You are on page 1of 1

Truly frightening

Ransomware
Statistics
It’s getting worse, not better.
Different organizations will fall victim to ransomware.

Every

00 11
seconds in 2021
With costs to top Global damages

$20B $6T
annually by end of 2021

(Source: Cyber Security Ventures)

Enterprises most attacked SMB most vulnerable

29% 71%
81% mid-level
biz
small
biz

Average Highest
ransom demand ransom paid
~ $13K USD ~ $930K USD
(Source: FBI) (Source: FBI)

PHISHING ATTACKS

Most common method

1.5
of ransomware infection

67%
The Covid-19
million pandemic increased
new phishing sites phishing attacks
created every month. spam/phishing emails exponentially.

(Source: webroot.com) (Safety Detectives) (Source: Cofense.com)

Ransomware attacks grew


a total of

485%
304
million
ransomware attacks
worldwide in 2020

in 2020 compared to 2019.


(Source: Bitdefender) (Source: FBI)

Average ransomware
attack resulted in

10 days
of
downtime

34% of businesses
Predicted average cost of
downtime per incident
attacked took ≥ a week to
regain access to data. $380K USD

in 2021
(Source: Kaspersky.com) (Source: FBI and Safety Detectives)

Average ransom demand: $116K USD

Ryuk ransom demand Other ransom demands Median cost/attack

$288K USD
$10K USD
$133K USD

(Source: FBI)

70% 40%
of ransomware who paid
attacks ransom

evaded the did not receive


layered defense all their data

Municipalities more frequently targeted.

$18M USD
COSTS $5M USD
COSTS

Baltimore crippled over a month. Atlanta

Ransomware insurance is becoming more


common, but not a panacea. New Orleans
∙ IT organizations must show its
reasonable ongoing efforts to
prevent attacks.
$7M USD
PAID

∙ Pays only a small portion


of the costs.
∙ Rarely pays total ransom. Insurance covered only $3M.
∙ Does not generally pay mitigation
or downtime costs.

Ready to Learn More?


email: marketing@asigra.com

You might also like