IBM Survey Shows Enterprises Pay Up To US$40,000 To Deal With Ransomware Attacks

LBN_Enterprises Pay Ransomware Demand

It is evident enterprises are not too sure how they should handle a major ransomware attack. Protecting against such a malware infection is a real struggle for most companies, and they would rather pay the Bitcoin demand than try to solve the problem through other means. New research by IBM indicates close to 7 in 10 ransomware victims would still pay ransomware attackers.

Ransomware Remains A Very Profitable Business

Despite the numerous warnings about getting infected with malicious software, and how victims should never pay the ransom, enterprises are still giving in to the demand of cyber criminals. A new survey by IBM paints a very worrisome future, as quite a few companies paid anywhere from SU$10k to US$40k to ensure they could get their data back.

The survey was conducted by IBM, and the company interviewed over 600 business executives. More than 1,0000 US Adults also took part in the survey to share their ransomware experiences. More than 50% of all participants admitted they had fallen victim to such an attack in the past twelve months.

Of those infected victims, nearly seven in ten just paid the Bitcoin ransom demand rather than trying to restore file access from a backup or other means. This goes to show a lot of companies, and adults do not use backup systems, nor are they aware of how they should protect themselves against these types of malicious software.

To make matters even worse, six out of ten admitted they would follow a similar strategy if they even had to deal with a ransomware infection. This goes to show very few companies have a contingency plan in place. In this day and age of Internet threats, that is just unacceptable. But the real kicker is how one in four enterprises would pay anywhere from US$25k to US$50k if that meant they could recover data quickly.

One thing that its intriguing is how the amount to be paid willingly goes up depending on which details have to be recovered. Financial records, customer data, and intellectual property are all more valuable to enterprises. Not surprising by any means, but companies are also painting a bullseye on their back by making such statements.

With ransomware samples increasing by 80% between January 2016 and the end of November 2016 indicates the threat is far from over.Moreover, these ransomware samples become more sophisticated, making life harder for security researchers to come up with free solutions. Something will have to change sooner rather than later, though.

Header image courtesy of Shutterstock

Exit mobile version