Damage from ransomware continues to increase worldwide

B2B Cyber ​​Security ShortNews

Share post

A forecast by Cybersecurity Ventures predicts that global damage from ransomware could grow to $ 2031 billion by 265. A comment from 8com.

Anyone who believes that the costs of ransomware are already enormous could already wish for today's price level in a few years, at least if it is after one The forecast of the security magazine Cybersecurity Ventures goes. The magazine has been publishing its predictions since 2015 and they have been rising steeply since then - and in fact the costs have increased enormously since then. Based on an annual increase of 30 percent over the next ten years, the authors of a study predicted six years ago damage of “only” 325 million US dollars. This year, on the other hand, they will have reached 265 billion US dollars by 2031, around 815 times as much as just a few years ago.

Damage increases by 30 percent annually

An important factor driving up the cost forecast is the frequency of the attacks. This means that the more often cybercriminals strike with ransomware, the higher the total damage. For 2031, this means that Cybersecurity Ventures expects an attack every two seconds in 2031, which should also increase the number of victims dramatically.

These forecasts sound bleak, but they are by no means unrealistic, as a closer look at the current threat situation shows. For example, victims of ransomware attacks are currently paying ever higher sums to regain control of their systems. It was not until May 2021 that an insurance company in the USA had to raise the astronomical sum of 40 million US dollars. So far, this is actually the highest known ransom paid to date after a ransomware attack.

Insurance pays $ 40 million ransom

But for the total cost of ransomware, don't just look at the actual ransom payments. While many victims hope to get their systems back on their feet by paying, some are trying other means as well. This is one of the reasons why the amounts of damage have been increasing for years. A good example is the average cost of recovering systems from a ransomware attack. They more than doubled from $ 2020 to $ 2021 million from 761,106 to 1,85 alone.

The attackers' ever-escalating creativity also contributes to an ever-growing threat situation. Some use a technique known as triple extortion to affect the actual victim's clients as well. Others use double encryption in which they encrypt a victim's apps and systems with multiple strains of ransomware. Since recovery in such a case is much more complicated, if not impossible, you can demand a higher ransom for such attacks than for a classic ransomware attack.

Study shows immense cost growth until 2031

The results of the study clearly show the reader how important it is to protect oneself effectively against such threats. On the one hand, this works via technical solutions, for example Security Information and Event Management (SIEM), which can detect suspicious activities in the network. On the other hand, however, every individual must be made aware of the dangers posed by cyber criminals, both in their private and professional lives. This is the only way to minimize the risk of falling victim to an attack.

More at 8com.de

 


About 8com

The 8com Cyber ​​Defense Center effectively protects the digital infrastructures of 8coms customers from cyber attacks. It includes security information and event management (SIEM), vulnerability management and professional penetration tests. It also offers the setup and integration of an Information Security Management System (ISMS) including certification according to current standards. Awareness measures, security training and incident response management round off the offer.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more