Ransomware Statistics: Trends and Insights

In the world of cybersecurity, ransomware has emerged as a formidable threat, causing havoc and financial losses to individuals, businesses, and even governments.

Over the years, ransomware attacks have evolved, becoming more sophisticated and widespread. To understand the current landscape of ransomware, it is essential to delve into the statistics, trends, and insights that shape this digital menace.

we will explore the latest ransomware statistics, analyze the emerging trends, and provide valuable insights into the dynamics of this cyber threat.

Here are some key ransomware statistics and insights:

  • Damages from ransomware are estimated to reach $20 billion globally in 2021, a 57% increase from 2020. (Cybersecurity Ventures)
  • There was a 105% increase in ransomware attacks in 2021 compared to 2020. On average, there were 2,321 attacks per day in 2021. (SonicWall)
  • Ransomware attacks affected around 37% of organizations globally in 2021. (Statista)
  • The average ransom payment increased by 171% in 2021 to reach $570,000. The highest ransom paid by an organization was $40 million. (Unit42 Palo Alto Networks)
  • The most targeted sectors for ransomware in 2021 were professional services, government, healthcare, retail, and manufacturing. (Crowdstrike)
  • 91% of cybersecurity professionals reported encountering a ransomware attack in 2021. (Sophos)
  • The average downtime caused by a ransomware attack is 21 days. Around 65% of victims pay the ransom, but only 61% of those were able to recover their data. (IBM)
  • Human-operated ransomware attacks, where hackers manually take over systems after an initial breach, increased by 55% in 2021. (Crowdstrike)
  • Ransomware-as-a-service (RaaS) is a growing model where ransomware developers lease their malware tools to potential attackers known as “affiliates”. The developer gets a cut of any ransom paid. (Akamai)
  • The most active ransomware gangs globally include REvil, Conti, DarkSide, LockBit, BlackByte, Quantum, Avaddon, and Phobos. (Chainalysis)
  • The highest ransom demand seen so far was $50 million made to cellular provider T-Mobile in 2021. The threat actors accessed personal data of over 40 million former customers. (BleepingComputer)
  • Nearly 80% of victims who paid ransom to DarkSide last year ended up getting leaked or sold by the gang anyway. (Elliptic)
  • The average ransom payment to DarkSide was $1.9 million – more than double the overall average. (Palisade Cybersecurity)
  • The three countries most affected by ransomware in 2021 were the United States, Canada, and Germany. (Emsisoft)
  • Phishing is involved in around 36% of ransomware attacks. Other common infection vectors are remote desktop protocol (RDP) access, software vulnerabilities, and drive-by downloads. (Verizon)
  • Only 8% of companies say they are fully prepared to handle ransomware attacks. Around 77% indicate they are somewhat or not prepared at all. (TechJury)

The key takeaway from these statistics is that ransomware remains a highly potent threat globally, with damages and ransoms paid rising rapidly. Attack frequency is increasing as more gangs adopt ransomware-as-a-service. All organizations need robust defenses like backups, endpoint protection, access controls and user security training to avoid becoming the next victim.

Paying the ransom should be an absolute last resort, with no guarantee that data can be recovered. Proactive prevention and response planning are crucial to combat ransomware in today’s threat landscape.

Leave a Comment