5 ransomware statistics you should know about in 2021

From the average ransomware payment to the amount of ransomware attacks daily, we've put together 5 statistics we think will be of interest.

Ransomware is nothing new. The first recorded example was in the late 1980s and the first targets of a ransomware attack were healthcare professionals. Three decades ago, Dr. Joseph Popp, an active AIDS researcher at the time, devised a plan to give out 20,000 floppy disks to his fellow AIDS researchers across 90 countries. He told them the disks contained a programme that could assess a person’s risk of contracting AIDS in the form of a questionnaire. But they didn’t have any idea they were infected with malicious software. They were the first victims of what would later become known as the AIDS Trojan. According to ransomware statistics, 24% of data breaches today occur in the healthcare sector.

In the last three years there's been a real explosion in growth of ransomware attacks. A recent spate of well-publicised ransomware attacks has crippled critical American infrastructure and disrupted major food supply chains. This surge in attacks could be due to a whole raft of factors from the rise in hard-to-trace cryptocurrency to the working from home boom that has resulted in new IT vulnerabilities. One thing is for sure, no firm large or small is safe from ransomware attacks.

Attacks nowadays are more elaborate, targeted, advanced, and broader. Consequently, the impact is also more detrimental. We’ve compiled five interesting ransomware statistics for the current climate.

The average ransomware payment rose 33% in 2020

According to Fintech News the average ransomware payment in 2020 was $111,605, a rise of 33% over 2019.

The average cost of remediating a ransomware attack is a staggering $732,520

In 2020, Sophos conducted a survey among 5,000 IT managers across six continents. Organisations that decided not to pay the ransom after an attack spent around $732,520 to recover their systems. Businesses that pay lose twice the amount due to all the additional costs, totalling close to $1.45 million.

Ransomware is more dominant in countries with higher numbers of internet-connected populations

According to research by Symantec, the US has the highest amount of ransomware attacks in the world with 18.2% of all ransomware attacks affecting businesses there.

More than 4,000 ransomware attacks daily 

According the the Federal Bureau of Investigation, In the four years since January 2016, more than 4,000 ransomware attacks have been carried out daily, according its 2020 statistics. The most common targets include private businesses, home users, and even government networks.

The average downtime due to a ransomware attack is 19 days

According to Coveware’s ransomware attack statistics, it’s not just the average ransom payment that increased over the past year, the average downtime caused by the attacks also saw a significant rise. In the third quarter of 2020, the downtime was 19 days, up 19.2% from 16 days in the second quarter.

 

 

Share

Featured Articles

Tech & AI LIVE: Key Events that are Vital for Cybersecurity

Connecting the world’s technology and AI leaders, Tech & AI LIVE returns in 2024, find out more on what’s to come in 2024

MWC Barcelona 2024: The Future is Connectivity

Discover the latest in global technology and connectivity at MWC Barcelona 2024, where industry giants converge to discuss 5G, AI and more industry trends

AI-Based Phishing Scams Are On The Rise This Valentine’s Day

Research from Egress Threat Intelligence, Avast, Cequence Security & KnowBe4 outlines how AI is being used in dating app phishing scams on Valentine’s Day

Speaker Lineup Announced for Tech Show London 2024

Technology & AI

Darktrace predicts AI deepfakes and cloud vulnerabilities

Cloud Security

Secure 2024: AI’s impact on cybersecurity with Integrity360

Technology & AI