1 Indian firm paid ₹8 crore on average to rectify ransomware: Report  

An Indian firms paid over ₹8 crore ransom on average to mitigate the impact of ransomware on its operations and overall, 82 % Indian firms were hit by ransomware in the past 12 months

Representative Image (Photo Courtesy: IANS)
Representative Image (Photo Courtesy: IANS)
user

IANS

An Indian firms paid over ₹8 crore ransom on average to mitigate the impact of ransomware on its operations and overall, 82 % Indian firms were hit by ransomware in the past 12 months, a 15 % increase from 2017, a new report said on Tuesday.

Two out of three (66%) organisations hit by ransomware in India admitted paying the ransom.

Data was encrypted in 91 % of attacks that successfully breached an organisation in India. The average cost of addressing the impact of such an attack in India, including business downtime, lost orders, operational costs, and more, was a little over ₹8 crore.

Delhi topped the list as 85 per cent organisations in the national capital were hit by ransomware attacks in the past 12 months, followed by Bengaluru (83 %) and Kolkata (81%).

At fourth spot was Mumbai-based firms (81%), Chennai (79%) at sixth place and Hyderabad (74 %) seventh, according to the "state of ransomware 2020" global survey by cybersecurity firm Sophos.

Ransomware is a form of malware that encrypts a victim's files. The attacker then demands a ransom from the victim to restore access to the files.

According to Chester Wisniewski, principal research scientist, Sophos, organizations may feel intense pressure to pay the ransom to avoid damaging downtime.

"On the face of it, paying the ransom appears to be an effective way of getting data restored, but this is illusory. Paying the ransom makes little difference to the recovery burden in terms of time and cost," he said.


This could be because it is unlikely that a single magical decryption key is all that's needed to recover.

"Often, the attackers may share several keys and using them to restore data may be a complex and time-consuming affair," said Wisniewski.

According to the report, only 8% of victims in India were able to stop the attack before their data could be encrypted, compared with a global average of 24 %.

Nearly 29% of the IT managers surveyed were able to recover their data from backups without paying the ransom.

Globally, the average cost of recovery is $1.4 million if organisations pay the ransom and $730,000 if they don't.

The survey polled 5,000 IT decision makers in organisations in 26 countries across six continents.

Every organization in India that paid the ransom got their data back, although this was not always the case elsewhere.

Globally, nearly 5 % of public sector organizations paid the ransom but didn't get their data back.

In fact, 13 % of the public sector organizations surveyed never managed to restore their encrypted data, compared to 6% overall.

"An effective backup system that enables organizations to restore encrypted data without paying the attackers is business critical, but there are other important elements to consider if a company is to be truly resilient to ransomware," informed Wisniewski.


Follow us on: Facebook, Twitter, Google News, Instagram 

Join our official telegram channel (@nationalherald) and stay updated with the latest headlines