Ransomware is an expensive cybercrime and getting more so all the time. Payouts have risen massively in the past few years. But while ransomware payment amounts make headlines, the real costs go far beyond what’s paid to the attackers.

How Ransomware Works Now

Ransomware has always been a problem. But in recent years, attackers have gotten really good at it.

Your typical ransomware attacks involve the infection of multiple devices. It spreads via malware that compromises the system. Once inside, attackers exfiltrate as much data as possible before encrypting it and displaying a ransom note demanding payment in cryptocurrency. They threaten to keep the files and/or publicly release the stolen copies.

The rise of ransomware goes hand-in-hand with the rise of criminal ransomware-as-a-service (RaaS) businesses, which specialize in attacks on behalf of their clients. These RaaS gangs model their service after SaaS businesses, offering tech support, working with a network of freelance attackers and malware developers. They learn, improve and establish ransomware ‘best practices’. This more serious approach to ransomware makes it much more effective. This, in turn, drives up the cost of cyber insurance.

What makes the new ransomware gangs so harmful are the following elements:

  1. Viral malware
  2. The one-two punch of data theft plus encryption
  3. Cryptocurrency payment
  4. RaaS.

A high-quality backup regime used to be the best defense against ransomware. But now that attackers also threaten public disclosure of files, it’s only half a defense. You also need a more thorough defense against the malware itself.

Defense is key. Because the real cost of ransomware goes way beyond any ransom you might pay.

What Happens After the Attack?

Repair costs in the United States are now climbing into the millions. But as painful as the payment is, that’s just the beginning.

Restoring backups is another small step. The big problems include having to discover and fix the vulnerabilities that enabled the breach in the first place. You have to purge the malware, which means installing or imaging operating systems again. Your team also needs to re-install applications and restore data. Much of this will happen remotely and will be limited by available bandwidth. The restoration process itself can take days, during which no actual work can be done; customers can’t be served and orders can’t be taken.

The Real Costs of Ransomware

Beyond paying the ransom (which you should try to avoid), the costs of ransomware include:

Loss of revenue: The forced downtime during and after an attack can exact financial costs that are many times higher than the ransom itself. Ransomware attacks typically take companies out of commission for a few days. Intermedia says 32% of victims go 5 days or longer without access to their files.

Brand reputation: News of a ransomware attack can make customers associate your brand with a perceived failure to safeguard data, including customer data. Customer loyalty may migrate during this period to competitors. And the damage to reputation can last for years.

Business reputation: Partners, investors, shareholders, financial services, customers and other stakeholders look on during an attack. Therefore, overall business reputation could cause harm for years into the future.

Loss of leadership talent: This damage to your reputation can motivate leaders within your organization to distance themselves by finding work elsewhere.

Legal liability: Ransomware attacks can be followed by lawsuits from clients and others who claim negligence, privacy violations and other transgressions.

Data loss: Paying isn’t always a solution, in many cases. Sometimes the attackers implement such shoddy encryption that the files cannot be encrypted, or they simply don’t deliver on the promise to decrypt. As one example, researchers found the Ryuk family of ransomware attacks tend to result in data loss and faulty backups because the attackers use low-quality software which doesn’t always work. Even with backups, ransom payouts and keys to unlock files, it’s very unlikely that the victim will be able to restore or recover 100% of the data.

Loss of the entire business: The sum total of damage from ransomware can actually end some businesses completely. The downtime, loss of customers, damage to reputation and lawsuits can make running the business impossible.

The bottom line is that ransomware sounds bad, but in reality, is even more complex than it sounds. Make sure you’re protecting yourself.

More from Incident Response

Why federal agencies need a mission-centered cyber response

4 min read - Cybersecurity continues to be a top focus for government agencies with new cybersecurity requirements. Threats in recent years have crossed from the digital world to the physical and even involved critical infrastructure, such as the cyberattack on SolarWinds and the Colonial Pipeline ransomware attack. According to the IBM Cost of a Data Breach 2023 Report, a breach in the public sector, which includes government agencies, is up to $2.6 million from $2.07 million in 2022. Government agencies need to move…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

What cybersecurity pros can learn from first responders

4 min read - Though they may initially seem very different, there are some compelling similarities between cybersecurity professionals and traditional first responders like police and EMTs. After all, in a world where a cyberattack on critical infrastructure could cause untold damage and harm, cyber responders must be ready for anything. But are they actually prepared? Compared to the readiness of traditional first responders, how do cybersecurity professionals in incident response stand up? Let’s dig deeper into whether the same sense of urgency exists…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today