Press ReleaseCloud SecurityCyber Crime & ForensicDevice & IoTIdentity & AccessMobile & Wireless

Ransom Paid by Most, With Singapore Being the Highest – ExtraHop Pinpoints

ExtraHop®, a leader in cloud-native network detection and response (NDR), today released its global ransomware trends report, a data-driven analysis of ransomware impacts across geographies, industries, and organisations of different sizes.

According to the research, security leaders report that they are increasingly being targeted by ransomware actors, averaging nearly eight incidents per year and paying out an average of just under $2.5 million in ransom payments. And while ransomware activity is up across the board, some businesses find themselves to be a more likely target, depending on different demographics, such as the markets in which they operate or the size of their organisations.

Singapore Is a Lucrative Ransomware Target

Despite only a fifth of Singapore respondents noting ransomware as the biggest threat, organisations in the region averaged more than eight ransomware incidents last year. Singapore ranked highest in organisations that pay the ransom every time (27%) with an average payment of $3.3 million, higher than the global average.

Ransom

Governments Are Paying Big Ransoms

Despite stating ransomware isn’t its biggest risk, the government sector averaged more than eight attacks last year and had one of the largest average ransom payments of $3.8 million. The government sector also noted the largest percentage of organisations paying more than $25 million in ransom payments.

Ransom

Bigger Isn’t Always Better

The larger the company, the more likely it was to experience a ransomware incident. Organisations with more than 5,000 employees were more likely to pay the ransom every time and, on average, paid more than $4 million in ransom payments.

“Ransomware is targeting some organisations more than others, but despite this notion, everyone needs to be prepared to curtail exposure to the risks and damage posed by an incident,” said Mark Bowling, Chief Information Security and Risk Officer at ExtraHop. “As ransomware continues to find ways to bypass and evade existing security controls, we can anticipate that these statistics will only grow more dire. Amid high-profile political elections and a growing call for regulatory action across the globe, it is time that the cybersecurity industry comes together to develop and adopt a more resilient security framework that can identify a ransomware attack before it devastates entire organisations, industries, and even economies.”

Read the full report, “Global Ransomware Trends: Predicting Attackers’ Next Victims.”

CSA Editorial

Launched in Jan 2018, in partnership with Cyber Security Malaysia (an agency under MOSTI). CSA is a news and content platform focusing on key issues in cybersecurity in the region. CSA is targeted to serve the needs of cybersecurity professionals, IT professionals, Risk professionals and C-Levels who have an obligation to understand the impact of cyber threats.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *