The Real Cost of Ransomware


Ransomware is an expensive cybercrime and getting more so all the time. Payouts have risen massively in the past few years. But while ransomware payment amounts make headlines, the real costs go far beyond what’s paid to the attackers. 

How Ransomware Works Now

Ransomware has always been a problem. But in recent years, attackers have gotten really good at it. 

Your typical ransomware attacks involve the infection of multiple devices. It spreads via malware that compromises the system. Once inside, attackers exfiltrate as much data as possible before encrypting it and displaying a ransom note demanding payment in cryptocurrency. They threaten to keep the files and/or publicly release the stolen copies. 

The rise of ransomware goes hand-in-hand with the rise of criminal ransomware-as-a-service (RaaS) businesses, which specialize in attacks on behalf of their clients. These RaaS gangs model their service after SaaS businesses, offering tech support, working with a network of freelance attackers and malware developers. They learn, improve and establish ransomware ‘best practices’. This more serious approach to ransomware makes it much more effective. This, in turn, drives up the cost of cyber insurance. 

What makes the new ransomware gangs so harmful are the following elements: 

  1. Viral malware
  2. The one-two punch of data theft plus encryption
  3. Cryptocurrency payment
  4. RaaS.

A high-quality backup regime used to be the best defense against ransomware. But now that attackers also threaten public disclosure of files, it’s only half a defense. You also need a more thorough defense against the malware itself.

Defense is key. Because the real cost of ransomware goes way beyond any ransom you might pay. 

What Happens After the Attack?

Repair costs in the United States are now climbing into the millions. But as painful as the payment is, that’s just the beginning.

Restoring backups is another small step. The big problems include having to discover and fix the vulnerabilities that enabled the breach in the first place. You have to purge the malware, which means installing or imaging operating systems again. Your team also needs to re-install applications and restore data. Much of this will happen remotely and will be limited by available bandwidth. The restoration process itself can take days, during which no actual work can be done; customers can’t be served and orders can’t be taken. 

The Real Costs of Ransomware

Beyond paying the ransom (which you should try to avoid), the costs of ransomware include: 

Loss of revenue: The forced downtime during and after an attack can exact financial costs that are many times higher than the ransom itself. Ransomware attacks typically take companies out of commission for a few days. Intermedia says 32% of victims go 5 days or longer without access to their files.

Brand reputation: News of a ransomware attack can make customers associate your brand with a perceived failure to safeguard data, including customer data. Customer loyalty may migrate during this period to competitors. And the damage to reputation can last for years. 

Business reputation: Partners, investors, shareholders, financial services, customers and other stakeholders look on during an attack. Therefore, overall business reputation could cause harm for years into the future. 

Loss of leadership talent: This damage to your reputation can motivate leaders within your organization to distance themselves by finding work elsewhere. 

Legal liability: Ransomware attacks can be followed by lawsuits from clients and others who claim negligence, privacy violations and other transgressions. 

Data loss: Paying isn’t always a solution, in many cases. Sometimes the attackers implement such shoddy encryption that the files cannot be encrypted, or they simply don’t deliver on the promise to decrypt. As one example, researchers found the Ryuk family of ransomware attacks tend to result in data loss and faulty backups because the attackers use low-quality software which doesn’t always work. Even with backups, ransom payouts and keys to unlock files, it’s very unlikely that the victim will be able to restore or recover 100% of the data.

Loss of the entire business: The sum total of damage from ransomware can actually end some businesses completely. The downtime, loss of customers, damage to reputation and lawsuits can make running the business impossible.

The bottom line is that ransomware sounds bad, but in reality, is even more complex than it sounds. Make sure you’re protecting yourself. 

The post The Real Cost of Ransomware appeared first on Security Intelligence.