5 Ransomware Statistics Every Business Should Know

ransomware protection
In this article:
    Add a header to begin generating the table of contents

    Cyberattacks are only becoming more common within the business world, and it seems like there’s always more a business needs to do to protect itself and its customers. Ransomware is another cybersecurity issue that needs to be looked out for — you can’t afford for your data to be held hostage.

    Ransomware may have been around for a while, but recent stats show that it’s been on the rise recently. In this article, we’ll cover 5 ransomware statistics every business should be aware of right now.

    1. Ransomware detections increase 543% and then 820% in 2019

    While the number of ransomware attacks has risen and fallen over the years since its creation in 1989, up-to-date statistics show us that incidents of ransomware incidents reached a significant high in 2019. Malwarebytes found in its “2020 State of Malware Report” that the identifications of Ryuk ransomware increased by 543% in just the fourth quarter of 2018. Since its introduction in May 2019, Sodinokibi ransomware increased by a huge 820%.

    In addition to that, ransomware attacks are forecast to occur every 11 seconds in 2020. This was found by Cybersecurity Ventures in their report on global ransomware damage costs and is a 21% increase from the previous forecast of every 14 seconds estimated at the end of 2019.

    The takeaway:

    While, overall, cyberattacks are increasing, ransomware is one of the main types that are escalating and that you need to look out for. Once you’re on the lookout for these types of attacks, it means you can be prepared for them with the appropriate specialist IT support.

    Protect your business from the threat of ransomware

    Use our instant quote generator to get the best prices on backup solutions that will protect your data from ransomware attacks.

    2. ⅕ of ransomware victims are SMBs

    According to Datto’s Global State of the Channel Ransomware Report, 20% of ransomware victims in 2019 were SMBs, showing how vigilant these businesses need to be when it comes to ransomware attacks. The same report gives evidence that 85% of managed service providers say ransomware attacks are the most frequent malware threat to SMBs.

    Ransomware attackers are known for targeting businesses that are more likely to have smaller security teams, which makes SMBs the perfect prey. On that account, a small UK business is hacked every 19 seconds, says Hiscox, and that there are 65,000 attempts to hack SMBs every day in the UK.

    The takeaway:

    Apart from being more likely to be targeted, it’s also a lot harder for smaller businesses to bounce back from cyberattacks. In 2019, on average, a cyberattack cost businesses £65,000, which of course takes a greater toll on SMBs. To avoid shock and disaster, SMBs must be prepared for ransomware attacks and should plan ahead in the case of one, using a solution that suits their business needs.

     

    Don’t let your business be part of these statistics, get Arcserve’s FREE remote backup appliance today and protect your home workers >>

     

    3. Business disruption is the main objective in over a third of cyberattacks

    CrowdStrike’s “Services Cyber Front Lines Report” found that ransomware, denial-of-service (DDoS) attacks, and destructive malware are the main causes of business disruption — in fact, 36% of all business disruptions.

    The disorder that ransomware attacks has on a business is really important to understand as it has a huge effect on business operations. 33% of UK companies confess to losing customers after a data breach and 44% of UK customers will temporarily stop spending after a security breach. These figures make it clear businesses can’t afford to be in a situation where they don’t know what to do in the case of a ransomware disaster, whether that’s a small business or a large one.

    Hospitals and medical organisations specifically need to be prepared for an attack with 85% of malware infections at health organisations being ransomware. Businesses like these that need constant and quick access to their files are often targeted because they’re more likely to pay back the ransom. That’s why 45% of all ransomware attacks happen to health organisations and also why it’s so important for these more susceptible businesses to have a plan in place.

    The takeaway:

    Because ransomware involves keeping your data hostage, these cyber threats try to disrupt your business enough that it costs you more money than the ransom. That way there’s more of a guarantee that they’ll get the money they set out for.

    To avoid this, you need to ensure that you have solutions in place to protect you from those business disruptions. These can include sophisticated disaster recovery and business continuity solutions.

     

    4. Downtime costs are up 200% year-over-year

    Business downtime costs are 23 times greater (an average of over £105,000 in 2019) than the standard ransom appeal. That’s exactly why the people behind ransomware attacks are getting more confident — it’s becoming more financially beneficial for businesses to immediately pay the ransom rather than suffer the downtime costs. But that only leads to more future attacks. That’s why you need to seek out a real solution for potential instances in the future.

    The takeaway:

    Ransomware attacks are causing organisations a huge amount of time and money. But there’s another significant consequence: your reputation. If you can ensure that an attack will cause little impact for your business (and fewer customers know about it), your consumers are far more likely to trust you in the future. Ransomware prevention solutions like data protection software can make this happen.

     

    5. The average remediation cost of a ransomware attack is £640,000

    Your time and reputations are, of course, valuable and things you don’t want to sacrifice in a ransomware attack — but so is your money. £640,000 is the remediation cost of an attack on UK enterprises, which is notably more than the global average of £580,000. This is another reason why you need to be ahead of the game in the case of a ransomware attack.

    Many companies feel safe because they have cybersecurity insurance but it’s crucial to remember that not every cybersecurity policy actually covers ransomware. In fact, 32% of UK companies aren’t covered against a ransomware disaster, so don’t forget to check your current policy and change it if necessary.

    The takeaway:

    Even if your UK business is covered by insurance, no business can afford the impact that a ransomware attack causes. The best solution is to make it complicated for the attacker to hold your data hostage. That means creating backups of your assets that you can access quickly and easily with fewer downtime costs so that you’re not desperate to retrieve your data from the attacker at the price of the ransom.

     

    IT solutions to combat ransomware attacks

    With 88% of UK companies suffering breaches in the last year, it’s less of a question of whether you’ll dodge the bullet but more of how you’ll face the challenge. Finding the right IT solution that allows you to access your data in the case of a ransomware attack and gives you back the all-important control.

    The appropriate backup solution will make all the difference to how you recover. It will ensure that your data is secure offsite or onsite (or both) so that you can bounce back efficiently and keep your operations going without problematic downtime.

    Choosing the right solution can be difficult with so many options on offer. Cloudian has a partnership with Veeam that offers object-lock storage combined with immutable data backup to provide a seamless ransomware-proof backup and storage solution. Another option is Arcserve, who have released a free remote backup software to protect employees who are working from home from ransomware attackers.

    Ultimately, the relevant IT specialists — like Nexstor — can offer guidance and help provide you with imperative support to avoid compromises to your time, money and reputation at the hands of ransomware.

    Get your instant Cloudian quote in under 2 minutes

    Use our quote generator today to get the best Cloudian object storage solution prices and protect your data from ransomware.

    Posted in

    Troy Platts

    Troy has spent over 20 years helping organisations solve their data, storage and compute conundrums. He is a regular speaker at vendor events and spends any free time he has keeping abreast of advances in data platform technologies. He also makes a mean curry.

    Subscribe to receive the latest content from Nexstor


      By clicking subscribe you accept our terms and conditions and privacy policy. We always treat you and your data with respect and we won't share it with anyone. You can always unsubscribe at the bottom of every email.