect and fix vulnerabilities in your network before attackers exploit them

  • Gain insights into the tactics, techniques, and procedures (TTPs) that adversaries use

  • Improve your incident response capabilities

  • Reduce long term financial costs in the event of a ransomware attack

Conclusion

Ransomware is a serious threat to businesses of all sizes. By taking steps to prepare for an attack and educating your employees, you can reduce the risk of becoming a victim. If you do find yourself the victim of a ransomware attack, having a backup of your data will help you recover quickly and minimize the impact on your business.

One of the best ways to protect your organization from ransomware is to routinely perform penetration testing. Packetlabs specializes in penetration testing and ransomware assessments. Contact the Packetlabs team today for a free, no-obligation consultation.

Featured Posts

See All

- Blog

London Drugs Gets Cracked By LockBit: Sensitive Employee Data Taken

In April 2024, London Drugs faced a ransomware crisis at the hands of LockBit hackers, resulting in theft of corporate files and employee records, and causing operational shutdowns across Canada.

- Blog

Q-Day And Harvest-Now-Decrypt-Later (HNDL) Attacks

Prime your knowledge about post-quantum encryption and risks it creates today via Harvest-Now-Decrypt-Later (HNDL) attacks.

- Blog

The Price vs. Cost of Dark Web Monitoring

Learn more about the price vs. cost of Dark Web Monitoring in 2024, as well as the launch of Packetlabs' Dark Web Investigators.