Financial Services Organizations Hit by Ransomware Face More Than $2 Million in Recovery Costs

Sophos, a global leader in next-generation cybersecurity, today announced findings from its survey report, “The State of Ransomware in Financial Services 2021,” that show howmid-sized financial services organizations worldwide spent more than $2 million on  average recovering from a ransomware attack.

This figure exceeds the global average of $1.85 million, even though the results also show the financial sector is among the most resilient against ransomware.

Nearly two-thirds (62%) of victims surveyed in this sector were able to restore their encrypted data from backups. The survey studied the extent and impact ofransomware attacks during 2020.

Other findings include:

  • 34% of the financial services organizations surveyed were hit by ransomware in 2020
  • 51% of the organizations impactedsaid the attackers succeeded in encrypting their data
  • Only 25% paid the ransom demanded to gettheir encrypted data back. This is the second lowest payment rate of all industries surveyed. The global average was 32%

Financial services is among the most highly regulated industries in the world. Organizations must adhere to myriad regulations, including SOX, GDPR, and PCI DSS, that includepriceypenalties for non-compliance and data breaches. Many of these organizations are also required to prepare business continuity and disaster recovery plans to minimize any potential damage from data breaches or operational disruptions stemming from a cyberattack.

“Strict guidelines in the financial services sector encourage strong defenses,” said John Shier,senior security advisor, Sophos. “Unfortunately, they also mean that a direct hit with ransomware is likely to be very costly for targeted organizations. If you add up the price of regulatory fines, rebuildingIT systems and stabilizing brand reputation, especially if customer data is lost, you can see why the survey found thatrecovery costs for mid-sized financial services organizations hit by ransomware in 2020 were in excess of $2 million.

“Two other slightly worrying data points are the fact that a small, but significant, 8% of financial services organizations experienced what are known as ‘extortion’ attacks, where data is not encrypted, but stolen and victims are threatened with the online publication of their data unless they pay the ransom. Backups cannot protect against this risk, so financialservices organizations should not rely on them as an anti-extortion defense. Further, 11% of the financial organizations surveyed believe they won’t get hit because they are ‘not a target.’ This is a dangerous perception because anyone can be a target. The best approach is to assume you will be a target and to build your defenses accordingly.”

Of the financial services organizations that believe they’ll be hit by ransomware in the future, 47% said this is because attacks are now sosophisticated they have become harder to stop. Forty-five percent feel they’ll become a target because other organizations in their industry have already been targeted with ransomware. Forty percent believethat since ransomware is so prevalent, it is inevitable they’ll get hit by the cybercrime.

“The financial sector has too much at stake to not set up an indepth defensive plan to protect, dectect and blockcyberattackers,” said Shier. “While they should continue to invest in backups and their disaster recovery effortsto minimize the impact of an attack, they should also look to extend their anti-ransomware defenses bycombining technology with human-led threat hunting to neutralize today’s advanced human-led cyberattacks.”

The State of Ransomware in Financial Services 2021 survey polled 5,400 IT decision makers, including 550 in financial services organizations, in 30 countries across Europe, the Americas, Asia-Pacific and Central Asia, the Middle East, and Africa.

Visits: 238