Content, Channel partners, Content

71% of Ransomware Victims Unable to Restore All Data: Kaspersky Research

Approximately 56 percent of ransomware victims paid a ransom last year, according to a survey of 15,000 consumers conducted by global security company Kaspersky. Yet, only 29 percent of ransomware victims were able to restore all their encrypted or blocked files following an attack, regardless of whether they paid a ransom.

Among ransomware victims who paid a ransom, 50 percent lost at least some files, 32 percent lost a significant amount and 18 percent lost a small amount, Kaspersky noted. In addition, 13 percent of these victims lost almost all of their data.

The percentage of victims who paid a ransom to restore access to their data in 2020 was highest among those between the ages of 35 and 44 (65 percent), Kaspersky indicated. Meanwhile, victims between the ages of 16 and 24 paid a ransom in 52 percent of attacks, and those age 55 and older paid a ransom in 11 percent.

Are Ransomware Attacks Common?

Remote working became more prolific in 2020, Kaspersky pointed out. As such, ransomware attacks are increasing in severity and volume, and consumers must plan accordingly.

Kaspersky offered the following tips to help consumers guard against ransomware attacks:

  • Do not pay a ransom if a cybercriminal locks a device; instead, contact law enforcement and report the attack
  • Try to find the name of the ransomware Trojan involved in an attack; this can help consumers uncover ways to decrypt the threat and retain access to their files
  • Search online for decryptors, ransomware removal tools and information on ransomware protection
  • Avoid clicking links in spam emails or on unfamiliar websites
  • Do not open email attachments from untrusted or unknown senders
  • Never insert USBs or other storage devices from unknown sources into a computer
  • Use an Internet security solution that offers ransomware protection

Organizations can share the aforementioned tips with their employees, so their workers can guard against ransomware attacks. They also can partner with MSSPs to develop and launch cybersecurity strategies that account for ransomware and other threats.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.