094 90 48200     Get SUPPORT

Aniar Blog

Aniar IT Services has been serving the Castlebar area since 2003, providing IT Support such as technical helpdesk support, computer support, and consulting to small and medium-sized businesses.

What Makes a Ransomware Attack So Expensive?

What Makes a Ransomware Attack So Expensive?

Ransomware is no laughing matter, especially in terms of the costs it can impose on its victims—this is, after all, what ransomware is famous for. However, some of these costs can be derived from unexpected expenses and exacerbate the already significant issues that ransomware poses. Let’s go over some of the costs that you should anticipate, should you be targeted by a successful ransomware attempt.

Cost 1: Downtime

Perhaps unsurprisingly, downtime expenses make up most of the financial toll that a business suffers when successfully targeted with ransomware. Depending on the severity of the attack, a business could easily find itself taken completely out of action for days or even weeks. A survey taken in 2020 provided an estimated downtime span of about five days for an organization to completely recover, with another estimating an average of 21 days to resume operations.

This should be of serious concern to businesses, especially with the cost of such downtime rising precipitously. Data from Datto showed that downtime resulting from a ransomware attack can cost north of $274,200 (far more than the average ransomware demand totals).

Cost 2: Reputational Damage

Few things look worse for a company than having their customers’ data locked up—and presumably stolen, as we’ll get into later—so it only makes sense that ransomware can be immensely problematic for the impacted business’ public image. Surveyed consumers from numerous countries have said that they would take their business elsewhere if their data was rendered inaccessible or service was disrupted even once—with 90 percent strongly considering a business’ trustworthiness before becoming a patron and just over half avoiding companies that had experienced a cyberattack within a year prior.

This is a serious issue… particularly with groups popping up that are now collecting and sharing the data that companies have lost in a breach as part of a purported effort to improve transparency.

This means that a company seeking to protect itself will need to approach these issues on two fronts—not only avoiding successful attacks over time, but also putting themselves in a better position to react and get a handle on any that come later. As time goes on, this will be even more important for a company to enable.

Cost 3: Upgrade Costs

While there are truly few benefits to experiencing a ransomware attack, it can at least motivate a business into making the necessary upgrades to protect themselves from that point on. However, these kinds of upgrades don’t come cheap.

After all, these upgrades should equate to far more than just a fresh coat of paint. We’re talking about something akin to a comprehensive overhaul from the bottom up just to ensure that whatever vulnerability—software or otherwise—allowed the attack access has been identified and resolved. As one might imagine, these circumstances aren’t cheap for the business, adding to the burden that a cybersecurity event imposes.

Cost 4: Layered Extortion

We aren’t going to lecture you once again by defining ransomware and all that. What we are going to do is pose a simple question:

Let’s say that you are infected, and to keep your data from being deleted, your business elects to pay up. However, what guarantee do you have that the cybercriminals will keep up their end of the bargain and release the data they have encrypted, rather than keep it or share it on the Dark Web?

Frankly, you don’t—and knowing this, many cybercriminals have begun to steal data before encrypting it, adding the idea of data exposure to their target’s list of concerns. Class-action lawsuits are a real possibility if a business’ entire client list were to have their personally identifiable and sensitive information disclosed online.

Cost 5: Price of the Ransom

Finally, we come to the cost of the ransom itself. While one might expect just biting the bullet and paying for the return of a business’ data would be a less costly option than it would to completely restore a business’ infrastructure from scratch, this isn’t the reality.

Who said the cybercriminal had to return it in its original condition, after all?

Taking this factor into consideration (as well as the costs that come with recovering and restoring this data after the fact), it actually turns out that paying the ransom is far less cost-effective than just restoring data from a backup.

Protecting Your Business Against Ransomware in the First Place is the More Cost-Efficient Option

So, it is safe to conclude that the only reliable means of protecting your business and its data against ransomware’s ill effects is to proactively prepare for its eventuality. Aniar IT Services is here to help see you through it with our comprehensive data backup and continuity services, as well as the security we can assist you in implementing. Find out more by reaching out at 094 90 48200 .

Don’t Let Burnout Overcome Your Business
Taking a Close-Up Look at the 3-2-1 Backup Rule
 

Comments

No comments made yet. Be the first to submit a comment
Guest
Already Registered? Login Here
Guest
Thursday, March 28 2024

Captcha Image

Mobile? Grab this Article!

QR-Code dieser Seite