Australian companies breach no ransomware payment policy

869

In response to the surge in ransomware attacks over the last couple of years, the Australian government introduced legislation in 2022 prohibiting companies from making ransom payments.

Despite this prohibition, a recent survey conducted by Cohesity, a firm specializing in AI-backed data security and management services, revealed that almost 60% of respondents acknowledged opting to pay hackers’ ransom demands. Their rationale centered on the ease of data recovery and the substantial reduction in recovery time and downtime, reaching nearly 95%.

Surprisingly, the study found that 77% of the 300 participants admitted their organizations had fallen victim to file-encrypting malware, and the situation is anticipated to worsen in 2024.

Cybercriminals demonstrate no preference for the size or scope of targeted companies, as they target both large and small enterprises with the primary goal of maximizing financial gains.

Remarkably, only 4% of respondents stated that their organizations were incapable of recovering from a cyber incident within a three-day timeframe. The majority, however, conceded that their assets remained unrecoverable unless a ransom was paid to the perpetrators of the malware.

The implications of the study underscore the imperative for Chief Information Officers (CIOs) and Chief Technology Officers (CTOs) to be well-versed in the dos and don’ts during and after a cyber attack. Failure to comply with government-mandated rules may result in legal consequences.

While some security experts argue that paying a ransom is financially justifiable when considering recovery and downtime costs during a cyber incident, there remains a crucial caveat. The scenario arises when hackers, after receiving payment, claim to have deleted stolen data only to later threaten victims with a potential data spill in the future. This raises questions about the efficacy and reliability of ransom payments as a guaranteed solution.

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display