5 unexpected ransom costs to your business other than extortion

5 unexpected ransom costs to your business other than extortion

5 unexpected ransom costs to your business other than extortion

Ransomware attack is one of the fastest growing and frequently used cyberattacks nowadays. The aftermath and after effects of these kinds of attacks can be far reaching and have a major impact on the organisation’s functional and operational ability. A security consultancy named NCC published a report this August of a study conducted by their research intelligence and fusion team that shows a worldwide increase of 288% in ransomware attacks this year. The report also found that as of this year the average ransomware payment made by an organisation is more than 230 thousand dollars which has increase ten folds as compared to previous years. The ransomware attacks have transformed from just being a nuisance to being a full-fledged attack in the form of digital extortion through targeted ransomware.

It is a well-known fact that ransomware attacks are expensive and extortionate for a company, with costs that include ransom paid, consultation fees and recovery fees. The attack also has a profound impact which is beyond financial damage that causes a great deal of trouble and inconvenience to a company. This article will state the impending impact on an organisation other that financial damages that is caused by a ransomware attack.

What is a ransomware attack and what are its types?

A ransomware attack is a type of a malware used by cyber criminals to infect the victim’s system. Ransomware infiltrates the system and either blocks access to the internal data of the victim’s system or encrypts the data so that the data is in a cipher text which is unreadable. Cyber criminals ask for ransom money in exchange for releasing the victim’s data.

In general, there are two broad types of ransomware attacks:

Locker ransomware: As the name suggests this type locks the system in general. The system cannot perform basic computer functions. The desktop is not accessible, keyboard and mouse are partially disabled, cannot move the pointers. Only a separate window demanding the ransom amount is open apart from which the system is completely inoperable. Locker ransomware often don’t target critical files, only lock you out of the system and hence doesn’t destroy any data or files in the system

Crypto ransomware: Crypto ransomware basically implements an encryption algorithm on your important and critical files and folders which make it inaccessible to the victim. The users can perform basic computer operations but cannot access the file or folders which are encrypted. This attack is much more dangerous as there is a time limit or a countdown attached to the ransom demand. If the ransom payment is not made on time the attacker deletes or moves the file out of the user’s system which causes data breach and leaks. The time bound nature of the attack makes the victims restless and apprehensive which then forces them to make the payments to get their files and data back.

Hidden costs of ransomware

Productivity loss and downtime costs: Maintaining business continuity is one of the biggest challenges an organisation faces after a ransomware attack. Successful ransomware attacks can cause operational disruptions for days or even months. The loss of productivity after an attack is directly proportional to the time taken in discovering and detecting the attack. Faster detection limits the spread of infection and thus results in less amount of time spent in the recovery and remediation process. The recovery process itself is ten times more expensive than the ransom payment, a study suggests. Depending on the disruptions caused and data compromised it can take an organisation up to a year to fully recover and return back to its normal operational mode.

Remarketing and PR investments: The attackers can indulge in double extortion and along with the ransom demand, they can also threaten the organisation of leaking their customers personal data to public. This is a pressure applying tactic which forces the organisation to pay the ransom as soon as possible. The loss of trust causes significant damage to the organisation’s business. To win over the trust the organisation has to spend on marketing and PR activities to recover their reputation and prove to customers and future prospects that the organisation is reliable, trustworthy and always available. These investments include news releases, social media initiatives, ensuring transparency over the steps taken and engaging with customers which is an expensive affair. The costs invested in PR could have been spent on more productive ventures.

Higher cyber insurance fees: Many organisations invest in cyber insurance now a days considering the extent of damage than can be caused by a ransomware attack. One of the after effects or impacts of facing a ransomware attack is increase in the cyber insurance fees. Furthermore, the premium increases and recovery amount decreases as the organisation has taken a reputational damage hit due to the attack.

Loss of skilled workforce: Ransomware attacks not only cause customer loss but the attrition rate increases as well. The loss in skilled workforce maybe due to these two reasons. The first reason being that the employees no longer want to be associated with a company that has been compromised. The other reason is that the company is forced to downsize due to financial losses caused by the attacks and loss in revenue. Either way the company loses skilled workforce and replacing the workforce might prove to be a much more costly affair. A study by Cyberreason which is a security company has suggested that that 29% of the companies who underwent a ransomware attack had to cut jobs to cut loses to be financially stable.



We respond to all requests within the same business day.

    Get a quote today!

    Tell us what you need, and our cyber security expert will contact you.