Rate of ransomware attacks decline slightly across Asia Pacific and Japan 2022

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released its annual “State of Ransomware 2023” report, which found that the rate of ransomware attacks declined slightly in Asia Pacific and Japan (APJ) in 2022 with 68 % of organizations surveyed saying they were a victim of ransomware compared to 72 % the year before. In 71 % of ransomware attacks against surveyed organizations, adversaries succeeded in encrypting data with 49 % of those that had data encrypted paying the ransom, down slightly from last year’s rate of 55 % and higher than the 2023 global average of 47%.

On a global scale, the survey shows that when organizations paid a ransom to get their data decrypted, they ended up additionally doubling their recovery costs (US$750,000 in recovery costs versus US$375,000 for organizations that used backups to get data back). Moreover, paying the ransom usually meant longer recovery times, with 45% of those organizations that used backups recovering within a week, compared to 39% of those that paid the ransom.

“Although dipping slightly from the previous year, the rate of encryption remains high at 71 %, which is certainly concerning. Ransomware crews have been refining their methodologies of attack and accelerating their attacks to reduce the time for defenders to disrupt their schemes,” said Chester Wisniewski, field CTO, Sophos.

“Incident costs rise significantly when ransoms are paid. Most victims will not be able to recover all their files by simply buying the encryption keys; they must rebuild and recover from backups as well. Paying ransoms not only enriches criminals, but it also slows incident response and adds cost to an already devastatingly expensive situation,” said Wisniewski.

When analysing the root cause of ransomware attacks on APJ organizations, the most common was an exploited vulnerability (involved in 37% of cases), followed by compromised credentials (involved in 28% of cases). This is in line with recent, in-the-field incident response findings from Sophos’ 2023 Active Adversary Report for Business Leaders.

Additional key global findings from the report include:

  • In 30% of cases where data was encrypted, data was also stolen, suggesting this “double dip” method (data encryption and data exfiltration) is becoming commonplace
  • The education sector reported the highest level of ransomware attacks, with 79% of higher education organizations surveyed and 80% of lower education organizations surveyed reporting that they were victims of ransomware
  • Overall, 46% of organizations surveyed that had their data encrypted paid the ransom. However, larger organizations were far more likely to pay. In fact, more than half of businesses with revenue of $500 million or more paid the ransom, with the highest rate reported by those with revenue over $5 billion. This could partially be due to the fact that larger companies are more likely to have a standalone cyber insurance policy that covers ransom payments

“While it’s great to see a slight decline in the number of APJ organizations victimized by ransomware in 2022 compared to 2021, there is still a long way to go. The key to continually lowering this number is to work to aggressively lower both time to detect and time to respond. Human-led threat hunting is very effective at stopping these criminals in their tracks, but alerts must be investigated, and criminals evicted from systems in hours and days, not weeks and months. Experienced analysts can recognise the patterns of an active intrusion in minutes and spring into action. This is likely the difference between the 30 % who stay safe and the 70 % who do not. organizations must be on alert 24×7 to mount an effective defense these days,” said Wisniewski.

Sophos recommends the following best practices to help defend against ransomware and other cyberattacks:

  • Strengthen defensive shields with:
    • Security tools that defend against the most common attack vectors, including endpoint protection with strong anti-exploit capabilities to prevent exploitation of vulnerabilities, and Zero Trust Network Access (ZTNA) to thwart the abuse of compromised credentials
    • Adaptive technologies that respond automatically to attacks, disrupting adversaries and buying defenders time to respond
  • Optimise attack preparation, including making regular backups, practicing recovering data from backups and maintaining an up-to-date incident response plan
  • Maintain good security hygiene, including timely patching and regularly reviewing security tool configurations.

Data for the State of Ransomware 2023 report comes from a vendor-agnostic survey of 3,000 cybersecurity/IT leaders conducted between January and March 2023. Respondents were based in 14 countries across the Americas, EMEA and Asia Pacific and Japan. organizations surveyed had between 100 and 5,000 employees, and revenue ranged from less than US$10 million to more than US$5 billion.

Read the State of Ransomware 2023 report for global findings and data by sector

We will be happy to hear your thoughts

Leave a reply

Digital Reg | Since 2004
Logo