How to Counter Ransomware Surge

Companies can strengthen their defenses against ransomware attacks with good cyber hygiene and IT security practices.

During the COVID-19 crisis, another outbreak has happened in cyber space: a digital pandemic driven by ransomware. Malware attacks that encrypt company data and systems and demand a ransom payment for release are surging globally. 

The increasing frequency and severity of ransomware incidents is driven by several factors: the growing number of different attack patterns; a criminal business model around "ransomware as a service" and cryptocurrencies; the recent skyrocketing of ransom demands; and the rise of supply chain attacks. In a new report, cyber insurer Allianz Global Corporate & Specialty (AGCS) analyzes the latest risk developments around ransomware and outlines how companies can strengthen their defenses with good cyber hygiene and IT security practices.  

Cyber intrusion activity globally jumped 125% in the first half of 2021 compared with the previous year, according to Accenture, with ransomware and extortion operations one of the major contributors. According to the FBI, there was a 62% increase in ransomware incidents in the U.S. in the same period, which followed an increase of 20% for all of 2020. These cyber risks trends are mirrored in AGCS’ own claims experience. AGCS was involved in over a thousand cyber claims overall in 2020, up from around 80 in 2016; the number of ransomware claims (90) rose by 50% compared with 2019. In general, losses resulting from external cyber incidents such as ransomware or distributed denial of service (DDoS) attacks account for most of the value of all cyber claims analyzed by AGCS over the past six years. 

Increasing reliance on digitalization, the surge in remote working during COVID-19 and IT budget constraints are just some of the reasons why IT vulnerabilities have intensified, by offering countless access points for criminals to exploit. The wider adoption of cryptocurrencies, such as Bitcoin, which enable anonymous payments, is another key factor.

Five areas of focus

In the report, AGCS identifies five trends in the ransomware space, although these are constantly evolving and can quickly change in the cat-and-mouse game between cyber criminals and companies: 

  • The development of ransomware as a service has made it easier for criminals to carry out attacks. Run like a commercial business, hacker groups such as REvil and Darkside sell or rent their hacking tools to others. They also provide a range of support services. As a result, many more malicious threat actors are operating.
  • From single to double to triple extortion: "Double extortion" tactics are on the rise. Criminals combine the initial encryption of data or systems, or increasingly even their back-ups, with a secondary form of extortion, such as the threat to release sensitive or personal data. In such a scenario, affected companies have to manage the possibility of both a major business interruption and a data breach event, which can significantly increase the final cost of the incident. "Triple extortion" incidents can combine DDoS attacks, file encryption and data theft – and don’t just target one company, but potentially also its customers and business partners. A notable case was a psychotherapy clinic in Finland. A ransom was demanded from the hospital. At the same time, smaller sums were also demanded from patients in return for not disclosing their personal information. 
  • Supply chain attacks: There are two main types – those that target software/IT services providers and use them to spread the malware (for example, the Kaseya or SolarWinds attacks), and those that target physical supply chains or critical infrastructure, such as the one that hit Colonial Pipeline. Service providers are likely to become prime targets as they often supply hundreds or thousands of businesses with software solutions and therefore offer criminals the chance of a higher payout. 
  • Ransom dynamics: Ransom demands have rocketed over the past 18 months. According to Palo Alto Networks, the average extortion demand in the U.S. was $5.3 million in the first half of 2021, a 518% increase on the 2020 average; the highest demand was $50 million, up from $30 million the previous year. The average amount paid to hackers is around a tenth of the average demand, but this general upward trend is alarming. 
  • To pay or not to pay: Ransom payment is a controversial topic. Law enforcement agencies typically advise against paying extortion demands to avoid encouraging attacks. Even when a company decides to pay a ransom, the damage may have already been done. Restoring systems and enabling the recovery of the business is a huge undertaking, even when a company has the decryption key. 

See also: Access to Care, Return to Work in a Pandemic

Business interruption and recovery costs

Business interruption and restoration costs are the biggest drivers behind cyber losses such as ransomware attacks, according to AGCS claims analysis. They account for over 50% of the value of close to 3,000 insurance industry cyber claims worth around €750 million ($885 million) it has been involved in over six years.

The average total cost of recovery and downtime – on average, 23 days – from a ransomware attack more than doubled over the past year, increasing from $761,106 to $1.85 million in 2021

The surge in ransomware attacks in recent years has triggered a major shift in the cyber insurance market. Cyber insurance rates have been rising, according to broker Marsh, while capacity has tightened. Underwriters are placing increasing scrutiny on the cyber security controls employed by companies. 

Checklist with IT security best practices

AGCS has published a checklist with recommendations for effective cyber risk management. 

In the event of an attack, cyber insurance coverage has evolved to provide emergency incident response services that typically include access to a professional crisis manager, IT forensic support and legal advisory. Further offerings include IT security training for employees and assistance with the development of a cyber crisis management plan.

For additional information, please visit Allianz: Ransomware Trends - Risks and Resilience.

Read More