August 6, 2021 By David Bisson 2 min read

Think ransomware is expensive now? It’s not predicted to get any cheaper over the next decade. Ransoms could cost victims a collective total of $265 billion by 2031. The estimate is based on the prediction that the price tag will increase 30% every year over the next 10 years.

Read on to learn what factors are helping to drive this forecast.

Ransomware Costs Growing

Cybersecurity Ventures predicted in 2015 that ransomware would cost victims $325 million. Its predictions grew from there, suggesting a rising cost in related damages.

In 2017, for instance, the firm predicted that ransomware would cost victims $5 billion — 15 times more than it predicted two years ago. This cost projection grew to $20 billion for 2021, or 57 times what it was in 2015.

Looking ahead, Cybersecurity Ventures noted that more frequent attacks will factor in to rising costs. It estimated that there will be a new attack every two seconds by 2031.

Recent Attacks with High Price Tags

The current threat landscape supports these estimates.

For their part, victims are paying more in the aftermath of an attack. In May 2021, a U.S. insurance company paid a ransom of $40 million — the largest publicly reported payment made by any ransomware victim to date. This reflects the growth of the average ransom payment to between $50 million and $70 million.

That’s just ransom payments. Victims are also spending more to recover from an infection. Indeed, the average cost of remediating a ransomware attack more than doubled from $761,106 in 2020 to $1.85 million in 2021.

At the same time, threat actors are getting more creative with their attacks. Some are using a technique known as triple extortion to prey upon the customers of an organization victimized by ransomware. Others use double encryption, where they’re encrypting a victim’s apps and systems with multiple ransomware strains, thwarting recovery efforts and increasing payouts.

How to Defend Against a Ransomware Attack

The findings discussed above highlight the need for businesses and agencies to defend themselves against ransomware attacks. They can do this in part by training their staff to become familiar with phishing attacks, exploit kits and other common delivery vectors for ransomware. As part of this effort, they can use threat intelligence to inform their ongoing security awareness training modules.

Organizations can then complement those security measures with technical controls. By implementing multi-factor authentication and user behavior analytics, for instance, they can find and fix suspicious behavior that could be a sign of a ransomware attack.

More from News

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role. “In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today