Help

BI’s Article search uses Boolean search capabilities. If you are not familiar with these principles, here are some quick tips.

To search specifically for more than one word, put the search term in quotation marks. For example, “workers compensation”. This will limit your search to that combination of words.

To search for a combination of terms, use quotations and the & symbol. For example, “hurricane” & “loss”.

Login Register Subscribe

Cost of ransomware attacks doubles: Beazley

Reprints
hacked

The total cost of ransomware payments by Beazley PLC clients doubled year-over-year through the first six months of 2020 as the severity of ransomware attacks increased, the specialist insurer said in a report Wednesday.

The severity of incidents rose this year as those reported were generally more complex, according to the Beazley Breach Insights-Q3 2020, which is based on reports to Beazley Breach Response Services.

Today’s cyber extortion events are much more likely to involve threat actors who exploit access to networks, install highly persistent malware, target backups, steal data, and threaten to expose the compromise versus encryption alone, the report found.

Data from ransomware incident response company Coveware cited in the report showed that almost half of ransomware cases in the third quarter of 2020 included the threat to release exfiltrated data along with encrypted data, up from 22% in the second quarter.

Despite the growing complexity of attacks, there are opportunities to disrupt criminals’ activities during the cyber extortion process, Beazley said.

“As the criminals become more sophisticated, it is more important than ever for organizations to adopt a layered approach to security, and take stringent measures to stop or minimize a cyber extortion event at every stage,” the report said.

Training employees to recognize phishing emails, establishing secure offline backups, encrypting data at rest, monitoring for network intrusions, and updating patching systems and applications are all steps that organizations can take to make it harder for attackers to exploit access even if they do get into a network, the report found.

Beazley reported in June that ransomware attacks against its clients increased 25% overall between last year’s fourth quarter and this year’s first quarter.

 

 

 

 

 

Read Next