IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
Businesses paid $301 million to ransomware hackers last year
Fri, 22nd Sep 2017
FYI, this story is more than a year old

Datto has revealed the results of its latest annual global ‘State of the Channel Ransomware Report' – and they're concerning to say the least.

The report is the largest survey of its kind and delves into the current state of ransomware from more than 1,700 managed service providers (MSPs) who work with more than 100,000 small-to-mid-sized businesses (SMBs) around the world.

Painting a very clear picture of the current threat environment, 99 percent of respondents predict the uptick in attacks will continue over the next two years.

Over the past year, 5 percent of all SMBs around the world fell victim to ransomware with most of the financial strain coming not from the ransom demanded by the malicious hackers, but the resultant downtime and data loss.

“The impact of downtime affects SMBs far more than the cost of ransom requests. Seventy-five percent of MSPs reported having clients who experienced business-threatening downtime as a result of a ransomware attack,” says Robert Gibbons, chief technology officer at Datto.

Further staggering insights garnered from the study included:

  • Ransomware attacks are significantly more frequent in 2017 according to a very large majority 97 percent of MSPs. 86 percent cited small business clients victimised by ransomware within the last two years and 15 percent reported six or more attacks inflicted on their client over the last year. A whopping 26 percent of MSPs cited multiple attacks against clients in a single day.
  • An increasing number of ransomware attacks are being reported to the authorities, but the majority still aren't - 2016-2017 saw slightly less than 1 in 3 SMB ransomware attacks reported to authorities, an improvement from less than 1 in 4 from 2015-2016.
  • Just 35 percent of MSPs reported small business victims paying the ransom, 15 percent of whom don't actually recover their data – in  the UK, this number jumps to 21 percent. An estimated US$301 million was paid to ransomware hackers from 2016-2017.
  • It's clear that no industry, operating system or device is safe from these attacks. Among those industry verticals who are targeted most by ransomware attacks are construction, manufacturing, healthcare, professional services and finance. SaaS applications are a growing target for ransomware attacks, with Dropbox, Office 365 and G Suite most at risk.
  • There is a clear lack of knowledge around the area as while 90 percent of MSP respondents cited they are “highly concerned” about the business threat of ransomware, only 38 percent of small business clients felt the same.
  • CryptoLocker remains the most popular strain of ransomware attacks. Additionally, new strains like WannaCry also broke the top five most cited attacks by MSPs. 
  • Ransomware outsmarts today's top security solutions, so backup and disaster recovery is essential. With a reliable backup and recovery solution (BDR) in place, 96 percent of MSPs report clients fully recover from ransomware attack.

“No single defence solution is guaranteed to prevent a ransomware attack,” says Dale Shulmistra, president of Invenio IT.

“The most effective means for business protection from ransomware is a backup and disaster recovery (BDR) solution, followed by cybersecurity training. One hundred percent of the time, we've been able to resolve the ransomware issue for our SMB clients when such a solution is in place."