Strategic Group Blog

Everything you need to know about IT and technology

close
Written by Strategic Group
on May 29, 2024

Ransomware, a persistent cyber threat for over three decades, continues to inflict significant financial damage on Australian businesses, with an annual cost of approximately $2.59 billion. Each incident carries an average cost of $250,000. The evolution of ransomware from data encryption to data exfiltration, coupled with the threat of extortion, has intensified the pressure on businesses to meet ransom demands or risk public data exposure. 

The Australian Signals Directorate (ASD) observed that in fiscal year 23, 25% of ransomware incidents involved data exfiltration, confirmed through actual data publication. However, up to 80% of attackers also claimed to have stolen data that wasn’t published and couldn’t be confirmed or denied, underlining the persistent risk of ransomware. 

The accessibility of ransomware-as-a-service (RaaS) has lowered entry barriers, allowing less sophisticated attackers access to these tools and techniques. This has led to a 7% annual increase in attacks on Australian enterprises. These attacks typically progress through stages:  

  • Gaining access – usually via phishing, exploiting network vulnerabilities or hijacked software updates 
  • Network exploration – to increase the impact and extent of damage, locate valuable data and disable backups. 
  • Data exfiltration – usually conducted stealthily to avoid detection. 
  • Data encryption – to remove the victim's access to data and systems. 
  • Ransom/extortion demand and negotiation. 

Today’s ransomware ecosystem features a complex web of cybercriminal activity, where specialised groups collaborate on obtaining access, managing data, and negotiating ransoms. This specialisation makes attacks more effective and complicates defensive measures. 

To counter these evolving threats, businesses must adopt robust cybersecurity foundations and integrate advanced strategies to enhance resilience. Fundamental measures include endpoint protection, regular software patching, employee training on cyber threats, secure backup solutions, and multifactor authentication (MFA). 

For enhanced security, businesses can take proactive steps such as regular cybersecurity assessments to evaluate and improve defences, deploying sophisticated threat detection tools to pre-empt potential intrusions, and implementing a zero-trust architecture that verifies every attempt to connect to the system. These measures empower businesses to stay ahead of evolving cyber threats and protect their operations. 

Despite being a longstanding issue, ransomware remains a dynamic and significant threat in 2024. It demands continuous adaptation in cybersecurity strategies to pre-empt vulnerabilities. Investing wisely in cybersecurity protects critical data and supports long-term business success in an increasingly digital landscape. Enterprises that stay informed and proactive in their cybersecurity practices will safeguard their assets and maintain a robust business operation amidst evolving cyber threats. 

 

Protect your team today

Contact us today to find out more about safeguarding your team, and business, against phishing attacks.

Let Us Know What You Thought about this Post.

Put your Comment Below.

You may also like:

News Tips Security

Optus Customers' Data Impacted by Serious Cyberattack

As you are probably aware, late last week, Optus announced it had been the victim of a cyberattack that exposed customer...

News Tips

Why using a locally sourced IT provider can change your business for the better

We’ve all been through the painful process of contacting our IT provider and being paged through to someone overseas.

News

Strengthening our team’s cyber security approach with new ISO Certifications

Operating to the highest quality standards has always been a focus for our team, and our new ISO Certifications demonstr...