Case Studies

Ransomware report

by Mark Rowe

More companies are experiencing ransomware and taking longer to deal with it, according to research among UK businesses of 1,000 or more employees, A study by Vanson Bourne in February 2018 among security and risk professionals responsible for the IT security in their businesses, compared results with a similar survey in 2016. The companies experiencing ransomware increased from 48pc in 2016 to 56pc in 2018, though the average number per year has fallen from six to five attacks. The amount of time spent decrypting ransomware attacks rose from 33 to 40 man-hours. Employees are considered the major culprits responsible for introducing the malware into the business; half of respondents blame them for the infection. Phishing, which seeks to socially engineer employees, was the top attack vector by which ransomware infiltrated the business, in 69pc of instances.

Most, 92pc of security professionals feel confident in their ability to combat ransomware, according to the report, for the network security product company Sentinelone. The biggest reason for their optimism is the move from legacy anti-virus signature-based vendors. Another notable difference between 2016 and 2018 is the likelihood the company will pay the ransom, which has dropped: from 40pc in 2016 to 32pc. The UK is the most resolute, both in refusing to pay ransom demands, as well as the most effective in tackling them. They experience the fewest number of attacks: 40pc, versus 70pc in Germany, 59pc in France and 55pc in the USA and enjoy a 43pc success rate in defending against attacks. However, in the UK, ransom payments have almost disappeared entirely, with just 3pc of ransom demands being paid, against 17pc in 2016. British companies also pay the lowest amount of ransoms: those choosing to pay up had spent on average £27,500 in ransoms versus a global average of £34,800 in the last 12 months, down from £45,000 per annum in 2016.

Comment

Migo Kedem, Director of Product Management at SentinelOne says: “It’s staggering to see the cost to British businesses of £346 million. This figure shows that businesses are becoming increasingly aware that it’s not just the ransom demand, but rather the ancillary costs of downtime, staff time, lost business, as well as the data recovery costs and reputational damage that are the biggest concern to British businesses.

“On a more positive note, it’s good to see CISOs feeling more bullish about their ability to tackle ransomware using the latest behavioural AI-based end-point technology. It’s also encouraging to see a clear movement against companies caving in to ransomware demands, preferring instead to take more proactive measure such as back-ups and patching of vulnerable systems. However, the volume of ransomware attacks is still increasing and their speed, scale, sophistication and success in evading detection with the growth in file-less and memory-based malware, explains why ransomware will continue to be a major threat to CISOs in 2018 and beyond.”

To download the full results, click here.

Related News

  • Case Studies

    Crime series

    by msecadm4921

    A TV series looking into the criminal mind worked on by staff and students’ at Staffordshire University has returned to television screens.…

  • Case Studies

    Radiation detection

    by Mark Rowe

    Nations can regulate the movement of animals, goods and people through the measures which are followed by the border control forces of…

  • Case Studies

    CCTV for CSI

    by Mark Rowe

    The American television show CSI, thanks to syndication, is one of the most popular shows on the planet. However, the work done…

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing