X
Tech

Ransomware accounted for 41% of all cyber insurance claims in H1 2020

Cyber insurance claims ranged in size from $1,000 to well over $2,000,000 per security incident.
Written by Catalin Cimpanu, Contributor
coalition-stats.png
Image: Coalition

Ransomware incidents have accounted for 41% of cyber insurance claims filed in the first half of 2020, according to a report published today by Coalition, one of the largest providers of cyber insurance services in North America.

The high number of claims comes to confirm previous reports from multiple cyber-security firms that ransomware is one of today's most prevalent and destructive threats.

"Ransomware doesn't discriminate by industry. We've seen an increase in ransom attacks across almost every industry we serve," Coalition added.

"In the first half of 2020 alone, we observed a 260% increase in the frequency of ransomware attacks amongst our policyholders, with the average ransom demand increasing 47%," the company added.

Among the most aggressive gangs, the cyber insurer listed Maze and DoppelPaymer, which have recently begun exfiltrating data from hacked networks, and threatening to release data on specialized leak sites, as part of double extortion schemes.

Based on cyber insurance claims filed by customers who faced a ransomware attack in the first half of 2020, Coalition said the Maze ransomware gang was the most greedy, with the group requesting ransom demands six times larger than the overall average.

coalition-strains.png
Image: Coalition

But besides ransomware incidents, Coalition said it also recorded a spike in the number of cyber insurance claims filed for funds transfer fraud attacks and business email compromise (BEC) events, with the first growing 35% from 2019 to 2020, and the second growing 67%.

Both are similar types of incidents, where criminal gangs trick a company into making a payment into an attacker-controlled account. The difference is that funds transfer fraud attacks can also occur via phone call or mail; BEC attacks are carried out purely via email.

Reported losses from these incidents have ranged from the low thousands to well above $1 million per event, but Coalition says that companies using Microsoft Office 365 have seen 3.2 times more BEC incidents than organizations using other types of email providers.

Nonetheless, Coalition said that in many cases of funds transfer fraud attacks, as well as BEC attacks, lost funds could be recovered, with quick intervention.

"Since the beginning of 2018, [...] we've been able to recover funds in 55% of all cases, and we've recovered 84% of lost funds for these clients," the cyber insurer said.

coalition-bec.png
Image: Coalition

Europol’s top hacking ring takedowns

Editorial standards