UAE organizations pay multiple ransom demands: Report

News Desk -

Share

Cybereason, an XDR company, released the results of their second annual ransomware study during an unprecedented year of attacks in order to better understand their impact. The global study reveals that 77 percent of UAE organizations suffered at least one ransomware attack over the past 24 months.

The survey indicates that paying a ransom demand doesn’t always pay off, as 90 percent of UAE firms who paid were targeted by ransomware again within a month, with 83 percent reporting a second attack in less than a month and 78 percent reporting that threat actors sought a greater ransom sum.

According to the report, titled Ransomware: The True Cost to Business Study 2022, 45 percent of UAE businesses that paid a ransom demand to regain access to their encrypted systems stated that part or all of the data was corrupted during the recovery process.

These findings demonstrate why paying ransomware attackers is not a good idea, and why businesses should focus on detection and prevention techniques to stop ransomware attacks before vital systems and data are compromised.

“Ransomware attacks are traumatic events, and when ransomware gangs attack a second, third or fourth time in a matter of weeks, it can bring an organization to its collective knees.  Deploying effective anti-ransomware solutions is easier said than done, and the hackers know it. After being hit the first time by a ransomware attack, organizations need time to assess their security posture, determine what are the right tools to deploy, and then find the budget to pay for it. The ransomware gangs know this and it is the biggest reason they strike again quickly,” said Lior Div, Cybereason CEO and Co-founder.

Other key UAE findings in the research include:

  • Customers at Heart of Attacks: 70 percent of companies (16 percent higher than the global average) said attackers were after customer data.
  • Senior Leadership Attrition: 37 percent of companies suffered C-level resignations following a ransomware attack.
  • Layoffs Result from Ransomware Attacks: 37 percent of organizations laid off staff as a result of the attack.
  • Ransomware Attacks Lead to Business Disruptions: 85 percent of businesses (19 percent higher than the global average) were forced to temporarily or permanently suspend operations following a ransomware attack.
  • Ransom Demands Increase with Each Attack: 78 percent of companies (11 percent higher than the global average) paid a higher ransom demand the second time.
  • Organizations Don’t Have the Right Tools: An overwhelming 92 percent of organizations admitted that ransomware gangs were in their network between one month to a year before they discovered them. This points to the double extortion model where attackers first steal sensitive data and then threaten to make it public if the ransom demand is not paid.

Leave a reply