In Blog

The Cost-to-Benefit Ratio of Proper Ransomware Defense

  How much does ransomware cost businesses?

It’s no wonder that ransomware is a costly tech disaster for your company, but what exactly is the price tag of being held captive by ransomware groups?  

“According to the Sophos report, among those companies surveyed, the average cost of a ransomware attack was $732,520 when the ransom was not paid, double that — $1,448,458 — if the ransom was paid.”  – Digital Uppercut

The cash cost alone isn’t all you have to worry about as a victim of a ransomware attack.  You need to consider the less obvious ramifications… your downtime for instance.  Perhaps the damage to your reputation for handling sensitive data.  There may also be a cost to upgrade your cybersecurity, expand your IT department, or outsource your needs to a managed IT provider.

 

  The Cash Cost of Ransomware

We’re not talking tens of thousands, we are talking hundreds of thousands.  With most ransomware situations, businesses are left with three options:  pay the ransom and hope you will get a prompt and full return of your compromised data, refuse to pay the ransom and rebuild or re-purchase everything you have lost, or have had the good past sense to maintain proper backups and recovery solutions.

Sophos reports the average cost of a ransomware attack to be $1,448,458 if the ransom is paid.  With a price tag like that, many businesses don’t survive a successful ransomware attack.  For businesses to whom no option remains but to restart, there is no telling the potential cost your company has suffered.

 

  The time cost of ransomware

A recent example of the time cost of ransomware can be seen during the recent attack on Colonial Pipeline Co by ransomware group DarkSide on May 6th 2021.  The attack kept Colonial Pipeline operations down for over 7 days, with several days still to go before full service will resume.

For a large energy company to be down for 7 days, the cost is enormous!  After quite a bit of searching, we were unable to track down an exact number, but with 337 million gallons of gas being consumed per day in the US, and with Colonial Pipeline Co supplying most of the eastern seaboard with gasoline, the cost must have been astronomical.

The real kicker, however, is that downtime cost is in addition to the reported $5 Million they paid in ransom via bitcoin to the ransomers (The New York Times).

 

  And perhaps worst of all, the reputation cost

There are few things that look worse for a company than having their customers’ data stolen by hostile agents.  For some industries such as the financial and healthcare industries, the loss of your client’s sensitive data could be a literal business-ending disaster.

In a market where surveyed consumers claim they would take their business elsewhere if their data was inaccessible or the service disrupted even once, your reputation has a far higher value than you might assign to it (Xfer Communications).

 

  Proper Ransomware Defense

Protecting yourself from ransomware attacks is a multi-faceted challenge.  Since ransomware can be driven through many channels; including phishing emails or “drive-by downloads” (CISA), protecting your company from these bad actors can not be done with just a single click of a button.

 

  Risk-reducing policy and procedure

The right policy and procedure for proper email and web browsing practices need to be part and parcel of your company’s IT structure.

  • Team members must be kept aware of the latest phishing tactics and be able to identify risky emails and websites.

  • Coworkers must keep each other abridged on any risks or signs that a phishing attempt is in the works.

  • PC users must be taught and encouraged to update and patch their computers in order to close holes in vulnerable applications since they are the most common targets of ransomware attacks (CISA).

  • Personal information and passwords must be protected to keep bad actors from getting access to sensitive accounts.

  • Employees must be taught to alert their IT helpdesk, Cyber Security provider, or IT department of a potential incident ASAP.

Providing your company with good cyber hygiene is a fantastic strategy for limiting your exposure to cunning ransomware attempts.  There is more to cyber protection than common sense though.

 

  Monitored Cyber Security

Everyone is aware that preventative software exists that is designed to help limit your exposure to certain cyberattacks and potential disasters.  Whether it is antivirus software, firewalls, email filters, or AI-enhanced security nets, all of the preventative software options bring protection to the table (CISA).  The key for companies in delicate and demanding industries, however, is for a security solution that is monitored and updated regularly.

Not all cybersecurity solutions are equal!  For our clients we partner with SentinelOne, to beef up your security through AI-enhanced learning.  SentinelOne monitors computers to ensure the normal and proper functions of applications and operating systems.  If something appears out of the usual, SentinelOne locates and removes the threat before it has a chance to cause any damage.  This antivirus software then learns from the result and becomes a more efficient fighter (SentinelOne).

 

  Backup & Disaster Recovery

Another common and powerful protection against ransomware attacks is the multi-state server backup.  Although cloud backups have become very popular, and tend to be a good start to proper cyber hygiene, they are imperfect.  We suggest using multiple backups, located both on and off-site as well as a cloud backup when possible.  By utilizing multiple backup options, you have a potential stopgap for the amount of possible damage that a ransomware attack can produce (Digital Uppercut).

As great as backup servers are, they will not stop any attackers from utilizing your data or selling it on the dark web to make some cash when the ransom is not paid.  This is why we encourage businesses to pair backup services with strong monitored cybersecurity solutions.

 

  What it costs to stay safe from Ransomware

Managed IT services typically range from $50-$200 per user per month (TechSupport of MN).

Imagine a healthcare provider with 25 users, the yearly cost could be as little as $1,250 or as much as $5,000 per month.

Over a year that range becomes $15,000 to $60,000.

With the above-cited average cost of a ransomware attack where the ransom is paid being $1,448,458… it would take between 24 to 60 years for the cost of your companies protection and peace of mind to be outpaced by the average cash cost of falling victim to a ransomware attack.

In other words… if a Managed IT solution prevented 1 ransomware attack every 24 – 60 years for your company of 25 employees, your return would be positive.  That is not including any time cost or reputation costs that would be avoided as well.  And with 59% of US companies becoming ransomware victims at least once (Digital Uppercut), we think it’s worth it.

Contact Us

We're not around right now. But you can send us an email and we'll get back to you, asap.

Not readable? Change text. captcha txt