X
Tech

Ransomware: The number of victims paying up is on the rise, and that's bad news

Ransomware attacks have continued to rise - and more and more organisations are opting to pay cyber criminals in order to restore their networks.
Written by Danny Palmer, Senior Writer

The number of organisations that are giving into the extortion demands of cyber criminals after falling victim to ransomware attacks has more than doubled this year.

A rise in the number of ransomware attacks in the past year has contributed to to the increased number of organisations opting to pay a ransom for the safe return of networks locked down by file-encrypting malware.

That's according to figures in the newly released 2019 CrowdStrike Global; Security Attitude Survey, which said the total number of organisations around the world that pay the ransom after falling victim to a supply-chain attack has more than doubled from 14% of victims to 39% of those affected.

SEE: 10 tips for new cybersecurity pros (free PDF)    

In the UK specifically, the number of organisations that have experienced a ransomware attack and paid the demanded price for the decryption key stands at 28% – double the 14% figure of the previous year.

While cybersecurity providers and law enforcement recommend that victims don't fund criminal activity by giving into the extortion demands, in some cases organisations view it as the quickest and easiest means of restoring their networks.

But, because victims are still paying the ransoms – which regularly amount to six-figure sums – cyber criminals will continue to conduct ransomware campaigns and likely extend them further, especially as the prospect of getting caught remains low.

However, despite the success of ransomware attacks – especially those that have compromised the entire infrastructure of whole organisations – there are some relatively simple means of preventing the attacks doing damage.

If organisations ensure that all the systems and software on the network are patched with the latest security updates, it goes a long way to stopping ransomware attacks from being successful as many campaigns rely on the exploitation of known vulnerabilities.

SEE: Ransomware: 11 steps you should take to protect against disaster

Organisations should also ensure that default passwords aren't used on the network and, where possible, two-factor authentication should be applied – this will prevent any hackers who manage to breach the network from moving around and causing more damage.

But in the event of a ransomware attack being successful, organisations can ensure they don't need to pay the ransom by regularly creating a backup of their network and ensuring that backup is stored offline.

MORE ON CYBER SECURITY

Editorial standards