Report: Ransom payouts and recovery costs went way up in 2023 (2024)

For every ransomware attack that makes the headline news, there’s likely hundreds more that never see the light of day.

Whether that’s because the victims agree to pay ransoms or use alternative measures to restore their systems and data, ransomware attacks are often resolved quietly and confidentially — depriving researchers of data that shows which companies are most vulnerable, which companies are most likely to pay, and how much it costs them to recover from an attack.

But thanks to new data collected and released by cybersecurity vendor Sophos, we now have answers to these long-standing questions.

Between January and March 2023, Sophos commissioned an independent survey of 3,000 IT/cybersecurity leaders employed by organizations operating across 14 countries. Respondents were asked to comment on how ransomware had impacted their organizations within the last year — in cost, business operations, personnel, and IT downtime — and to share what (if any) recovery measures were taken to get encrypted data back online.

Here’s what the study found.

Key Takeaways

Takeaway #1: Ransomware actors know they can net the biggest payday by targeting companies with the largest purses.

Like sharks drawn to blood in water, bad guys are more likely to hit victims that pull in the most annual revenue. Whereas 56% of organizations with revenue between $10-50 million were hit by a ransomware attack, that number increased to 72% among companies making $5 billion or more per year. The scheme is paying off, as it turns out. According to the Sophos report, the more revenue that a company accrued, the more likely it was to recover data by paying its attackers a ransom. The bigger fish, as we call them, were also most likely to pay the highest ransoms since they could afford to do so. What this tells us is that adversaries are deliberately adjusting the amount they will set for a ransom based on their victim’s ability to pay.

Report: Ransom payouts and recovery costs went way up in 2023 (1)

Takeaway #2: Headcount doesn’t appear to play a major factor in how the black hats choose their victims.

Unlike with annual revenue, ransomware attack rates are not necessarily tied to the total number of employees in a given organization. Companies employing between 250 and 500 employees, for example, are just as likely to suffer a ransomware attack as companies with 3,000 to 5,000 employees. While companies with greater revenue also have the financial means to employ more workers, it’s worth noting that total revenue – not employee headcount – is a far stronger indicator of where a ransomware attack might land.

Takeaway #3: Ransomware attack rates remained steady, while ransomware payments went way up.

In a repeat of 2022, 66% of respondents in Sophos’s 2023 survey claimed their organization had been hit by a ransomware attack. While that number remained steady, the average payout increased dramatically, year to year – from $812,380 in 2022 to $1,542,333 in 2023. The proportion of organizations paying higher ransoms also increased since 2022, with 40% reporting payments of $1 million or more compared to just 11% last year. Conversely, just 34% paid less than $100,000, down from 54% last year. Translation: the bad guys aren’t necessarily busier, but they’re quite a bit greedier — willing to push their victims’ limits (and wallets) to their breaking points.

Takeaway #4: The cost of a ransomware attack goes far beyond just the ransom payout

Ransom payments have gone up, but ransomware damage goes much deeper than having to pay a ransom. Ransomware attacks can shut down access to critical systems and data, preventing businesses from operating and serving their customers. The publicity of an attack can hurt a company’s reputation, scaring investors and tanking deals that are in the works. And even though companies might be forced to pause production lines until systems are recovered, the costs of running a business don’t stop – like paying employees, utilities, and contracted services. According to the Sophos data, it cost companies on average $1.82 million to recover from a ransomware attack in 2023 — and that doesn’t even include paying a ransom. For companies with annual revenue of less than $10 million, the average cost of recovery was $165,520. For companies with annual revenue greater than $5 billion, the average cost of recovery approached $5 million. On top of all this, 84% of private sector organizations hit by ransomware said the attack had caused them to lose revenue as a result of lost business opportunities.

Takeaway #5: Backups are super effective and more commonly practiced by lower-revenue organizations

Companies that practiced backing up data proved to be much more resilient in responding to and recovering from ransomware attacks than companies that shunned backups. On average, companies that used backups saved $1 million in recovery fees versus their non-backup peers. Consider also that companies who paid the ransom still spent an average of $750,000 in recovery costs, twice the amount of what companies who used backups ($375,000) ended up paying. The data also tell us that organizations with smaller purses are more likely to use backups to restore data (80%) compared to other companies in the highest revenue bracket (63%). One possible explanation for this is that larger revenue organizations typically have complex IT infrastructures which could make it harder for them to use backups to recover data in a timely fashion. That being said, they are also the businesses most able to buy their way out of such situations, whereas companies with less revenue ($5 million or below) don’t have that same luxury — making backups the sensible and far more affordable alternative. And the icing on the cake? 45% of those that used backups recovered within a week, compared with 39% of those that paid the ransom.

Report: Ransom payouts and recovery costs went way up in 2023 (2)
Report: Ransom payouts and recovery costs went way up in 2023 (2024)

FAQs

Report: Ransom payouts and recovery costs went way up in 2023? ›

The latest report from cybersecurity firm Sophos

Sophos
Sophos Ltd. is a British security software and hardware company. It develops and markets managed security services and cybersecurity software and hardware, such as managed detection and response, incident response and endpoint security software.
https://en.wikipedia.org › wiki › Sophos
revealed that ransom payments by companies globally hit with ransomware increased by 500% in 2023. According to the “State of Ransomware 2024”, organizations that paid the ransom reported an average payment of $2 million, up from $400,000 recorded in 2022.

What is the average ransomware payout in 2023? ›

U.S. average amount of ransom payments related to cyber attacks Q1 2022-Q4 2023. In the fourth quarter of 2023, the average ransom payment for cyber attacks in the United States amounted to over 568 thousand U.S. dollars, down from nearly 850 thousand U.S. dollars in the third quarter of 2023.

What is the latest ransomware attack in 2023? ›

Ransomware: the most high-profile attacks of 2023
  • Caesars and MGM own more than half of Las Vegas casinos.
  • The BianLian website demands a ransom from Air Canada Source.
  • The LockBit website demands a ransom from Boeing.
  • The joint law enforcement operation to seize ALPHV/BlackCat infrastructure.
Feb 20, 2024

Is ransomware payments exceed $1 billion in 2023 hitting record high after 2022 decline? ›

Ransomware payments in 2023 surpassed the $1bn mark, the highest number ever observed. Although 2022 saw a decline in ransomware payment volume, the overall trend line from 2019 to 2023 indicates that ransomware is an escalating problem.

What is the LockBit in 2023? ›

LOCKBIT: A MALICIOUS RUSSIAN RANSOMWARE GROUP

LockBit was the most deployed ransomware variant globally in 2022 and remains prolific today. OFAC's investigation identified LockBit as responsible for the ransomware attack on ICBC, which occurred on November 9, 2023.

How much does it cost to recover from ransomware? ›

Excluding ransoms paid, organizations reported an estimated mean cost to recover from ransomware attacks of $1.82 million.

What are the 5 biggest ransomware payouts to date? ›

The 10 Biggest Ransomware Payouts of the 21st Century
  • Kaseya (2021). The Kaseya ransomware attack made waves as hackers demanded a historic $70 million ransom to restore data for 1,500 affected businesses.
  • Maesrk (2017). ...
  • UK National Health Service (2017). ...
  • Costa Rica (2022). ...
  • Ukraine (2017 and 2022).
Mar 1, 2024

Why is ransomware increasing? ›

Ransomware attacks affect practically every business sector and are growing in intensity. This is fuelled by an influx of new ransomware actors, the expansion of existing affiliate schemes and the pursuit of improved revenues by established cyber crime actors.

What is the biggest ransomware attack in history? ›

The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin cryptocurrency.

Did change healthcare pay the ransom? ›

Witty also confirmed UnitedHealth paid a $22 million ransom in Bitcoin in an attempt to protect personal information after the attack, which he called “one of the hardest decisions I've ever had to make.”

What is the record for ransomware payments? ›

That record-breaking $1 billion-plus in extortion payments was a result, in part, of the sheer number of ransomware attacks in 2023.

What is the average ransomware payment over time? ›

Average ransom payments surged by 500% in the past year to reach $2m per payment, according to Sophos' The State of Ransomware 2024 report. This compares to an average payment of $400,000 calculated by Sophos in its 2023 study, demonstrating that ransomware operators are seeking increasingly large payoffs from victims.

How much will cyber attacks cost in 2023? ›

As of 2023, the average cost of a data breach in the United States amounted to 9.48 million U.S. dollars, up from 9.44 million U.S. dollars in the previous year. The global average cost per data breach was 4.45 million U.S. dollars in 2023.

How many victims did LockBit have? ›

LockBit members have executed attacks against more than 2,000 victims in the United States and around the world, making at least hundreds of millions of U.S. dollars in ransom demands and receiving over $120 million in ransom payments.

Is LockBit ransomware still active? ›

But in February 2024, US and UK authorities announced the disruption of the LockBit ransomware gang following a months-long effort under "Operation Cronos," a dedicated task force aimed at dismantling the group.

Who hacked Equilend? ›

In both cases, the LockBit hacker group claimed responsibility. Cyberattacks often expose the degree to which financial institutions rely on a single provider, said Virginie O'Shea, founder and chief executive of Firebrand Research, a London-based capital markets research and advisory firm.

What are the latest stats on ransomware? ›

The volume of ransomware attacks dropped 23% in 2022 compared to the previous year. In the first half of 2022, there were an estimated 236.1 million ransomware attacks globally. There were 623.3 million ransomware attacks globally in 2021. Ransomware accounted for around 20% of all cyber crimes in 2022.

What is the average recovery of ransomware? ›

As of the second quarter of 2022, the average length of interruption after ransomware attacks at businesses and organizations in the United States was 24 days. This was less than the downtime duration in previous quarter, 26 days.

What is the ransomware trend in 2024? ›

Ransomware Trends

Temporally, the uptick in observed victim posts for 2024 – from 271 to 368, a 36% increase – echoes the 53% increase observed in the same period of 2023.

Top Articles
Latest Posts
Article information

Author: Jamar Nader

Last Updated:

Views: 6773

Rating: 4.4 / 5 (75 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Jamar Nader

Birthday: 1995-02-28

Address: Apt. 536 6162 Reichel Greens, Port Zackaryside, CT 22682-9804

Phone: +9958384818317

Job: IT Representative

Hobby: Scrapbooking, Hiking, Hunting, Kite flying, Blacksmithing, Video gaming, Foraging

Introduction: My name is Jamar Nader, I am a fine, shiny, colorful, bright, nice, perfect, curious person who loves writing and wants to share my knowledge and understanding with you.