Pay Or Not To Pay: The Debate Continues

An enterprise data security company, Splunk, issued survey results that reveal ransomware attacks remain a major threat to organizations, with 96 percent of respondents saying they had encountered an attack in the past year. Further, 52 percent of those attacked reported a significant impact on their business systems and operations.

The survey also found that 83 percent of organizations attacked paid the demanded ransom, with 53 percent paying more than $100,000. Some 18 percent paid the ransom directly to the hackers, 37 percent did so via cyber insurance, and 28 percent went through a third party.

According to the study, organizations are increasingly turning to AI to help them improve their cybersecurity posture. Some 93 percent of respondents said they had extensively or moderately adopted integrated automation into their processes. Furthermore, 86 percent think generative AI would plug skills gaps and shortages in the security team, take over labor-intensive and time-consuming functions, and free up security staff to work on more strategic tasks.

Organizations are also concerned about the potential for generative AI to be used by cybercriminals to launch new attacks. Some 39 percent of respondents said they were taking steps to train employees to better understand threats that might surface due to generative AI. "53% of ransomware victims paid more than $100,000" www.itworldcanada.com (Oct. 13, 2023).

Commentary

In a study of 5,400 technology decision-makers from thirty countries, the cybersecurity company, Sophos, found that on average, ransom-payers got back just 65 percent of their encrypted data.

Moreover, in a separate study of nearly 1,300 security professionals, cybersecurity company, Cybereason, found that four in five businesses that chose to pay a ransom suffered a second ransomware attack within months.

The U.S.'s Cybersecurity & Infrastructure Security Agency (CISA) and the FBI discourage paying ransom because payment does not guarantee file recovery. Payment can embolden adversaries to target additional organizations, encourage other criminal actors to engage in the distribution of ransomware, and/or fund illicit activities.

In contrast, the United Kingdom's National Cyber Security Center is equivocal about paying the ransom:" It is a matter for the victim whether to pay the ransom." And, Canada's RCMP has a strict no-payment stance.

 

 

Finally, your opinion is important to us. Please complete the opinion survey:

News

Ask Jack: Is AI A Threat. . . Now?

For months, experts have predicted that artificial intelligence (AI) will change the cyber defense landscape. Jack details a report that states it is now here. Read More

Data Compliance Audit: A Double-Edge Sword When Defending Data Security Claims

A new report claims a surge in ransomware attacks. Compliance audits are necessary to limit risk, but there is a dark side to audits if organizations are not ready to comply. Read More

"Juice Jacking" Alert: FBI Warns Of Bad Public Charging Ports

In an unusual move, the FBI warns the general public to stay clear of public USB charging ports. We explain why "juice jacking" is a threat. Read More