5 Reasons Ransomware Protection Is Mission-Critical at the Enterprise Level

SEPTEMBER 22ND, 2020

By Venkat Reddy, Director, Software Engineering, Arcserve

When ransomware first came onto the cybercrime scene, attackers took a spray-and-pray approach, indiscriminately infecting computers with no real targeted strategy. Today’s cybercriminals are far more savvy and embrace the popular do-more-with-less philosophy by homing in on big companies with deep pockets and a lot to lose. 

The threat of ransomware is on the rise as the world contends with a global pandemic and devastating natural disasters, and enterprise security teams are wise to stay on high alert. Google data shows a 350 percent increase in phishing sites during the pandemic, and healthcare organizations have been a prime target with at least 41 hospitals being hit with ransomware attacks in the first half of 2020. In Q4 2019, the top five most-attacked industries were:

  • Professional services
  • Healthcare
  • Software services
  • Public sector
  • Consumer services

All of the above industries tend to be big revenue generators and/or highly regulated—and they all have a huge stake in protecting their data, their users’ data, and their company’s reputation.

 

Why Enterprise-Level Ransomware Attacks Really Hurt

To understand what’s at stake for large companies facing a ransomware attack, consider the recent attacks on Canon and Garmin—two huge names in their respective industries. 

In July, Garmin experienced a worldwide service outage as a result of a ransomware attack. Bleeping Computer has confirmed that Garmin received the decryption key for their files, which leads to speculation that Garmin paid all or some of the $10 million ransom to the WastedLocker operators.

In late July/early August, Canon was hit with a suspected ransomware attack that resulted in the theft of 10TB of data across multiple services. Although it’s unknown whether Canon paid the ransom, it’s safe to say losing that volume of data is going to cost the company millions if not more in cleanup, fines, and legal fees.

Top Five Reasons Ransomware Protection Is a Must for All Enterprises

Modern enterprise infrastructures are complex, with a lot of interconnected parts and distributed endpoints. Restoring systems and data via backups or decryption after a successful ransomware attack is an arduous, incredibly expensive undertaking, which is just one reason why investing in a ransomware protection solution is well worth the cost and effort.

Here are five additional reasons it’s crucial to proactively implement enterprise ransomware protection in your organization:

1. Cost of Remediation

Currently, the average cost to recover from ransomware is $84,000, including hardware replacement, downtime, loss of productivity, and, in some cases, a ransom payment. Cybersecurity experts don’t recommend paying ransoms, but some organizations cave in the hopes it will expedite recovery. 

Although the average ransom payment in Q1 2020 was $111,605, there is no guarantee that the ransomware attacker will hold up their end of the bargain, and you may be out both the ransom money and the recovery expenses.

As if trying to navigate your way out of a ransomware mess weren’t awful enough, the U.S. government recently began imposing sanctions on companies and individuals who pay ransoms to certain ransomware operators, such as WastedLocker, the alleged perpetrator of the Garmin ransomware attack. If the government chooses to enforce these sanctions, recovering from a ransomware attack could get even more expensive. 

2. Lost Customer Confidence

Anecdotally, it seems obvious that if a company is the victim of ransomware or another cyberattack, customers are going to have some questions about your security strategy. But the facts paint a picture that is even bleaker: If customers don’t trust you to keep their data safe, they won’t spend money with you.

A recent study found that 93 percent of the survey’s respondents consider the trustworthiness of an organization prior to purchasing from that company. Given the aforementioned concern for data protection and security, it’s not surprising that the same study found that more than half (59 percent) of respondents also said they would not do business with an organization that had experienced a cyberattack within the past year.

3. Lost Data

It’s difficult to put a price on lost data. Once that data is gone—whether from theft, technical failure, or human error—if you don’t have a comprehensive backup and disaster recovery plan in place, your business may never recover.

Implementing a well-formulated, extensively tested disaster recovery strategy that includes frequent cloud-based remote backups is crucial to ensuring your irreplaceable business-critical data isn’t … well … irreplaceable.

4. Exposed Data

Ransomware attacks have recently taken an even more damaging turn. Some ransomware operators not only encrypt your company data so it’s useless, but they also publish your unencrypted data on the internet where it’s visible to the public.

Exposing personal data can land your company in some pretty expensive hot water. Between the government regulatory fines, legal fees, identity monitoring, and disgruntled users (see No. 2 above), this type of ransomware attack will make a major dent in your bottom line. 

5. Lost Productivity and Revenue

If ransomware brings your system crashing down, business operations and commerce come to a screeching halt. When employees can’t work and your company can’t sell its products or services, you lose money by the minute.

Having the right ransomware protection tool in place can help prevent all of the losses discussed above. But all solutions are not created equal. Select an enterprise-level ransomware prevention solution that eliminates the need for separate data security and protection plans by integrating ransomware and malware prevention, backup, and disaster recovery in a unified first and last line of defense against cyberattacks. 

Arcserve solutions secured by Sophos provide fully integrated system protection with AI to secure enterprise data against cyberattacks and battle-tested backup and disaster recovery to prevent data loss.

Download Ransomware's Stunning Impact on Consumer Loyalty and Purchasing Behavior to learn more about how ransomware attacks can damage your bottom line and what you can do to prevent it.