Friday, 19th April 2024
To guardian.ng
Search

Ransomware hits 71% of Nigerian organisations   

By Guardian Nigeria
04 May 2022   |   4:18 am
About 71 per cent of Nigerian organisations were hit by ransomware in 2021, up from 22 per cent recorded a year earlier. According to a global cybersecurity firm, Sophos, in its yearly international survey and review of real-world ransomware experiences in the State of Ransomware 2022..

About 71 per cent of Nigerian organisations were hit by ransomware in 2021, up from 22 per cent recorded a year earlier. According to a global cybersecurity firm, Sophos, in its yearly international survey and review of real-world ransomware experiences in the State of Ransomware 2022, 44 per cent of the organisations that had data encrypted paid ransoms to get their data back even if they had other means of data recovery, such as backups.
    
The report summarizes the impact of ransomware on 5,600 mid-sized organisations in 31 countries across Europe, the Americas, Asia-Pacific and Central Asia, the Middle East, and Africa.
  
Principal Research Scientist at Sophos, Chester Wisniewski, said the survey showed that, globally, the proportion of victims paying the ransom continues to increase, even when they may have other options available.
  
“There could be several reasons for this, including incomplete backups or the desire to prevent stolen data from appearing on a public leak site. In the aftermath of a ransomware attack, there is often intense pressure to get back up and running as soon as possible.

   
“Restoring encrypted data using backups can be a difficult and time-consuming process, so it can be tempting to think that paying a ransom for a decryption key is a faster option. It’s also an option fraught with risk. Organisations don’t know what the attackers might have done, such as adding backdoors, copying passwords and more.

If organizations don’t thoroughly clean up the recovered data, they’ll end up with all that potentially toxic material in their network and potentially exposed to a repeat attack,” Wisniewski stated.
   
The main findings of the State of Ransomware 2022 global survey from the Nigerian respondents, which covers ransomware incidents experienced during 2021, as well as related cyber insurance issues, include that more victims are paying the ransom – In 2021, 44 per cent of organisations that had data encrypted in a ransomware attack paid the ransom.
     
The report noted that the impact of a ransomware attack can be immense. It pointed out that the average cost to recover from the most recent ransomware attack in 2021 was $3.43 million. It took on average one month to recover from the damage and disruption. Ninety-seven per cent of organizations said the attack had impacted their ability to operate, and 96 per cent of the victims said they had lost business and/or revenue because of the attack.

   
Sophos said many organisations rely on cyber insurance to help them recover from a ransomware attack, with 81 per cent of mid-sized organisations having cyber insurance that covers them in the event of a ransomware attack – and, in 97 per cent of incidents, the insurer paid some or all the costs incurred.
   
The report said 91 per cent of those with cyber insurance said that their experience of getting it has changed over the last 12 months, with higher demands for cybersecurity measures, more complex or expensive policies and fewer organisations offering insurance protection
   
“The findings suggest we may have reached a peak in the evolutionary journey of ransomware, where attackers’ greed for ever higher ransom payments is colliding head-on with a hardening of the cyber insurance market as insurers increasingly seek to reduce their ransomware risk and exposure,” said Wisniewski, adding, “In recent years, it has become increasingly easy for cybercriminals to deploy ransomware, with almost everything available as-a-service. Second, many cyber insurance providers have covered a wide range of ransomware recovery costs, including the ransom, likely contributing to ever higher ransom demands. However, the results indicate that cyber insurance is getting tougher and in the future ransomware victims may become less willing or less able to pay sky-high ransoms. Sadly, this is unlikely to reduce the overall risk of a ransomware attack. Ransomware attacks are not as resource intensive as some other, more hand-crafted cyberattacks, so any return is a return worth grabbing and cybercriminals will continue to go after the low hanging fruit.”
     
To guard against further ransomware attacks, Sophos said there is the need to install and maintain high-quality defenses across all points in the organization’s environment and review security controls regularly and make sure they continue to meet the organization’s needs; proactively hunt for threats to identify and stop adversaries before they can execute their attack – if the team lacks the time or skills to do this in house, outsource to a Managed Detection and Response (MDR) specialist; harden the IT environment by searching for and closing key security gaps: unpatched devices, unprotected machines, open RDP ports, etc. Extended Detection and Response (XDR) solutions are ideal for this purpose; prepare for the worst. Know what to do if a cyber-incident occurs and keep the plan updated and make backups, and practice restoring from them so that the organisation can get back up and running as soon as possible, with minimum disruption.

In this article

0 Comments