Findings from the global survey ‘The State of Ramsomeware 2021’, which was carried out by Sophos, a global leader in next-generation cybersecurity, indicate that 22 percent of respondents from Nigeria who were sampled had experienced a ransomware attack in the last 12 months, compared to 53 percent in 2020.

Also, 39 percent of respondents from Nigeria that weren’t hit by ransomware in the last 12 months but expect to be hit in the future, believe that ransomware attacks are getting increasingly hard to stop due to their sophistication, 26 percent of respondents from Nigeria that weren’t hit by ransomware in the last 12 months but expect to be hit in the future, say it is hard to stop their users from compromising the organization’s security.

Meanwhile, the State of Ramsomeware 2021 survey has revealed that the average total cost of recovery from a ransomware attack has more than doubled in a year, increasing from $761,106 in 2020 to $1.85 million in 2021.

The global findings noted that an average ransom paid is $170,404, with only 8 percent of organizations managing to get back all of their data after paying a ransom, with 29 percent getting back no more than half of their data.

The survey polled 5,400 IT decision-makers in mid-sized organizations in 30 countries across Europe, the Americas, Asia-Pacific and Central Asia, the Middle East, and Africa.

While the number of organizations that experienced a ransomware attack fell from 51% of respondents surveyed in 2020 to 37% in 2021, and fewer organizations suffered data encryption as the result of a significant attack (54% in 2021 compared to 73% in 2020), the new survey results reveal worrying upward trends, particularly in terms of the impact of a ransomware attack.

Commenting, Chester Wisniewski, Principal Research Scientist at Sophos said: “The apparent decline in the number of organizations being hit by ransomware is good news, but it is tempered by the fact that this is likely to reflect, at least in part, changes in attacker behaviors.

He argued that attackers have moved from larger scale, generic, automated attacks to more targeted attacks that include human hands-on-keyboard hacking. While the overall number of attacks is lower as a result, our experience shows that the potential for damage from these more advanced and complex targeted attacks is much higher. Such attacks are also harder to recover from, and we see this reflected in the survey in the doubling of overall remediation costs.

“The findings confirm the brutal truth that when it comes to ransomware, it doesn’t pay to pay. Despite more organizations opting to pay a ransom, only a tiny minority of those who paid got back all their data,” added Wisniewski.

The main findings of the State of Ransomware 2021 global survey include:

         The average cost of remediating a ransomware attack more than doubled in the last 12 months. Remediation costs, including business downtime, lost orders, operational costs, and more, grew from an average of $761,106 in 2020 to $1.85 million in 2021. This means that the average cost of recovering from a ransomware attack is now 10 times the size of the ransom payment, on average

         The average ransom paid was $170,404. While $3.2 million was the highest payment out of those surveyed, the most common payment was $10,000. Ten organizations paid ransoms of $1 million or more

         The number of organizations that paid the ransom increased from 26% in 2020 to 32% in 2021, although fewer than one in 10 (8%) managed to get back all of their data

         More than half (54%) of respondents believe cyberattacks are now too advanced for their IT team to handle on their own

         Extortion without encryption is on the rise. A small, but important 7% said that their data was not encrypted, but they were held to ransom anyway, possibly because the attackers had managed to steal their information. In 2020, this figure was 3%

Share.

ITPulse is a wholly information technology communication (ICT) news website, with a special focus on the African continent. The website provides up-to-date biz-tech news, analysis and comprehensive and thorough insight into the continent's ICT terrain

Leave A Reply