Study: Seventy-four Percent of IT Decision Makers Say New Extortion Tactics Make Ransomware a National Security Threat

Extortion continues even when ransom is paid, putting CISOs under pressure

SALT LAKE CITY--()--Venafi®, the inventor and leading provider of machine identity management, today announced the findings of a global survey of IT decision makers on the use of double and triple extortion in ransomware attacks. The data reveals 74% of IT decision makers are so concerned about new extortion tactics that they believe ransomware should be considered a matter of national security. This data takes on a new urgency in light of the recent advisory from the U.K.'s National Cyber Security Centre (NCSC), Australian Cyber Security Centre (ACSC), Federal Bureau of Investigation (FBI), National Security Agency (NSA) and Cybersecurity and Infrastructure Security Agency (CISA) that has detailed the growing risks posed by ransomware. Extortion tactics mean that ransomware defense strategies focused on data protection are no longer effective. Organizations need a more robust ransomware security program to protect against these risks.

Double and triple extortion tactics are creating new security challenges for victims of ransomware, regardless of company size. Even after a ransom has been paid, cybercriminals are following through on multiple threats:

  • Almost a fifth (18%) of victims paid the ransom but still had their data exposed on the dark web
  • Almost 1-in-10 companies (8%) refused to pay the ransom, and the attackers tried to extort their customers
  • More than a third (35%) of victims paid the ransom but were still unable to retrieve their data

“Ransomware attacks have become much more dangerous. They have evolved beyond basic security defenses and business continuity techniques like next-gen antivirus and backups,” said Kevin Bocek, vice president of business development and threat intelligence at Venafi. “Organizations are unprepared to defend against ransomware that exfiltrates data, so they pay the ransom, but this only motivates attackers to target new victims. The bad news is that attackers are following through on extortion threats, even after the ransom has been paid! This means CISOs are under increased pressure because a successful attack is much more likely to create a full-scale service disruption that affects customers.”

When asked about the evolution of extortion in ransomware attacks, 71% of those polled say that double and triple extortion tactics have grown in popularity over the last 12 months, and 65% agree that these new threats make it much harder to say no to ransom demands.

In addition:

  • 38% of attacks threaten to use stolen data to extort customers
  • 35% of attacks threaten to expose stolen data on the dark web
  • 32% threaten to inform the victim’s customers that their data has been stolen

These tactics are creating new security challenges for organizations of every size. Almost three quarters (72%) of IT decision makers agree that ransomware attacks are evolving faster than the security controls needed to defend against them. These threats are so grave that two thirds (67%) of IT decision makers agree that public reporting of ransomware attacks could help to slow the growth of these new attack methods. A further 77% agree that governments should do more to help private companies defend themselves from ransomware.

“Threat actors are constantly evolving their attacks to make them more potent, and it’s time for the cybersecurity industry to respond in kind,” explained Bocek. “Ransomware often evades detection simply because it runs without a trusted machine identity. Using machine identity management to reduce the use of unsigned scripts, increase code signing and restrict the execution of malicious macros is vital to well-rounded ransomware protection.”

For more information please visit the blog.

About the research:

Conducted by Censuswide, Venafi’s survey evaluated the opinions of 600 IT decision makers across the U.K., Australia, France, Germany, Benelux, and the U.S.

About Venafi

Venafi is the cybersecurity market leader in identity and access management for machines. From the ground to the cloud, Venafi solutions manage and protect identities for all types of machines—from physical and IoT devices to APIs, cloud native applications and containers. Venafi provides global visibility and complete lifecycle automation for all machine identity types and the security and the reliability and security risks associated with them.

With more than 30 patents, Venafi delivers innovative machine identity management solutions for the world's most demanding, security-conscious organizations and government agencies, including the top five U.S. health insurers; the top five U.S. airlines; the top four credit card issuers; three out of the four top accounting and consulting firms; four of the five top U.S. retailers; and the top four banks in each of the following countries: the U.S., the U.K., Australia and South Africa.

Contacts

Shelley Boose
shelley.boose@venafi.com
408.398.6987

Release Summary

Venafi® announces the findings of a global survey of IT decision makers on the use of double and triple extortion in ransomware attacks

Contacts

Shelley Boose
shelley.boose@venafi.com
408.398.6987