In the final quarter of last year, the recovery cost of the average ransomware attack doubled from just over $40,000 to approximately $84,000. The sharp increase makes this already troubling threat even more foreboding.

What exactly is a ransomware attack, you might ask? Ransomware attacks involve the unauthorized seizure of private data, subsequently followed by a threat that usually takes one of two forms. Ransom artists may encrypt your website’s data – thus making it unusable – demanding a ransom be paid in order to decrypt the data. Or, in more recent developments, ransom artists may access private data and download it in file form, threatening to release it publicly unless a ransom is paid. Security company Coveware notes that this newest kind of attack also “brings forth the potential costs of 3rd party claims as a result of the data breach.”

Source: Giphy

Government authorities consistently advise against caving to ransomware demands – but the problem is that doing so leads to results the vast majority of the time. According to Coveware, last year “98% of companies that paid the ransom received a working decryption tool.” Furthermore, “victims who paid for a decryptor successfully decrypted 97% of their encrypted data.”

What can my organization do to protects its data?

That being said, rather than acquiesce to ransom demands, the best way to deal with ransomware attacks is to try to guard against them in the first place. Forbes cybersecurity columnist Lee Matthews writes:

Invest in capable firewall hardware and reputable anti-malware software. Train your staff to spot suspicious emails. Ensure that you have a reliable data backup system in place.

You may even want to pay the good guys to simulate an attack and help you identify weaknesses… before the bad guys find them and you’re faced with a costly recovery and extended downtime.