Average ransomware demand increased to $41K in Q3

The average ransomware payment in the third quarter of 2019 increased 13 percent to $41,198 compared to the second quarter this year, according to a Coveware report.

Here are three things to know:

1. During the quarter, the average downtime a ransomware attack caused jumped from 9.6 days to 12.1 days. This was due to the increased number of successful attacks against large organizations.

2. For companies that decided to pay the ransom, 98 percent received working decryption tools. From there, 94 percent of organizations were able to recover the encrypted data.

3. Healthcare organizations accounted for 12.8 percent of the ransomware attacks.

To access the complete report, click here.

Copyright © 2024 Becker's Healthcare. All Rights Reserved. Privacy Policy. Cookie Policy. Linking and Reprinting Policy.

 

Featured Whitepapers

Featured Webinars

>