Home » today » Business » Rising costs of ransomware attacks are weighing on businesses

Rising costs of ransomware attacks are weighing on businesses

risk management

Allianz Global Corporate & Specialty Cyber ​​Report

Ransomware attacks continue to be the top cyber risk for businesses around the world, while compromised business email incidents are on the rise. This scam method will continue to increase in the “deep fake” era. At the same time, the war in Ukraine and overall geopolitical tensions are a cause for great concern as hostilities could spill over into cyberspace and cause targeted attacks on business, infrastructure or supply chains, a new one said. Allianz Global Corporate & Specialty (AGCS) report. .

  • Attacks on corporate email are also increasing in complexity and frequency
  • Current risk trends: increased risk of state-sponsored attacks, growing liability risks, shortage of cybersecurity and cyber governance experts under ESG control
  • A better understanding of cyber risks helps create a sustainable cyber insurance market

of the annual overview The insurer’s report on the cyber risk landscape also highlights some new threats stemming from the increasing use of cloud services, increased liability risks following data breaches through increased compensation and penalties, and the impact of the shortage of healthcare professionals. IT security. More than ever, a company’s cyber resilience is under the control of external stakeholders and is therefore classified by many companies as a key environmental, social and governance (ESG) risk.

“The cyber risk landscape does not allow us to rest on our laurels. Ransomware and phishing scams are more active than ever, plus there is a risk of hybrid cyber warfare, “he says. Scott Sayce, Global Head of Cyber ​​at AGCS and Group Head of the Allianz Cyber ​​Center of Competence. “Most companies will not be able to completely evade a cyber threat. However, it is clear that organizations with sophisticated cyber defense capabilities are better equipped. Even if attacked, the losses are generally less severe due to established detection and response mechanisms. ”

Sayce continues: “While we are seeing good progress, our experience also shows that many organizations still need to strengthen their IT controls, particularly in relation to IT security training for employees, better network segmentation for critical applications. and better management of cyber incidents and security plans. As a cyber insurer, we are ready to go beyond risk transfer to help our clients adapt to an evolving risk landscape and increase their level of protection. ” . The frequency of ransomware attacks remains high around the world, as do the associated damage costs. 2021 saw a record 623 million attacks, double that of 2020. Despite a 23% drop in incidence globally in the first half of 2022, the total number of ransomware attacks since the beginning of the year still exceeds that of 2017. , 2018 and 2019, while attacks in Europe have even increased significantly during this period. The ransomware is expected to cause $ 30 billion in damage worldwide by the end of 2023. From AGCS’s point of view, the value of ransomware insurance claims, in which the company was involved along with other insurers in the 2020 and 2021, accounted for well over 50% of all costs of cyber insurance claims.

Double and triple blackmail is now the norm

“The cost of ransomware attacks has risen as criminals have targeted larger companies, critical infrastructure and supply chains. Criminals have perfected their tactics to extort more money, “says Sayce.” Double and triple racketeering attacks are now the norm: in addition to encrypting systems, increasingly sensitive data is stolen and used as leverage to make requests for blackmail to business partners, suppliers, or customers. “The severity of ransomware attacks will remain a fundamental threat to businesses, fueled by the growing sophistication of gangs and also by rising inflation, which is reflected in rising costs for security specialists. Cybersecurity. In addition, even small and medium-sized businesses, which often lack the resources to invest in cybersecurity, are increasingly targeted by ransomware gangs. They employ a wide range of extortion techniques, tailor their demands for cyber security. ransom to specific companies and use expert negotiators to maximize profits from criminal activities.

Refined scams

The Business Email Compromise (BEC) scam continues to grow. This is favored by the increasing digitization and availability of data, the transfer of jobs to the home office and the spread of “deep fake” technologies. According to the FBI, BEC scams totaled $ 43 billion worldwide from 2016 to 2021, with the number of scams rising 65% between July 2019 and December 2021 alone. Attacks are becoming more sophisticated and targeted as criminals are now using virtual meeting platforms to trick employees into transferring funds or sharing sensitive information. Increasingly, these attacks are enabled by artificial intelligence that uses “deep fake” audio or video to mimic senior executives in a deceptively real way. Last year, a UAE cashier transferred $ 35 million after being duped by the voice of an executive from the cloned company.

The threat of cyber warfare

The war in Ukraine and general geopolitical tensions are a major factor changing the cyber threat landscape: espionage, sabotage and cyber attacks against companies linked to Russia and Ukraine, as well as allies and companies in neighboring countries, are most at risk. State-sponsored cyberattacks could target critical infrastructure, supply chains, or businesses. “So far, the war between Russia and Ukraine has not led to a significant increase in cyber insurance claims, but it does indicate a potential increase in risk by nation states,” Sayce said. Although acts of war are typically excluded from traditional insurance products, the risk of hybrid cyberwarfare has accelerated efforts in the insurance market to clarify the issue of state-sponsored warfare and cyberattacks in policies and provide clarity to customers on coverage. insurance.

Other cyber trends in the study

Hackers target vulnerable supply chains

Supply chain attacks, be it critical infrastructure like the Colonial Pipeline or cloud services, have become a significant risk. Ransomware gangs are increasingly threatening business disruptions to force companies to pay ransoms. Manufacturing companies are at particular risk here.

Cloud Outsourcing

Businesses are moving more and more services and data storage to the cloud, despite growing concerns about security and risk concentration. Many companies rely on a few cloud service providers, and as a result, an outage could have far-reaching consequences. It is a common misconception that the outsourcing or cloud service provider takes full responsibility in the event of an accident.

Liability towards third parties

Third party liability, including fines and penalties, is becoming more and more important as technology advances, businesses collect more and more information and tightened privacy regulations. Almost all cyber incidents, including double ransomware ransomware, can lead to litigation and compensation claims from interested parties.

shortage of skilled labor

Skills shortages hinder efforts to improve cybersecurity. Despite growing management awareness, vacancies in the cybersecurity industry have increased 350% to 3.5 million over the past eight years, according to estimates.

Cybersecurity is increasingly seen through ESG glasses

Today, many more stakeholders care about the level of corporate cybersecurity than ever before. Cybersecurity aspects are increasingly included in the ESG risk analysis by data providers. It has never been more important to ensure that cybersecurity policies and processes are in place and incorporated at the board level. In response to the more complex risk environment and the growing number of cyber complaints, the insurance industry is working to better understand its customers’ cyber risk profile and incentivize companies to improve security controls and risk management.

“The good news is that we are seeing a much different discussion on the quality of cyber risks today than we did a few years ago,” says Sayce. “We are getting much better information and appreciate the hard work customers are doing to provide us with complete data. This in turn helps us to provide our customers with useful information and advice, e.g. B. which controls are most effective or where risk management can be further improved. The result should be that our customers experience fewer – or less severe – cyber events – and as a result we see fewer insurance claims. This collaboration will help create a viable long-term IT insurance market that not only builds on traditional coverage, but also increasingly integrates IT risks into tied programs and other alternative risk transfer concepts. “

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.