Ransomware Accounted for 81% of Financial Cyberattacks in 2020

Ransomware attacks are responsible for the majority of financial hacks in 2020, costing businesses millions on average.

The rise of ransomware has been well documented, but a new study has shown the sheer extent of its growth in 2020, during which it was responsible for 81% of all financially motivated cyberattacks.

It’s an expensive business for the companies involved – according to the report, the average cost of a ransomware breach in 2020 was $4.44 million.

With everyone from corporations to local government and health organisations all having been on the receiving end of ransomware attacks in 2020, they show no sign of slowing going into the new year.

The Cost of Ransomware Attacks in 2020

The recent data, collected by AtlasVPN and sourced from industry reports including CrowdStrike, IBM Security and Heimdal Security show the extent of the ransomware issue, with 63% of all cyberattacks in the last year being financially motivated.

Of those, 81% were ransomware attacks. The others were made up of point of sale intrusions, ecommerce attacks and business email compromise.

The report makes for uncomfortable reading even for those who haven’t been hit with ransomware yet. Studies show that over half of businesses have been targeted by ransomware.

The increase in ransomware attacks can be blamed on the ongoing pandemic, which has seen an unprecedented increase in remote working, leading to a catalog of potential system weaknesses as companies struggle to set up secure staff access to their infrastructures from a variety of different devices and locations.

According to BitDefender, ransomware attacks jumped 715% in 2020.

The Biggest Ransomware Payouts in 2020

The report also highlights those companies that were worst hit by ransomware attacks last years, with some companies handing over eye-watering sums, just to get their businesses back on track again.

1. Garmin

Ordinarily being number one is the spot to strive for, but we suspect that Garmin could do without this particular accolade. According to the report, it was responsible for the biggest pay out, a huge $10 million, when it was the victim of a hack in July 2020.

The attack made headlines, and saw a majority of the companies servers go down, meaning that its customers were unable to use their devices, including smartwatches and aviation products.

The outage lasted four days. While it’s worth noting that the company never publicly acknowledged to have paid the ransom, insiders believe it’s the only avenue the company had to restoring its services.

2. CWT Global

This travel management company also received an unwelcome ransomware bill for $10 million but managed to negotiate it down to a slightly more palatable $4.5 million.

The attack also took place in July 2020, and used Ragnar Locker software, which is specially designed to target software used by managed service providers.

3. Travelex

This British foreign exchange firm, like CWT Global, were also able to negotiate the requested sum, bringing the initial ransom of $6 million down to ‘just’ $2.3 million.

The organisation behind the hack, the Sodinokibi gang, an organisation thought to be based in Russia, downloaded and encrypted 5GB of valuable company data.

How to Avoid Ransomware Attacks

When it comes to ransomware, prevention really is better than the cure, unless you’re a company with particularly deep pockets.

Once a ransomware attack is successful, valuable company data is held hostage, until the ransom is paid. Attempts to circumvent the ransomware can result in either its permanent loss, or public leaking, threatening corporate secrets and sensitive personal data.

Hackers look for vulnerabilities in company systems to install their ransomware, so it follows that one of the best ways to protect yourself is to reduce the potential number of these.

The ongoing pandemic has proven challenging for many companies, juggling remote working employees, which is why many have mandated the use of VPNs.

A VPN can hide your personal and company data, routing users through a secure server and essentially rendering them anonymous. This makes identify personal data, and attacks, much harder. Like any system, it’s not infallible, but it’s certainly a better course of protection that just leaving the security of your company’s data up to chance.

Read our guide to the best VPN for businesses 

0 out of 0
Price From
Lowest price for single month subscription to cheapest paid tier. Other plans are available.
Verdict
No. of Devices
Zero Data Logging
Kill Switch
Email Support
Live Chat
Free Trial
Try
Click to find the latest offers, deals and discounts from the VPN provider

$2.99/month
Up to 67% off!

$2.99/month

$1.63/month

$9.99/month

$3.00/month min. ($1 per location)

~$4.87 per month

$2.19/month

$8.32/month

Super fast and easy to use, NordVPN is among the best we’ve tested. Advanced features like Onion-Over-VPN make it stand out from the crowd.

A fast VPN that performed well on our speed tests, and also owns a lot of its own server infrastructure.

A safe, simple, outstanding VPN, with thousands of servers dotted across almost 70 different countries.

Affordably priced ultra-secure VPN that has great privacy features but is a little slow.

A reliable, widely-used VPN that has decent privacy controls, but it performed very poorly on our speed tests.

A decently-priced VPN that does all the basics well, but has an incredibly small server network compared to PureVPN and Co.

A decent option for seasoned torrenters, but a little pricier than PureVPN and Private Internet Access.

A user-friendly VPN based in Romania with servers optimized for streaming, but no obfuscation technology.

A highly reliable VPN with servers in more than 100 countries – but it comes with one of the heftiest price tags on the market.

6

Unlimited

5

Unlimited

8-12

Unlimited

10

7

5

30-day money-back guarantee

Yes (iOS and Android)

30-day money-back guarantee

See Deals See Deals See Deals See Deals See Deals See Deals See Deals See Deals See Deals
About our links

If you click on, sign up to a service through, or make a purchase through the links on our site, or use our quotes tool to receive custom pricing for your business needs, we may earn a referral fee from the supplier(s) of the technology you’re interested in. This helps Tech.co to provide free information and reviews, and carries no additional cost to you. Most importantly, it doesn’t affect our editorial impartiality. Ratings and rankings on Tech.co cannot be bought. Our reviews are based on objective research analysis. Rare exceptions to this will be marked clearly as a ‘sponsored’ table column, or explained by a full advertising disclosure on the page, in place of this one. Click to return to top of page

Did you find this article helpful? Click on one of the following buttons
We're so happy you liked! Get more delivered to your inbox just like it.

We're sorry this article didn't help you today – we welcome feedback, so if there's any way you feel we could improve our content, please email us at contact@tech.co

Written by:
Jack is the Deputy Editor for Tech.co. He has over 15 years experience in publishing, having covered both consumer and business technology extensively, including both in print and online. Jack has also led on investigations on topical tech issues, from privacy to price gouging. He has a strong background in research-based content, working with organisations globally, and has also been a member of government advisory committees on tech matters.
Explore More See all news
Back to top
close Step up your business video conferencing with GoToMeeting, our top rated conferencing app – try it free for 14 days Try GoToMeeting Free