Retail organisations unable to halt attack in progress

Sophos has shared findings from its sector survey report, “The State of Ransomware in Retail 2023,” which found that only 26% of retail organizations this past year were able to disrupt a ransomware attack before their data was encrypted. This is a three-year low for the sector—a decline from 34% in 2021 and 28% in 2022—suggesting the sector is increasingly unable to halt ransomware attacks already in progress.

  • 5 months ago Posted in

"Retailers are losing ground in the battle against ransomware. Ransomware criminals have been encrypting increasingly greater percentages of their retail victims in the last three years, as evidenced by the steadily declining rate of retailers stopping cybercriminal attacks in progress. Retailers must up their defensive game by setting up security that detects and responds to intrusions earlier in the attack chain,” said Chester Wisniewski, director, global field CTO, Sophos.

In addition, the report found that, for those retail organizations that paid the ransom, their median recovery costs (not including the ransom payment) were four times the recovery costs of those that used backups to recover their data ($3,000,000 versus $750,000).

“Forty-three percent of retail victims paid the ransom according to our survey respondents, yet the median recovery cost to victims who paid the ransom was four times the cost to those who used backups and other recovery methods. There are no shortcuts in these situations and rebuilding systems is almost always required. It's better to deprive the criminals of their spoils and build back better,” said Wisniewski.

Additional key findings from the report include:

• In line with a broader, cross-sector trend, the retail sector experienced its highest rate of encryption over the past three years, with 71% of those organizations targeted by ransomware stating that attackers successfully encrypted their data

• The percentage of retail organizations attacked by ransomware declined from 77% last year to 69% this year

• The percentage of retail organizations that recovered in less than a day decreased from 15% to 9% this year, while the percentage of retail organizations that took more than a month to recover increased from 17% to 21%

Sophos recommends the following best practices to help defend against ransomware and other cyberattacks:

• Strengthen defensive shields with:

o Security tools that defend against the most common attack vectors, including endpoint protection with strong anti-ransomware and anti-exploit capabilities

o Zero Trust Network Access (ZTNA) to thwart the abuse of compromised credentials

o Adaptive technologies that respond automatically to attacks, disrupting adversaries and buying defenders time to respond

o 24/7 threat detection, investigation and response, whether delivered in-house or by a specialized Managed Detection and Response (MDR) provider

• Optimize attack preparation, including regularly backing up, practicing recovering data from backups and maintaining an up-to-date incident response plan

• Maintain security hygiene, including timely patching and regularly reviewing security tool configurations

Partnership and Kyndryl services with Rubrik provide customers with data protection to enhance...
Ransomware attacks increasingly targeting critical infrastructure, the financial sector, healthcare...
Digital Trust leader spearheads initiative to educate and prepare organizations for quantum...
Commvault is announcing a new era in cleanroom technology.
Updates to NetSPI’s technology and brand will enable customers to take a proactive approach to...
Over the last year, the attacks that gained momentum are account compromise in the cloud and...
The Akamai Guardicore Platform simplifies enterprise security with broad visibility and granular...
Security strategies are evolving; driven by regulatory requirements, customer expectations around...