BlogsCyber Crime & ForensicCyber SafetyThreat Detection & Defense

Veeam Research Report 2022: Statistical Depiction of Ransomware

Over 1,000 IT leaders, including security professionals and backup administrators, participated in the first-ever ransomware-related market research conducted by Veeam in the early days of 2022.       

A predominant proportion- 35 per cent- of organisations have suffered from two ransomware attacks in the last 12 months, followed by over one-fourth of those who reported one attack. “Meanwhile, 38 per cent of the organisations that took part in the Veeam-led survey noted that their business operations were targeted by cybercriminals at least three times since the last year.

Phishing, malicious links and disguised websites remain the most popular access points for the bad actors, with over two-fifths of the respondents confirming this problem whereas only 1 per cent of the organisations could not identify any entry point.

As far as the targeting of backup is concerned, approximately two-fifths of the organisations confirmed that a considerable chunk of their backup repository was damaged by the cybercriminals, and only 6 per cent of business entities reported no attack against their backup data. On a positive note, however, 26 per cent of the IT leaders documented that they successfully thwarted the malicious attacks on their backup, further signalling the need for data immutability.

It is noteworthy that only 19 per cent of organisations recovered their data without paying a ransom, and precisely 24 per cent of them could not retrieve data even after succumbing to the ransom demand.

It is evident from the Veeam research report that remediation usually takes a considerable amount of time, as nearly two-thirds of the organisations reported that it took them 1-2 weeks to complete the entire recovery process.

In the post-malware attack scenario, it is highly advisable to restore data to a remote or isolated area for in-depth scanning and security checks. However, Veeam’s survey report has disclosed a profoundly worrisome finding: Not even half of the organisations take this precautionary measure or lack the capacity to do so. Sometimes, even a backup solution is unreliable. Many organisations claimed that even though their software log files claimed no error, the media was still unreadable and corrupt.

The value of data has risen significantly in the age of digitalisation. This is especially true for healthcare institutions, as they hold tremendous volumes of digitalised, highly sensitive information – from basic details such as a person’s name and address to their unique and detailed medical history.

Considering the above-mentioned statistics, imagine a healthcare institution under the radar of such sophisticated ransomware strikes. The resulting ramifications can not only force the entire health facility on kneels but also unleash irrevocable repercussions on the physical and psychological health of patients.

Over the years, patient records have become a top target for ransomware attacks. If cybercriminals can get their hands on first-hand and confidential information of healthcare providers and their patients, they can use it to blackmail the institution for a heavy ransom or to upload patient-critical information on the dark web. 

However, a robust data management and protection platform like Veeam Backup & Replication allows the healthcare sector to successfully combat the malicious intents of cybercriminals, offering:

  • Industry-leading comprehensive protection, everywhere – Veeam’s data protection model can be deployed on any infrastructure, including physical, virtual and the cloud, further fortifying health-related operations.
  • Immutable backups – With air-gapping, immutability and tape-based tools, health facilities can secure multiple and unmodifiable copies of data and ensure automated and undestroyable backups.
  • Uncompromised security – Ensure instant and secure recovery with multi-factor authentication and in-depth antivirus operations. Plus, integration with Amazon KMS and Azure Key Vault, as well as RBAC increases security and streamlines access control.

All these and many more benefits make Veeam an all-inclusive and ideal data protection platform for healthcare organisations to shield themselves and their patients from highly active and innovative cybercriminals.  

CSA Editorial

Launched in Jan 2018, in partnership with Cyber Security Malaysia (an agency under MOSTI). CSA is a news and content platform focusing on key issues in cybersecurity in the region. CSA is targeted to serve the needs of cybersecurity professionals, IT professionals, Risk professionals and C-Levels who have an obligation to understand the impact of cyber threats.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *