top of page
Comarch_300x600.png
Comarch_728x90.jpeg
TechNewsHub_Strip_v1.jpg

LATEST NEWS

  • Marijan Hassan - Tech Journalist

Ransomware payments on the decline according to new research


According to a recent report from blockchain research firm Chainalysis, the amount of money paid to ransomware attackers plummeted in 2022, not due to decreased attacks but because more victims refuse to comply with ransom demands.



The data reveals a significant decline in victim payment rates, dropping from 76 percent in 2019 to 41 percent in 2022. To put it into perspective, the payment rate stood at 50 percent in 2021. The figures indicate that ransomware revenue has also taken a hit, with a total decrease of 40.3 percent, amounting to approximately $456.8 million in 2022 compared to $765.6 million in 2021. The revenue decline can be attributed to victims' growing unwillingness to pay cybercriminals.


The decline in both attacks and payments is evident. Recorded Future, a cybersecurity firm, found that attacks decreased by 10.4 percent between 2021 and 2022, highlighting the stark contrast between the drop in attacks and the decrease in ransom payments.


So, why the sudden change of heart among companies? The decision to refuse ransom payments stems from various factors, with legal ramifications being a primary concern. The Office of Foreign Assets Control (OFAC) issued potential sanctions 2021 against companies that pay ransoms. Additionally, cybersecurity insurance companies responsible for reimbursing ransom payments have become stricter in their coverage policies, demanding that enterprises demonstrate robust cybersecurity measures before issuing or renewing insurance policies.


Insurance companies now require businesses to implement robust cybersecurity policies, including endpoint data and response, multi-factor authentication (MFA), and backup procedures. These measures protect against ransomware attacks and reduce the likelihood of organizations falling victim to extortion or paying ransoms.


Another contributing factor to the decline in ransomware payments is the reluctance of victims to admit that they have paid. Although this unwillingness to disclose payments publicly has remained relatively unchanged over the years, it undoubtedly plays a role in the overall decrease in ransom payments.


The ransomware landscape continues to evolve, with the rise of ransomware-as-a-service (RaaS) making it easier for less skilled individuals to launch attacks. Additionally, there has been a shift toward data theft and extortion rather than simple encryption and decryption demands. The dynamics of the cyber threat landscape remain volatile, influenced by expanded attack surfaces, increasing threats, and geopolitical tensions.


While 2022 saw a decrease in ransomware attacks compared to the record-breaking numbers in 2021, the threat remains prevalent. The numbers may be lower, but they still surpass those of previous years. The fight against ransomware is far from over, but the significant drop in payments signifies a positive shift in the battle against cybercriminals.


wasabi.png
Gamma_300x600.jpg
paypal.png
bottom of page