What are you looking for ?
Infinidat
Articles_top

Businesses Paid $301 Million to Ransomware Hackers Last Year

Datto study finds.

Datto, Inc. revealed the results of its second annual global State of the Channel Ransomware Report.

The report provides visibility into the current state of ransomware from more than 1,700 MSPs who work with more than 100,000 SMB) around the world.

99% of MSPs predict uptick in attacks will continue across the next two years.

The survey also found that approximately 5% of all SMBs worldwide fell victim to ransomware over the past year. Most of the financial strain, the survey found, occurs not as the result of the ransom demanded by malicious hackers, but because of the resultant downtime and data loss.

The impact of downtime affects SMBs far more than the cost of ransom requests. 75% of MSPs reported having clients who experienced business-threatening downtime as a result of a ransomware attack,” said Robert Gibbons, CTO, Datto.

The survey also provided additional insights:
• Ransomware incidents are becoming more frequent in 2017 according to 97% of MSPs. 86% of MSPs cited small business clients victimized by ransomware within the last 2 years and 15% report six or more attacks affecting their clients over the last year. 26% of MSPs cited multiple attacks against clients in a single day.
• More ransomware attacks are being reported to the authorities, but the majority of incidents are not. From 2016-2017, slightly less 1 in 3 SMB ransomware attacks were reported to authorities, an improvement from less than 1 in 4 from 2015-2016.
• Fewer small businesses are paying the ransom. 35% of MSPs reported small business victims pay the ransom, 15% of whom do not recover their data. In the UK, this population jumps to 21%. An estimated $301 million was paid to ransomware hackers from 2016-2017.
• No industry, OS or device is safe from these attacks. Among those industry verticals who are targeted most by ransomware attacks are construction, manufacturing, healthcare, professional services and finance. SaaS applications continue to be a growing target for ransomware attacks with Dropbox, Office 365 and G Suite most at risk. Mobile and tablet attacks are also on the rise.
• When it comes to ransomware awareness, the majority are still in the dark. While 90% of MSP respondents cited they are “highly concerned” about the business threat of ransomware, only 38% of small business clients felt the same. This could be due to the lack of mandatory cybersecurity training across small businesses, which MSPs cited as the leading cause of ransomware infections.
• CryptoLocker remains the most popular strain of ransomware attacks. Additionally, new strains like WannaCry also broke the top five most cited attacks by MSPs.
• Ransomware outsmarts today’s top security solutions, so backup and DR is essential. With a reliable backup and recovery solutio in place, 96% of MSPs report clients fully recover from ransomware attack.

Less SMBs paying cyber criminals the ransom

No single defense solution is guaranteed to prevent a ransomware attack,” said Dale Shulmistra, president, Invenio IT. “The most effective means for business protection from ransomware is a backup and DR solution, followed by cyber security training. 100% of the time, we’ve been able to resolve the ransomware issue for our SMB clients when such a solution is in place.”

Articles_bottom
AIC
ATTO
OPEN-E