News Security

India Tops List of 30 Countries Worldwide for Ransomware Attacks

Sophos announced the findings of its global survey, “The State of Ransomware 2021,” which reveals that the average total cost of recovery from a ransomware attack has more than doubled in a year, increasing from $761,106 in 2020 to $1.85 million in 2021 globally. In comparison, the survey found that in India, the approximate recovery cost from the impact of a ransomware attack tripled in the last year, up from $1.1 million in 2020, to $3.38 in 2021.

Furthermore, the survey findings also show that 67% of Indian organizations whose data was encrypted paid a ransom to get back their data – a slight increase on the previous year when 66% paid a ransom.  In fact, Indian organizations were the most likely to pay a ransom of all countries surveyed: the global average was just under one third (32%). The average ransom payment in India was US$76,619.  However, paying up often doesn’t pay off: Indian organizations that paid the ransom got back, on average, 75% of their data  (compared to a global average of 65%) and only 4% got all their data back.

The survey polled 5,400 IT decision makers in mid-sized organizations in 30 countries across Europe, the Americas, Asia-Pacific and Central Asia, the Middle East, and Africa, including 300 respondents in India.

The survey also found that 86% of Indian organizations believe cyberattacks are now too complex for their IT team to handle on their own, compared to a global average of 54%. Additionally, the findings revealed that of the organizations in India not hit by ransomware in the last 12 months, the overwhelming  majority (86%) expect to become a target. The top reason given for this (57%) is that ransomware attacks are getting increasingly hard to stop due to their sophistication.

Adding his thoughts, Sunil Sharma, managing director – sales, Sophos India and SAARC, said, “While the proportion of organizations hit by ransomware has declined compared to the previous year, Indian organizations are still far more likely to be hit than those in any other country surveyed. This could be due to the high level of domestic ransomware in India, as seen by SophosLabs, leading to a situation where Indian adversaries are targeting Indian organisations. Furthermore, while the drop in attacks is welcome, it reflects, at least in part, changes in attacker behaviors. At Sophos, we have seen attackers switching to more targeted attacks that include human hands-on-keyboard hacking in order to bypass an organization’s defenses. It is harder and more expensive for businesses to recover from these complex attacks, which can leave their operating budgets significantly affected.”

“The findings further highlight the brutal fact that paying a ransom to get data restored can be illusory,” added Sunil Sharma. “Using decryption keys to recover information can be complicated as there is no guarantee of success. Examples such as the recent DearCry and Black Kingdom attacks show that attacks launched with low quality or hastily compiled code and techniques could make data recovery difficult, if not impossible. Ransomware attacks are not going away and it is more important than ever to protect against the attackers’ malicious maneuvers. If organizations are attacked they don’t need to face this challenge alone. Support is available 24/7 in the form of external security operations centers, human-led threat hunting and incident response services.”

Sophos recommends the following six best practices to help defend against ransomware and related cyberattacks:

  1. Assume you will be hit. Ransomware remains highly prevalent. No sector, country or organization size is immune from the risk.
  2. Make backups and keep a copy offline. Backups are the main method used by the organizations surveyed to recover their data. Opt for the industry standard approach of 3:2:1 (three sets of backups, using two different media, one of which is kept offline)
  3. Deploy layered protection. As more ransomware attacks also involve extortion, it is more important than ever to keep adversaries out in the first place. Use layered protection to block attackers at as many points as possible across an estate
  4. Combine human experts and anti-ransomware technology. The key to stopping ransomware is defense in depth that combines dedicated anti-ransomware technology and human-led threat hunting. Technology provides the scale and automation an organization needs, while human experts are best able to detect the tell-tale tactics, techniques and procedures that indicate an attacker is attempting to get into the environment. If you don’t have the skills in house, look at enlisting the support of a specialist cybersecurity company – Security Operation Centers (SOCs) are now realistic options for organizations of all sizes
  5. Don’t pay the ransom. Easy to say, but far less easy to do when an organization has ground to a halt due to a ransomware attack. Independent of any ethical considerations, paying the ransom is an ineffective way to get data back. If you do decide to pay, bear in mind that the adversaries will restore, on average, only around three quarters of your files
  6. Have a malware recovery plan. The best way to stop a cyberattack from turning into a full breach is to prepare in advance. Organizations that fall victim to an attack often realize they could have avoided significant financial loss and disruption if they had an incident response plan in place

Related posts

New Relic Named a Cloud Observability Leader by GigaOm

enterpriseitworld

Quantum Announces the Scalar i7 RAPTOR for Data Lakes

enterpriseitworld

HPE Leverages GenAI to Enhance AIOps Capabilities of HPE Aruba Networking Central Platform

enterpriseitworld