Email Security Intelligence - Why Ransomware is a Threat to Business

Ransomware, over 90% of which is delivered via email, is one of the most severe and persistent threats businesses face, often resulting in extensive downtime, financial and data loss, reputational harm, and legal issues, among other repercussions. The impact of a ransomware attack can be devastating, but luckily, through the implementation of security best practices and with a robust cloud email security solution in place, prevention is possible.

This article will provide you with the necessary information to safeguard your critical data and your hard-earned brand image against ransomware.

What is Ransomware? 

Ransomware is malware (malicious software) that takes hold of files, encrypting them so the original user cannot access them. The attacker then keeps the data hostage and demands a ransom to restore files - usually in Bitcoin. Plenty of attackers provide instructions for payment, ranging from hundreds to thousands of dollars.

Attackers tend to pick on organizations that have high-value and poor security systems. Small- and medium-sized businesses (SMBs) face a disproportionately large risk, as ransomware operators recognize that these companies often lack the IT resources and cybersecurity expertise required to prevent an attack. If the victim fails to pay up, the files are essentially rendered unusable for good. There are two common types of ransomware to be wary of – crypto and locker. The former targets files that handle your computer's essential functions, meaning you won't be able to operate your device when this type of attack happens. The latter is the more common variation, scrambling data in specific files so you cannot access them.

Signs Your Business is Compromised

Hacked Laptop. Cyber Security Virus Attack And BreachOnce your system has been attacked, it will be evident that you will already be locked out of sensitive data and crucial functions in your operating systems. That said, there are ways to see if your plan is open to an attack and whether an employee may have compromised the system by getting phished.

Phishing is one of the most common tactics used to deliver ransomware. Attackers send official-looking emails with links that prompt unsuspecting individuals to give private information and create an access point for the ransomware to take root in the device and its files. Some signs of a successful phishing attack are hackers using your credentials for identity theft, unfamiliar transactions in your accounts, and spam emails being sent from your account.

However, according to the Forbes Technology Council, there are some early signs of an imminent major attack. This includes more minor, isolated attacks on different machines to test network defenses, behavior from Microsoft Process Explorer hinting at ransomware dump files, the sudden appearance of a network scanner that no one actively installed, finding security disablers in your apps (like GMER and PC Hunter) and constant suspicious activity flagged by your Information Technology team.

Why Is Ransomware a Threat to Business?

Although this digital age has brought much innovation and convenience to businesses, it has also ushered in new threats. Cybercrime, the majority of which can be attributed to phishing and other email-borne attacks, is a pressing concern that has plagued businesses for years, and it has become an even more significant threat now that malicious attackers are finding more complex methods to bypass security measures. Add to that the lack of digital safety employed by businesses and their staff, and it becomes clear why cyberattacks have increased significantly in recent years. Ransomware attacks grew by 485% in 2020, many of which exploited the COVID-19 pandemic.

Despite industry demand for experts in the field to combat these major issues, cybercrime is escalating faster than the growth of qualified cybersecurity professionals. The Bureau of Labor Statistics estimates that cybersecurity jobs will now grow by 31% up to 2029 because of the cyber crisis brought on by the pandemic. To fill this particularly alarming gap, educational institutions have ramped up their online cybersecurity degrees to train individuals on the complex offensive and defensive tracks that comprise network security. Graduates are even equipped with business training to prepare them to work in organizations that have proven to be attractive targets for ransomware attacks. Though the education sector already recognizes this growing need, many businesses must learn how ransomware works and why it threatens their operations.

Your Business Got Hit with Ransomware. Should You Pay to Get Your Data Back?

Red word "Ransomware" hidden in the middle of a binary code sequence.Ransomware is one of the biggest cyber threats that all organizations face today. The infamous attacks on SolarWinds and the Colonial Pipeline are high-profile examples of state-sponsored threat actors waging increasingly sophisticated cyber-warfare. With the current conflict in Ukraine, experts predict that Russia will target U.S. financial systems and the nation’s critical infrastructure with ransomware to pressure the U.S. to relent on sanctions.

U.S. government officials strongly advise against paying a ransom and have even ​​suggested legislation be passed making it illegal to discourage cyber attackers from continuing to attack infrastructure targets such as municipal governments and hospitals.

Ransomware demands have skyrocketed, making it less economical for companies to pay, yet over half of all businesses that experience a ransomware attack decide to pay the ransom in an attempt to retrieve critical data and get their systems back online as quickly as possible for the sake of employees, customers, and shareholders. A third of these companies never see their data again, regardless.

This begs the question: In the event that your business gets hit with ransomware, should you pay the ransom or not? This article will explore why so many ransomware victims decide to pay the ransom, key reasons you should never pay the ransom in the event you experience an attack, and offer practical advice and recommendations for preventing ransomware attacks in the first place.

Why Do So Many Ransomware Victims Decide to Pay the Ransom?

Research shows that most businesses opt to pay the ransom after a successful attack. Cybersecurity experts disagree with this course of action but recognize that many companies are afraid they won’t be able to recover and will attempt to get working conditions up and running as soon as possible. There is also the desire to protect customer data, employees who would be otherwise without work shifts, learn what data had been compromised in the attack - as most organizations have a limited inventory of collected data - and save money. After performing a cost-benefit analysis, many businesses decide paying the ransom is more cost-effective.

How Much Are Companies Paying to Retrieve Their Data?

Calculating the exact total cost of ransomware payments is difficult to assess. In 2020, there was an estimate of $70 billion in damages caused by ransomware attacks. However, the average ransomware attack in 2020 increased by 171% to $312,493 from $151,123 in 2019, according to a recent report examining trends in ransomware. Cybercriminals received a $4.4 million payout in untraceable Bitcoin due to the Colonial Pipeline of last May. 2021 also saw the highest ransom ever demanded hit $70 million in the REvil attack on Kaseya.

Why You Should Never Pay the Ransom if You Experience an Attack

Law enforcement and governments typically encourage businesses not to pay ransoms, as it only reinforces attackers and ultimately leads to funding more criminal activity. There is no guarantee the compromised data can be recovered if the malicious hacker even makes good on their word to return the files, and the attackers will still have access to it if it is decrypted. Regardless of whether the victim agrees to make the payment, they will still face delays at best just to restart the network. The average ransomware-induced downtime lasts six days, sometimes more than a week. Victims also face the added loss of integrity and confidentiality. 

A Closer Look at the Cost of a Ransomware Attack in the Legal Industry

ransomware 2320793 340DLA Piper - one of the largest law firms in the world that specializes in cyber security - has experienced the devastation of a ransomware attack firsthand. In 2017, DLA Piper LLP was taken down by the infamous NotPetya ransomware, which infected hundreds of thousands of computers across its platform and halted operations for days. The global attack encrypted all affected files, costing the firm 15,000 extra hours of overtime for its IT staff. In an industry dictated by strict timelines, the legal giant worked quickly and tirelessly to mitigate the crisis. However, although DLA Piper paid a large sum of Bitcoin to the attackers in a desperate effort to regain access to their critical data, not all email records were recovered. 

The incident also resulted in a dispute with DLA Piper’s insurance provider, Hiscox, over the insurer’s failure to pay for the significant costs and damages associated with the attack. In 2019, DLA Piper attempted to sue Hiscox over this incident but lost the case.

It is estimated that the total direct and indirect costs of NotPetya ransomware attacks are now “in the millions,” other international corporations hit by this dangerous ransomware variant continue to experience permanent damages, including compromised data, lost files, and a tainted reputation.

The Repercussions of Ransomware

As we've previously covered, ransomware makes businesses largely exploitable. Successful attacks result in data loss, intrusion on sensitive and private information (yours and your stakeholders'), and financial predicaments (especially for smaller businesses).

Some crucial findings to consider regarding its dire effects are:

  • 60% of SMBs leave business within six months of an attack.
  • Operations can be halted significantly, mainly because of the high volume of ransomware attacks. Right before the pandemic, a ransomware attack occurred every 14 seconds.
  • When publicized, the attack's aftermath includes lost partnerships and goodwill because of its stain on a business's reputation.
  • This reveals your company's network weaknesses, opening you up to malicious attacks from competitors. A threat like this is more accurate than ever as Ransomware-as-a-Service (RaaS) sees sharp rises in demand within the dark web.
  • When emails are compromised (often the pathway for ransomware), significant financial loss is a real threat. From 2016 to 2019, business email compromise scams caused $26 billion worth of worldwide business losses.

How Can I Prevent Ransomware Attacks?

Though it is possible to recover your files or at least prevent further loss by using backup storage and wiping systems clean, the more important objectives to think of are detection and prevention.

  • In the last two years, 67% of data loss and system outages happened because of human error. So, make sure your employees have the proper knowledge of basic cybersecurity measures – simple reminders such as not clicking unknown email links, scanning files before opening or running them, and ensuring the firewall is on. An excellent way to conduct this training, monitor employees, and ensure safeguards are in place is to ensure you have a competent cybersecurity team within your operations.
  • Ensure there are backup files and secure cloud storage options for all sensitive and vital data. Keep your trusted antivirus programs, sandboxes, and filters against intrusive ads and spam. Also, there should always be real-time analysis and safeguards when handling any external resources used within company devices.
  • Make sure everything is up-to-date. Keep your OS, relevant software apps, and antivirus protections updated to prevent new forms of malicious attacks and patch any vulnerabilities.

Keep Learning About Ransomware Protection

Ransomware is a dangerous threat that can have a damaging impact on a business. Still, it's not impossible to combat - or even recover from - with a comprehensive, proactive email security and incident response strategy in place.

Preventing a cyberattack is not always possible, so it’s essential to implement security best practices and invest in a proactive, fully-managed email security solution to mitigate risks. 

  • Implementing a comprehensive email security system can help prevent advanced threats, such as targeted spear phishing and ransomware. 
  • Following these best practices, you can Improve your email security posture to protect against attacks.
  • Keep the integrity of your email safe by securing the cloud with spam filtering and enterprise-grade anti-spam services.
  • Get the latest updates on how to stay safe online.

Must Read Blog Posts

Latest Blog Articles