The Aftermath of a Ransomware Attack: Downtime Hurts

Ransomware

Our fifth annual State of the Channel Ransomware Report spotlighted the growing cost of downtime for small and medium businesses (SMB) following a ransomware attack. Managed service providers (MSPs) reported downtime costs that were 94% higher than in 2019 and an astonishing 486% higher than in 2018. The complexity and sophistication of attacks are taking a much bigger toll as recovery is time-consuming, especially using traditional backup tools.

Ransomware attacks can result in considerable business downtime because breaches are rarely limited to a single computer. Most of the ransomware being distributed today is designed to crawl business networks, looking for additional machines to infect. If the malware goes undetected, it doesn’t take long for user devices, servers, and even data in SaaS applications to become encrypted.

The loss of business productivity and business-threatening downtime were at the top of the list of how ransomware negatively affects a client. Nearly 20% of MSPs reported that SMBs were forced to pay a ransom in order to return to normal business operations. All of this highlights the need for a business continuity solution that enables SMBs to return to work fast.

MSPs reported these consequences resulting from ransomware attacks:

  • 62% – loss of business productivity
  • 39% – business-threatening downtime
  • 28% – lost data and/or device
  • 24% – decreased customer profitability
  • 19% – clients paid the ransom and recovered data
  • 17% – damaged reputation
  • 13% – stolen data
  • 10% – hackers threatened to publicize data if ransom went unpaid
  • 6% – report ransomware remained on system and struck again
  • 6% – failure to meet SLA requirements
  • 4% – failure to achieve regulatory compliance
  • 4% – paid a ransom but data was never released

*Survey respondents were able to select multiple answer choices.

When it comes to ransomware attacks, MSPs report the cost of downtime is nearly 50X greater than the ransom requested, while the average cost of ransom stayed roughly the same in 2020 as it was in 2019. We saw a big uptick in average ransom from 2018 to 2019, when the demands increased by 37%. But survey results show that MSPs understand that the damage associated with business downtime is far more costly than the actual ransom.

To help clients avoid costly downtime, a ransomware protection strategy that features a business continuity disaster recovery solution is the best defense an MSP can offer. Century Solutions Group can help you. Learn more about our robust Business Continuity Disaster Recovery Offerings.  Download a FREE Business Guide To Ransomware.

By Courtney  Heinbach

Book a Free IT Consultation

Try Our Free, No Obligation 30-Minute Cyber Security Consultation

Try Our Free, No Obligation 30-Minute Cyber Security Consultation

Book a Free IT Consultation

Please complete the form and we will be in touch.

Menu