Ransomware, Risk Assessments/Management

Report examines ransomware impact on victims

Organizations impacted by ransomware attacks incur financial burdens more than seven times higher, compared with demanded ransoms, BleepingComputer reports. Check Point researchers discovered that ransomware groups usually demand ransoms that are 2.82% of their victims' annual revenue on average but many have been offering discounts of 20% to 25% for immediate payments. While organizations have significantly shortened the duration of ransomware attacks last year, double-extortion techniques have introduced increased costs, including losses from business disruption, incident response and remediation, malware identification and deletion, backup restoration, and legal procedures. "Most other losses, including response and restoration costs, legal fees, monitoring costs, etc., are applied whether the extortion demand was paid or not. The year 2020 showed that the average total cost of a ransomware attack was more than seven times higher than the average ransom paid," said Check Point. The findings should prompt organizations to focus on strengthening their defenses against cyber incidents.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.