Study: Holiday season is hacking time - beware of ransomware

Study: Holiday season is hacking time - beware of ransomware

Share post

Cybereason study: The risk of falling victim to ransomware is particularly high for companies on weekends and during vacation periods. Longer response times and higher sales losses are the result of the gap between the perceived threat situation and the countermeasures taken.

Cybereason, the leader in future-proof protection against cyberattacks, today published a study in which more than 1.200 security experts at companies worldwide who had already experienced a successful ransomware attack on vacation or on a weekend were asked.

Hackers don't go on vacation

The study, titled "Organizations at Risk: Ransomware Attackers Don't Take Holidays," shows that the vast majority of security professionals expressed great concern about impending ransomware attacks. At the same time, nearly half of respondents feel they don't have the right tools to successfully defend against them. Additionally, almost a quarter (24%) still don't have dedicated plans in place to ensure a rapid response over weekends and holiday periods — despite having been the victim of a ransomware attack.

Ransomware: The Consequences for Businesses

The lack of preparation for ransomware attacks on weekends and during the holiday season has a significant impact on the affected companies:

  • 60% of respondents said it took longer to assess the extent of an attack.
  • 50% reported that they needed more time to adequately respond to the threat.
  • 33% said it took them longer to fully recover from the attack.
  • 12% of respondents said that their company suffered a decline in sales as a direct result.

This research confirms the belief that it takes longer to evaluate, contain, fix, and recover from a ransomware attack during vacation time or weekend.

Technological barriers

The gap between risk perception and preparedness for these attacks is huge: Although 89% of respondents said they were concerned about attacks on weekends and holidays, a full 49% said their business could have been attacked by ransomware because they Were not well prepared and not using the right security solutions. Only 67% of the companies were using a NextGen Antivirus (NGAV) solution at the time of the attack, 46% had a traditional signature-based antivirus (AV) solution and only 36% had an Endpoint Detection and Response (EDR) solution.

The human factor

A full 86% of respondents said they had missed a vacation or weekend because of a ransomware attack - a situation that can affect employee job satisfaction.

One surprising finding from the study is that 70% of respondents admitted that reacting to a ransomware attack during a weekend or vacation, they were drunk - a risk factor that many organizations may not have considered when planning.

Retail and transportation: industries in the crosshairs

Study: Why are cyber attacks so successful during the holiday season (Image: cybereason).

As the holiday season begins, the retail and transportation sectors are worthwhile targets for ransomware attackers as the potential for disruption and lost sales increases pressure on victims to pay higher ransom demands.

Key findings for these areas include that nearly 70% of retail and transportation companies reported that a previous ransomware attack compromised them because they did not have the right security solutions in place. In addition, 24% reported that their company still does not have a specific contingency plan to deal with the risk of attacks on weekends and during vacation periods in a timely and effective manner.

Study shows cyber criminals don't go on vacation

“Cyber ​​criminals don't take vacations. The most dangerous ransomware attacks in 2021 happened on weekends and during major holidays. That's when the attackers know they have an advantage over the targeted companies," said Lior Div, Chief Executive Officer and co-founder of Cybereason. “This study proves that organizations are underprepared and need to take additional steps to ensure they have the people, processes and technology in place. This is the only way they can respond effectively to ransomware attacks and protect their assets during this critical time.”

More at cybereason.com

 


About Cybereason

Cybereason offers future-proof protection against attacks by means of a uniform security approach, across all endpoints and across the company, wherever the attack scenarios are relocated. The Cybereason Defense Platform combines the industry's best detection and response methods (EDR and XDR), next generation antivirus solutions (NGAV) and proactive threat hunting to provide contextual analysis of every element within a Malop ™ (malicious operation). Cybereason is a privately held international company headquartered in Boston with customers in over 45 countries.


 

Matching articles on the topic

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

Mobile spyware poses a threat to businesses

More and more people are using mobile devices both in everyday life and in companies. This also reduces the risk of “mobile ➡ Read more

Crowdsourced security pinpoints many vulnerabilities

Crowdsourced security has increased significantly in the last year. In the public sector, 151 percent more vulnerabilities were reported than in the previous year. ➡ Read more

Digital Security: Consumers trust banks the most

A digital trust survey showed that banks, healthcare and government are the most trusted by consumers. The media- ➡ Read more

Darknet job exchange: Hackers are looking for renegade insiders

The Darknet is not only an exchange for illegal goods, but also a place where hackers look for new accomplices ➡ Read more

Solar energy systems – how safe are they?

A study examined the IT security of solar energy systems. Problems include a lack of encryption during data transfer, standard passwords and insecure firmware updates. trend ➡ Read more

The True Cost of Ransomware

A cybersecurity solutions provider announced the results of its third annual ransomware study. The investigation carried out should provide information about which ➡ Read more