Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
The cost of ransomware in 2021: A country-by-country analysis
#1
Question 
Quote:
[Image: The-cost-of-ransomware-in-2020_-a-countr...alysis.png]

Ransomware caused hundreds of billions of dollars of economic damage in 2020.

As the world struggled to navigate the challenges of the pandemic, ransomware gangs thrived, with the increased adoption of data exfiltration helping create a lucrative year for the criminals – and a costly and extremely disruptive year for victims.

The average ransom demand grew by more than 80 percent. Globally, a minimum of $18 billion was paid in ransoms, while the cost of downtime in the private and public sectors added billions more in costs.

The statistics below show the devastating economic toll ransomware has taken in a number of key markets. The data includes ransom demands, the cost of downtime, and the overall global cost of ransomware, as well as separate statistics focused on the public and private sectors.

The statistics are based primarily on submissions to ID Ransomware and the calculation method is explained at the end of the report. All costs are stated in USD.

...

Conclusion

While all figures contained in this report are based on the best information currently available, truly accurate projections are impossible due to limited datasets, information sharing limitations, the absence of incident disclosure requirements, and so on.

Consequently, this report is not intended to be an accurate estimate of the true global cost of ransomware. Instead, we wish to highlight the scale of the problem. By drawing attention to the enormous economic impact of ransomware, we want to encourage companies, law enforcement agencies and lawmakers to be more proactive in combating one of the world’s greatest cybersecurity threats.

Calculation methods and assumptions
  • The number of incidents is derived from submissions to ransomware identification service ID Ransomware. Every submission to this service represents a confirmed incident, and there were a total of  506,185 submissions during 2020. These include the Djvu strain of ransomware called STOP.
  • We believe that only approximately 25 percent of public and private sector organizations affected by ransomware use ID Ransomware. Accordingly, we have provided two estimates: a minimum cost based on the actual number of submissions and an estimated cost based on that number multiplied by 4.
  • The average ransom payment is $154,108 except in STOP cases. In STOP cases, the average demand is $490 [1]
  • 27 percent of impacted organizations pay the ransom demand. [2]
  • The average cost of downtime is $274,200. [3]
Sources
  • [1] Ransomware Payments Fall as Fewer Companies Pay Data Exfiltration Extortion Demands – Coveware
  • [2] 2020 CrowdStrike Global Security Attitude Survey – CrowdStrike
  • [3] Ransomware and the Cost of Downtime – Datto
Useful links ...
Continue Reading
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
Music Videos
Billy Joel - The Riv...jAcos — 17:24
Movies! Movies!
Beverly Hills Cop: A...jAcos — 17:22
TV Series
Matlock Kathy Bat...jAcos — 17:16
F-Secure 19.4
What's new in the ...harlan4096 — 09:44
Thunderbird Supernova 115.10.1
Thunderbird Supern...harlan4096 — 09:41

[-]
Birthdays
Today's Birthdays
avatar (36)RobertUtelt
Upcoming Birthdays
avatar (43)wapedDow
avatar (42)techlignub
avatar (41)Stevenmam
avatar (48)onlinbah
avatar (49)steakelask
avatar (43)Termoplenka
avatar (41)bycoPaist
avatar (47)pieloKat
avatar (41)ilyagNeexy
avatar (49)donitascene
avatar (49)Toligo

[-]
Online Staff
zevish's profile zevish

>