Help

BI’s Article search uses Boolean search capabilities. If you are not familiar with these principles, here are some quick tips.

To search specifically for more than one word, put the search term in quotation marks. For example, “workers compensation”. This will limit your search to that combination of words.

To search for a combination of terms, use quotations and the & symbol. For example, “hurricane” & “loss”.

Login Register Subscribe

Ransomware demands jump in value: Report

Reprints
Cyber

Average ransomware demands in the first half of 2021 almost tripled, to $1.2 million per claim from $444,489 for the comparable period a year ago, Coalition Inc. said Tuesday in a report.

Ransom demands for the first half were down slightly, however, from the $1.3 million average in the second half of last year, according to the report, which is based on the claims of 50,000 policyholders of the San Francisco-based managing general agent, which specializes in cyber insurance and security.

Among other findings, business email compromises increased 51% over the first half of this year, compared with the 2020 first half, and was the most common cybercrime incident type, while funds transfer fraud increased 28%.

The average amount of funds stolen increased to $326,264, up 179% compared with the first half of 2020.

The survey found also that the number of organizations that used remote access protocols to facilitate remote work nearly doubled during the first half.

The rate of policyholders who experienced a claim because of exposed remote desktop protocols increased to 40% from 29%, while the severity of the incidents increased by 103%, according to the report.

The study also found that smaller companies are increasingly targeted by cybercriminals, with the frequency of incidents reported for organizations with fewer than 250 employees increasing 57% in the first half of 2021.