Cohesity Research Reveals Most Companies Pay Millions in Ransoms

PRESS RELEASE. SAN JOSE, Calif. - January 30, 2024 - Research commissioned by Cohesity, a leader in AI-powered data security and management, reveals today's pervasive cyberattacks are forcing the majority of companies to pay ransoms and break their 'do not pay' policies, with data recovery deficiencies compounding the problem.
The cyber threat landscape is expected to get even worse in 2024, with 96% of respondents saying the threat of cyberattacks to their industry will increase this year and over 7 in 10 predicting it will increase by more than 50%. Organizations' attack surfaces are informed by the size and scope of their data environments.
78% of respondents said their data security risk has now increased faster than the growth in the data they manage.
Respondents also believe organizations' cyber resilience and data security strategies are not keeping up with the current threat landscape, with just 21% having full confidence in their company's cyber resilience strategy and its ability to 'address today's escalating cyber challenges and threats'.
It defines companies' ability to recover their data and restore business processes when they suffer a cyberattack or adverse IT event.
All respondents said they need over 24 hours to recover data and restore business processes.
Just 7% said their company could recover data and restore business processes within 1-3 days.
Alarmingly, almost 1 in 4 need over 3 weeks to recover data and restore business processes.
Further demonstrating cyber resilience gaps, just 12% said their company had stress-tested their data security, data management, and data recovery processes or solutions in the six months prior to being surveyed, and 46% had not tested their processes or solutions in over 12 months.
Unsurprisingly, 94% of respondents said their company would pay a ransom to recover data and restore business processes, while 5% said 'maybe, depending on the ransom amount.
' More than 2 in 3 said their company would be willing to pay over $3 million to recover data and restore business processes, with 35% of respondents saying their company would be willing to pay over $5 million.
Respondents identified executive awareness and responsibility for data security as two areas for companies to improve, with just 35% saying their senior and executive management fully understands the 'serious risks and daily challenges of protecting, securing, managing, backing up, and recovering data.
' Four in five said executive management and boards should share the responsibility for their company's data security strategy, while 67% said their company's CIO and CISO, in particular, could be better aligned.
Prioritizing their biggest concerns about a successful data breach or cyberattack, respondents selected brand and reputational damage, a drop in share price / investment / profitability, a direct hit to revenue, and a loss of stakeholder trust.
When asked who is most impacted by a data breach or cyberattack, respondents said existing customers, the Security team, the IT team, employees, and their third-party partners were most impacted.
Despite governments and public institutions going to great lengths to encourage stronger cybersecurity and data management, only 46% of respondents said government initiatives, legislation, and regulations are actually driving their companies' data security, data management, or data recovery initiatives.
Find out about how Cohesity can improve your cyber resilience and data security.
Cohesity is a leader in AI-powered data security and management.
Aided by an extensive ecosystem of partners, Cohesity makes it easy to secure, protect, manage, and get value from data - across the data center, edge, and cloud.
Cohesity helps organizations defend against cybersecurity threats with comprehensive data security and management capabilities, including immutable backup snapshots, AI-based threat detection, monitoring for malicious behavior, and rapid recovery at scale.


This Cyber News was published on www.darkreading.com. Publication date: Tue, 30 Jan 2024 22:00:05 +0000


Cyber News related to Cohesity Research Reveals Most Companies Pay Millions in Ransoms

Cohesity partners with NVIDIA to harness the power of generative AI - Cohesity announced a collaboration with NVIDIA to help organizations safely unlock the power of generative AI and data using the recently announced NVIDIA NIM microservices and by integrating NVIDIA AI Enterprise into the Cohesity Gaia platform. ...
3 months ago Helpnetsecurity.com
Cohesity Extends Collaboration to Strengthen Cyber Resilience With IBM Investment in Cohesity - PRESS RELEASE. SAN JOSE, Calif. - April 11, 2024 - Cohesity today announced a deepening of its cyber resilience collaboration with IBM. The enhanced relationship will accelerate the development of essential cyber resilience capabilities to address ...
2 months ago Darkreading.com
Cohesity Research Reveals Most Companies Pay Millions in Ransoms - PRESS RELEASE. SAN JOSE, Calif. - January 30, 2024 - Research commissioned by Cohesity, a leader in AI-powered data security and management, reveals today's pervasive cyberattacks are forcing the majority of companies to pay ransoms and break their ...
5 months ago Darkreading.com
Improved Security and Protection with Cohesity Data Cloud 70 - A data security and management company has recently released version 7.0 of its Cohesity Data Cloud platform. This new version provides customers with improved cyber resilience features to help protect their data from cyberattacks. These features ...
1 year ago Csoonline.com
SecurityWeek Analysis: Over 450 Cybersecurity M&A Deals Announced in 2022 - MSSPs took the lead in cybersecurity M&A in 2022 with twice as many deals as in 2021. An analysis conducted by SecurityWeek shows that more than 450 cybersecurity-related mergers and acquisitions were announced in 2022. In 2022, we tracked a total of ...
1 year ago Securityweek.com
Cyber Insights 2023: Cyberinsurance - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. In 2022, Russia invaded Ukraine with the potential for more serious and more ...
1 year ago Securityweek.com
Ransomware, Data Breaches Inundate OT & Industrial Sector - Three-quarters of industrial firms suffered a ransomware attack in the past year, with far more compromises affecting operational technology than ever before - representing a surge in attacks driven by both the industrial sector's vulnerability and ...
6 months ago Darkreading.com
Week in review: 10 must-read cybersecurity books, AnyDesk hack, Patch Tuesday forecast - How CISOs navigate policies and access across enterprisesIn this Help Net Security interview, Marco Eggerling, Global CISO at Check Point, discusses the challenge of balancing data protection with diverse policies, devices, and access controls in a ...
4 months ago Helpnetsecurity.com
Worried about job security, cyber teams hide security incidents - Between a growing talent shortage, alert fatigue, and new sophisticated attack methods, companies are more susceptible than ever. The research reveals that 40% of cyber teams have not reported a cyber incident out of fear of losing their jobs - a ...
1 month ago Helpnetsecurity.com
Cybersecurity funding in 2024: Survival of the financially fittest - Attacker tactics, techniques, and procedures always evolve, which means companies will need new cybersecurity tools with improved capabilities. Cybersecurity startups raised massive rounds of funding with sometimes exorbitant valuations. ...
6 months ago Scmagazine.com
Navigating Security Research: A Comprehensive Guide - As technology and digital data become more prominent in our lives, securing the means and methods of managing our data is paramount. With cyber-attacks becoming increasingly sophisticated, it is important for those responsible for data protection to ...
1 year ago Thehackernews.com
Who pays, and why: A researcher examines the ransomware victim's mindset - Companies that work with a third-party incident response firm are the most willing to pay their extortionists, he found. Having insurance coverage, or data exfiltrated in the attack, correlated with paying a higher ransom but not necessarily to ...
5 months ago Therecord.media
Cohesity to Buy Veritas' Data Protection Businesses - Data security firm Cohesity will buy Veritas' data protection business, the two firms announced Jan. 8th, creating a data security and management giant valued at roughly $7 billion. Sanjay Poonen, the current CEO and President at Cohesity, will lead ...
4 months ago Securityweek.com
White House hosts Counter Ransomware Initiative summit, with a focus on not paying hackers - The third annual White House-led counter ransomware summit convening 48 countries, the European Union and Interpol launches in Washington today, featuring several new elements including a pledge from most member states not to pay ransoms and a ...
7 months ago Therecord.media
Ransomware Revenue Down 20% in 2022 as More Victims Refuse to Pay: Report - A new report indicates that the average ransom collected by ransomware attackers has declined by 20% in 2022 as more individuals and organizations are opting to not pay ransom demands. The report, which was released by Check Point Research, also ...
1 year ago Securityweek.com
CISOs and Their Companies Struggle to Comply With SEC Disclosure Rules - About six months ago, CISO Steve Cobb noticed that the contract language proposed by public companies had some notable additions. In the case of a breach, publicly traded companies wanted more control over how their third-party providers responded to ...
1 month ago Darkreading.com
More than $100 million in ransom paid to Black Basta gang over nearly 2 years - The Black Basta cybercrime gang has raked in at least $107 million in ransom payments since early 2022, according to research from blockchain security company Elliptic and Corvus Insurance. The group has infected more than 329 victim organizations ...
7 months ago Therecord.media
War or Cost of Doing Business? Cyber Insurers Hashing Out Exclusions - Drugmaker Merck's long legal battle with its insurance companies over the damages caused to its business by the NotPetya wiper worm ended last week when the company settled with a bevy of insurance companies that had refused to pay $699 million of ...
5 months ago Darkreading.com
Cisco and Megaport Simplify Cloud Networking with Pay-As-You-Go Model - In the ever-evolving world of digital connectivity, Cisco continues to pave the way with innovative solutions not just centered around technological advances, but also around how those advances can easily be consumed by customers. Integrating Cisco ...
4 months ago Feedpress.me
Bioinformatics: Revolutionizing Healthcare and Research - Bioinformatics plays a crucial role in decoding complex biological data to drive advancements in healthcare and research. In the realm of healthcare technology, bioinformatics is essential for personalized medicine, where treatments are tailored to ...
3 months ago Securityzap.com
Declining Ransomware Payments: Shift in Hacker Tactics? - Several cybersecurity advisories and agencies recommend not caving into ransomware gangs' demands and paying their ransoms. It seems the tide is turning, with a decline in ransomware payments; this article explores the trend and what it might mean ...
4 months ago Securityboulevard.com
Do the casino ransomware attacks make the case to pay? The Register - Feature The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. Despite the similar ...
6 months ago Go.theregister.com
Do the casino ransomware attacks make the case to pay? The Register - Feature The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. Despite the similar ...
6 months ago Theregister.com
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
7 months ago Therecord.media
Riot Games Refuses to Give in to Hackers' Ransom Demand - Gaming giant Riot Games recently experienced what it calls a “security incident” in which hackers demanded a ransom in exchange for the release of its data. Riot refused to pay and took measures to protect its employees and customers. The company ...
1 year ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)