GITNUX MARKETDATA REPORT 2024

Ransomware Industry Statistics

The ransomware industry is rapidly expanding, with ransomware attacks increasing by over 150% in 2020 compared to the previous year, resulting in billions of dollars in extortion payments being made by victims.

Highlights: Ransomware Industry Statistics

  • In 2021, the average ransom payment reached $170,404, an increase of 18% from the previous year.
  • Global damage caused by ransomware is predicted to hit $20 billion in 2021, a 57x increase compared to 2015.
  • The global cost of ransomware recovery more than doubled to $20 billion in 2020 from $11.5 billion in 2019.
  • Ransomware attacks are expected to occur to businesses every 11 seconds in 2021.
  • The average downtime after a ransomware attack in 2021 increased to 23 days, from 16 days in 2020.
  • The healthcare sector was the most targeted industry by ransomware in 2020, making up 28% of the total attacks.
  • 33% of ransomware victims decide to pay the ransom.
  • Only 8% of organizations can recover all their data after paying the ransom.
  • A company is attacked by a ransomware every 14 seconds.
  • In 2021, the average ransom demand was $500,000.
  • 73% of Ransomware attacks were successful in 2020.
  • Ransomware attacks grew by 485% in 2020 compared to 2019.
  • In 2020, the largest ransom paid by an organization was $10 million.
  • 70% of businesses infected with ransomware have more than 1000 employees.
  • The average time to contain a ransomware attack is 33 hours
  • The most common ransomware delivery method in 2020 was phishing scams (36%).
  • 92% of malware is delivered via email.
  • Most ransomware attacks occur in North America (84%).

AI Transparency Disclaimer 🔴🔵

Find all AI Apps we have used to create this article.

Hint: If you are a student, academic or journalist we can wholeheartedly recommend them :)

✍ We save hours writing with Jenni’s AI-powered text editor* and also use Rytr* for creating articles.

📄 We find information more quickly in our research process by chatting with PDFs, Reports & Books with the help of ChatPDF*, PDF.ai* & Askyourpdf*.

🔎 We search for citations and check if a publication has been cited by others with Scite.ai*.

🤖 We use QuillBot to paraphrase or summarize our research.

✅ We check and edit our research with ProWritingAid and Trinka.

🎉 We use Originality’s AI detector & plagiarism checker* to verify our research.

Table of Contents

The Latest Ransomware Industry Statistics Explained

In 2021, the average ransom payment reached $170,404, an increase of 18% from the previous year.

The statistic indicates that in 2021, the average ransom payment made by victims of ransomware attacks was $170,404, which signifies an 18% rise from the previous year. This suggests that the financial impact of ransomware attacks on organizations has increased significantly over time, with cybercriminals demanding higher payments to release encrypted data or systems. The rising average ransom payment reflects the growing sophistication and effectiveness of cyberattacks, highlighting the need for organizations to strengthen their cybersecurity measures to protect against such threats and mitigate potential financial losses.

Global damage caused by ransomware is predicted to hit $20 billion in 2021, a 57x increase compared to 2015.

The statistic indicates that the global damage caused by ransomware is projected to reach $20 billion in 2021, which represents a massive 57-fold increase compared to the damage reported in 2015. This drastic surge in financial losses attributable to ransomware attacks underscores the growing threat posed by cybercriminals utilizing this malicious software to extort money from individuals, businesses, and organizations. The exponential rise in ransomware-related costs serves as a stark reminder of the urgent need for enhanced cybersecurity measures across various sectors to mitigate the potentially devastating impact of these increasingly sophisticated and pervasive cyber threats.

The global cost of ransomware recovery more than doubled to $20 billion in 2020 from $11.5 billion in 2019.

The statistic indicates a significant increase in the global cost of ransomware recovery from 2019 to 2020, with the amount more than doubling from $11.5 billion to $20 billion. This surge in cost exemplifies the growing threat and impact of ransomware attacks on businesses and organizations worldwide. The rise in expenses associated with recovering from ransomware incidents underscores the need for enhanced cybersecurity measures and vigilance to mitigate the financial and operational damages caused by these malicious attacks. The sharp increase in ransomware recovery costs between the two years highlights the urgency for organizations to invest in robust cybersecurity strategies and defenses to protect against this escalating threat.

Ransomware attacks are expected to occur to businesses every 11 seconds in 2021.

The statistic “Ransomware attacks are expected to occur to businesses every 11 seconds in 2021” highlights the alarming frequency and severity of cyber threats faced by organizations worldwide. Ransomware attacks involve malicious actors encrypting critical data and demanding ransom payments for its release, posing significant financial and operational risks to businesses of all sizes. The 11-second timeframe underscores the swift and continuous nature of these cyber attacks, emphasizing the urgent need for robust cybersecurity measures and proactive defense strategies to safeguard sensitive information and mitigate potential damages. This statistic serves as a stark reminder of the escalating cybersecurity threats in the digital age and the critical importance of prioritizing cybersecurity preparedness in business operations.

The average downtime after a ransomware attack in 2021 increased to 23 days, from 16 days in 2020.

The statistic indicates that in 2021, the average amount of time organizations experienced downtime following a ransomware attack increased to 23 days, up from 16 days in 2020. This highlights a concerning trend of businesses facing extended disruption and potential financial losses due to ransomware incidents. The rise in downtime suggests that ransomware attacks have become more sophisticated and damaging, requiring organizations to invest in stronger cybersecurity measures and response strategies to mitigate the impacts of such malicious threats. It underscores the importance for businesses to prioritize cybersecurity preparedness and resilience in the face of evolving cyber threats.

The healthcare sector was the most targeted industry by ransomware in 2020, making up 28% of the total attacks.

The statistic reveals that in 2020, the healthcare sector experienced the highest number of ransomware attacks compared to other industries, accounting for 28% of the total attacks. This indicates that cybercriminals specifically targeted healthcare organizations for ransomware attacks, potentially due to the sensitive and critical nature of the data they hold, such as patient records and medical information. The high frequency of attacks on the healthcare sector underscores the importance of strengthening cybersecurity measures within the industry to protect against such threats and safeguard patient information and operational continuity.

33% of ransomware victims decide to pay the ransom.

The statistic “33% of ransomware victims decide to pay the ransom” indicates that approximately one-third of individuals or entities who fall victim to ransomware attacks opt to pay the demanded ransom in order to regain access to their encrypted data or systems. This decision to pay the ransom can stem from various factors such as the perceived value of the data, the lack of viable alternatives for recovery, the urgency of the situation, and the potential consequences of not paying. While paying the ransom may lead to data recovery, it also reinforces the profitability of ransomware attacks and may not guarantee that the attackers will uphold their end of the bargain. As such, combating ransomware through prevention, cybersecurity measures, and backup strategies remains essential in protecting against these malicious threats.

Only 8% of organizations can recover all their data after paying the ransom.

This statistic indicates that only a small proportion, specifically 8%, of organizations are able to successfully recover all their data after succumbing to a ransomware attack and paying the demanded ransom. This suggests that the majority of organizations face challenges in fully restoring their data even after complying with the attackers’ demands. Such a low success rate highlights the severity and complexity of dealing with ransomware incidents, underscoring the importance of implementing robust cybersecurity measures and having comprehensive backup and recovery strategies in place to mitigate the risks associated with ransomware attacks.

A company is attacked by a ransomware every 14 seconds.

The statistic “A company is attacked by a ransomware every 14 seconds” indicates the frequency at which ransomware attacks occur on companies, highlighting the significant and rapid nature of this cybersecurity threat. This statistic suggests that ransomware attacks are a prevalent and ongoing concern for organizations, as they face the threat of malicious actors encrypting their data and demanding ransom payments for decryption. The high frequency of attacks every 14 seconds underscores the importance of robust cybersecurity measures and vigilance in protecting sensitive information and systems against such threats.

In 2021, the average ransom demand was $500,000.

The statistic “In 2021, the average ransom demand was $500,000” indicates that, on average, cybercriminals demanded a payment of $500,000 from victims in exchange for releasing their data or systems. This statistic provides insight into the financial impact of ransomware attacks throughout the year. Ransom demands can vary significantly depending on the target’s industry, size, and perceived ability to pay. The average amount of $500,000 highlights the substantial financial burden placed on organizations affected by ransomware attacks and underscores the need for robust cybersecurity measures to prevent and mitigate such incidents. This statistic can also serve as a reference point for organizations to gauge the potential financial risk associated with ransomware threats and allocate resources accordingly to strengthen their cybersecurity posture and response capabilities.

73% of Ransomware attacks were successful in 2020.

The statistic ‘73% of Ransomware attacks were successful in 2020’ indicates that nearly three-quarters of attempted Ransomware attacks in 2020 resulted in the attackers achieving their intended goal. The term “successful” in this context typically means that the attackers were able to encrypt the victim’s files or data and demand a ransom for decryption. This high success rate highlights the growing threat posed by Ransomware attacks and emphasizes the importance of organizations implementing robust cybersecurity measures to protect against such threats, including regular data backups, security software, employee training, and incident response plans.

Ransomware attacks grew by 485% in 2020 compared to 2019.

The statistic ‘Ransomware attacks grew by 485% in 2020 compared to 2019’ indicates a substantial increase in the number of ransomware attacks targeting individuals and organizations in the specified time period. This implies that the incidence of ransomware attacks nearly quintupled from the previous year, reflecting a significant escalation in cyber threats and risks. These attacks are typically malicious attempts to encrypt data and demand a ransom for its release, posing serious security and financial implications for victims. The sharp rise in ransomware attacks underscores the growing importance of robust cybersecurity measures and heightened vigilance to protect against evolving cyber threats.

In 2020, the largest ransom paid by an organization was $10 million.

This statistic indicates that in 2020, the highest amount of ransom money paid by an organization as a result of a ransomware attack or similar cyber incident was $10 million. This figure highlights the significant financial impact that such attacks can have on businesses, underscoring the growing threat of cyber extortion in the digital age. The fact that a single organization paid such a substantial sum of money serves as a stark reminder of the importance of cybersecurity measures and the potential costs associated with falling victim to these types of malicious attacks.

70% of businesses infected with ransomware have more than 1000 employees.

The statistic ‘70% of businesses infected with ransomware have more than 1000 employees’ suggests that larger organizations with over 1000 employees are more likely to be targeted and affected by ransomware attacks. This finding may indicate that cybercriminals perceive larger businesses as having more valuable data and financial resources, making them lucrative targets for ransomware attacks. The statistic highlights the importance of robust cybersecurity measures for organizations of all sizes, particularly larger enterprises, to mitigate the risk of falling victim to ransomware incidents, which can have significant financial and operational repercussions.

The average time to contain a ransomware attack is 33 hours

The average time to contain a ransomware attack is 33 hours indicates that, on average, organizations take 33 hours to successfully identify and mitigate the impact of a ransomware attack from the time it is first detected. This statistic suggests that ransomware attacks are time-sensitive events that require swift action to limit their damage and minimize disruptions to the affected systems and operations. The ability to contain a ransomware attack within this timeframe can be crucial in preventing further spread of the attack, reducing potential financial losses, and protecting sensitive data. Organizations should focus on developing robust incident response plans and investing in cybersecurity measures to effectively address and mitigate ransomware threats in a timely manner.

The most common ransomware delivery method in 2020 was phishing scams (36%).

The statistic “The most common ransomware delivery method in 2020 was phishing scams (36%)” indicates that out of all reported ransomware attacks in 2020, 36% of them were initiated through phishing scams. Phishing scams involve using deceptive emails, messages, or websites to trick individuals into revealing sensitive information or downloading malicious software. This statistic highlights the significance of social engineering techniques in spreading ransomware, showing that cybercriminals heavily relied on manipulating human behavior to gain access to systems and data. It underscores the importance of cybersecurity awareness training and measures to mitigate the risks posed by phishing attacks in order to prevent ransomware incidents.

92% of malware is delivered via email.

The statistic “92% of malware is delivered via email” indicates that a significant majority of malicious software, such as viruses, ransomware, and spyware, are distributed through email communication. This statistic underscores the prevalence and effectiveness of email as a vector for cyber attacks, highlighting the importance of email security measures to prevent malware infections. By recognizing the high percentage of malware delivered through email, organizations and individuals can prioritize implementing strong cybersecurity protocols, such as email filtering, antivirus software, and user awareness training, to mitigate the risks associated with email-based threats and safeguard against potential security breaches.

Most ransomware attacks occur in North America (84%).

The statistic stating that most ransomware attacks occur in North America (84%) suggests that the region is particularly vulnerable to this form of cyber threat. Ransomware attacks typically involve malicious software that restricts access to files unless a ransom is paid, posing significant risks to individuals and organizations. The high prevalence of such attacks in North America highlights the importance of implementing robust cybersecurity measures to protect against this growing threat. This statistic underscores the need for increased awareness, vigilance, and proactive security measures to mitigate the impact of ransomware attacks in the region.

References

0. – https://www.securelist.com

1. – https://www.www.coveware.com

2. – https://www.www.zdnet.com

3. – https://www.www.statista.com

4. – https://www.www.proofpoint.com

5. – https://www.www.verizon.com

6. – https://www.www.aetoswire.com

7. – https://www.www.ponemon.org

8. – https://www.www.nccgroup.com

9. – https://www.www.purplesec.us

10. – https://www.www.varonis.com

11. – https://www.www.enisa.europa.eu

12. – https://www.securityboulevard.com

13. – https://www.purplesec.us

14. – https://www.acronis.com

15. – https://www.cybersecurityventures.com

How we write our statistic reports:

We have not conducted any studies ourselves. Our article provides a summary of all the statistics and studies available at the time of writing. We are solely presenting a summary, not expressing our own opinion. We have collected all statistics within our internal database. In some cases, we use Artificial Intelligence for formulating the statistics. The articles are updated regularly.

See our Editorial Process.

Table of Contents

... Before You Leave, Catch This! 🔥

Your next business insight is just a subscription away. Our newsletter The Week in Data delivers the freshest statistics and trends directly to you. Stay informed, stay ahead—subscribe now.

Sign up for our newsletter and become the navigator of tomorrow's trends. Equip your strategy with unparalleled insights!