The last few years have seen a significant increase in all kinds of cyber-attacks across all kinds of industries. Above all, ransomware is becoming the biggest player in the cyber-attack landscape.

Malware attacks alone have reportedly increased by 35% during the pandemic, with ransomware attacks up 93% in the wake of the COVID-19 outbreak. Currently at one every 11 seconds, ransomware attacks are predicted to increase to one every two seconds by the end of 2031.

 

Ransomware attacks-1

Ransomware is a type of cyberattack in which someone encrypts a victim’s files through malware. The attacker then demands a ransom from the victim to restore access to the data upon payment. These attacks can disable information technology completely until the ransom is paid, causing massive disruption to the individuals or businesses that are being targeted.

 

 

 

A Rising Threat

According to the NCSC 2021 annual report – “In the first four months of 2021, the NCSC handled the same number of ransomware incidents as for the whole of 2020 – which was itself a number more than three times greater than in 2019”.

Ransomware attacksIn April 2021, a single compromised password was enough to take down Colonial Pipeline, the largest fuel pipeline in the US. In the end, Colonial paid the hackers a ransom fee of $4.4 million to release their data – one of the largest ransomware pay outs on record.

All thanks to just one compromised password.

Ransomware attacks are becoming more frequent and, according to figures from Microsoft, ransom demands are increasing at an exponential rate year-on-year (from an average pay-out demand of $30m in 2020 up to $50m in 2021). As for those organisations that do pay ransoms, the average cost of $233,217 – with the total cost to businesses globally in excess of $20 billion.

 

Why is Ransomware Increasing?

The dramatic rise in ransomware attacks is no coincidence – this attack vector is relatively low risk with an enormous reward potential. Encryption tools are becoming more easily available to non-programmers as SaaS from vendors that collect a portion of successfully collected ransoms. Ransomware isn’t proliferating because of weaker cyber-security, but has exploded because of a growing realisation amongst cyber criminals about just how profitable and easy it is.

Malicious parties responsible for these malicious attacks are also taking advantage of the fact that businesses have had their guard down in recent years, with resources stretched due to remote working & understaffing.

For example, the growth of collaboration tools such as Microsoft Teams presents a “one key to unlock, multiple door entry” scenario. Microsoft Office 365 applications have been a particular target of ransomware attacks since many remote desktop protocols have come to rely on O365’s email environment. Bad actors will even target backup systems before they make their demands, to make sure that their victims have no option but to pay the ransom.

 

What To Do About Ransomware

Simply - to reduce the risk of ransomware, organisations must promote a culture of cyber awareness coupled with ransomware detection software tools on all their systems. The human layer of an organisation’s security is often the weakest and most vulnerable to these kinds of email attacks, yet with even a small amount of awareness training the risk-factor of ransomware can fall dramatically.

Barracuda’s Total Email Protection stack offers comprehensive security against all kinds of email threats, including solutions to combat ransomware. This software package takes a multi-layered approach to email security, bolstering SEGs with advanced spam & malware detection and data loss prevention measures.

Sentinel, Barracuda’s artificial intelligence software, can detect malicious email messages within user mailboxes with a high degree of accuracy, and alert users to threats in real time.

The Total Email Protection service also includes security awareness training which provides staff with the tools they need to recognise email threats in their inbox, and trains them how to respond to these cyber-attacks.

As we head into 2022, how will you protect your business from ransomware attacks?