Average ransomware costs have more than doubled in 2021

Abstract image of a padlock above a large ransomware sign to symbolise cyber security
(Image credit: Shutterstock)

The average cost for companies to recover from a ransomware attack has doubled over the last year, according to a new report.

In Sophos’ State of Ransomware Report 2021, researchers found the average ransomware recovery costs for businesses have more than doubled in the past year, rising from $761,106 in 2020 to $1.85 million in 2021. These costs include the ransom, plus downtime, people time, device cost, network cost, lost opportunity, and other associated financial loss.

The average ransom paid was $170,404 in 2021. Of those surveyed, $3.2 million was the highest payment, and the most common payment was $10,000. The research found that 10 organizations paid ransoms of $1 million or more.

Only 8% of organizations surveyed around the world received all their data back after paying the ransom. On average, hackers restored only 65% of the encrypted data after receiving the ransom payment.

The number of organizations that paid the ransom increased from 26% in 2020 to 32% in 2021.

The survey polled 5,400 IT decision-makers at midsize organizations in 30 countries across Europe, the Americas, Asia-Pacific, Central Asia, the Middle East, and Africa. The research found the US is a popular target among cyber criminals, as just over half (51%) of US respondents reported ransomware attacks last year. The US’ popularity among hackers is due to the perceived potential of higher ransom payments.

With more organizations able to stop attacks before hackers can encrypt the data, the percentage of successful encryptions fell from 73% to 54% in the past year. This drop indicates anti-ransomware technology adoption is paying off, researchers said.

RELATED RESOURCE

The business guide to ransomware

Everything you need to know to keep your company afloat

FREE DOWNLOAD

Chester Wisniewski, principal research scientist at Sophos, said the apparent decline in the number of organizations hit by ransomware is good news. Still, it is tempered by the fact that this is likely to reflect, at least in part, changes in attacker behaviors.

“We’ve seen attackers move from larger scale, generic, automated attacks to more targeted attacks that include human hands-on-keyboard hacking. While the overall number of attacks is lower, as a result, our experience shows that the potential for damage from these more advanced and complex targeted attacks is much higher. Such attacks are also harder to recover from, and we see this reflected in the survey in the doubling of overall remediation costs,” he said.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.