Ransomware Research Reveals Millions Spent Despite Do Not Pay Policies

Research commissioned by Cohesity, a leader in AI-powered data security and management, reveals the majority of companies are paying ransoms and breaking their ‘do not pay’ policies. The research polled from over 900 IT and Security decision-makers, 301 from the UK, shows that companies operate in a ‘when’, not ‘if’, reality of cyberattacks. Nearly all companies polled, a staggering 97% in the UK, have paid a ransom in the last two years, and the vast majority expect the threat of cyberattacks to increase significantly in 2024 compared to 2023.


Alarmingly, 8 in 10 (83%) respondents said their company had been the ‘victim of a ransomware attack’ between June and December. The cyber threat landscape is expected to get even worse in 2024, with 95% of respondents saying the threat of cyberattacks to their industry will increase this year, and 7 in 10 predicting it will increase by more than 50%.


Organisations’ attack surfaces are defined by the size and scope of their data environments. However, 74% of respondents said their data security risk has now increased faster than the growth in the data they manage. Respondents also believe organisations’ cyber resilience and data security strategies are not keeping up with the current threat landscape, with just 25% having full confidence in their company’s cyber resilience strategy and its ability to ‘address today’s escalating cyber challenges and threats’.


Slow Data Recovery & Lack of Cyber Resilience Results Ransom Payments 


Cyber resilience is a technology backbone for business continuity. It defines companies’ ability to recover their data and restore business processes when they suffer a cyberattack or adverse IT event. However, according to respondents, every company has cyber resilience and business continuity challenges:


All respondents said they need over 24 hours to recover data and restore business processes
Just 10% said their company could recove ..

Support the originator by clicking the read the rest link below.