10 More Ransomware Statistics You’ll Want to See

November 19, 2021


One cyberattack seems to soak up all the ink in security headlines: ransomware. It’s the monster under the bed for security teams. It’s also an equal opportunity offender. No business is too small to be a target – 50% of ransomware attacks last year hit SMBs, and 55% hit businesses with fewer than 100 employees. Ransomware is the preferred tool of today’s savvy cybercriminal and everyone from cybercrime gangs to nation-state threat actors are using it. Understanding just how serious ransomware risk can be helps businesses understand just how important it is to mount a strong defense against it. 


Learn the secret to ransomware defense in Cracking the RANSOMWARE Code. GET BOOK>>


10 Ransomware Statistics to Know Right Now


  1. 61% of organizations worldwide experienced a damaging ransomware incident in 2020 
  2. The average ransom demand is now a record $570,000 (£414,000), compared with just $170,000 (£123,000) in 2020.
  3. IT teams are facing a 64% year-over-year increase in ransomware threat volume 
  4. Ransomware losses in 2021 are already up more than 300% over the same period last year, beating 2020’s record-setting pace 
  5. An estimated 90% of cyberattacks that result in data breach begin with a phishing email 
  6. The average ransom demand has increased by about 40% over 2020 
  7. One in four attacks that IBM Security X-Force Incident Response remediated in 2020 were caused by ransomware 
  8. About 60% of companies that suffer a cyberattack like ransomware go out of business 
  9. Ransomware cyber insurance claims grew by 260% in 2020 
  10. Ransomware has grown by an eye-popping 767%, easily dwarfing all other types of attack 

See how ransomware rocks businesses in The Ransomware Road to Ruin. DOWNLOAD IT NOW>>


Ransomware is Clobbering Businesses


Is it any wonder that ransomware continues to dominate the security conversation? The specter of an attack is in every business’s peripheral vision regardless of their location or industry. Organizations located in Asia (33%) and North America (30%) and Europe (27%) have been the hardest hit by ransomware attacks. Looking at this threat holistically by the numbers paints a chilling picture of danger for every organization.

Ransomware in 2021 By the Numbers  


See how to avoid cybercriminal sharks in Phishing 101. DOWNLOAD IT>>


The Price of Ransomware is Growing 

Ransomware is also an expensive proposition for businesses. Any organization that falls victim to ransomware is looking at big bills for every phase of their incident response from discovery through investigation and remediation.  Plus, cybercriminals aren’t backing down from making larger and larger ransom demands. Combine those factors and you’ve got a recipe for disaster. Companies impacted by ransomware lose an estimated average of six working days, and 37% of them experience downtime of one week or more

Plus, the cost of a ransomware incident including investigation, remediation and recovery worldwide is expected to exceed $265 billion by 2031. That isn’t a bill that any organization can afford to pay. The exorbitant costs, lost revenue and reputation damage that a business suffers in the wake of a ransomware incident is too much for many businesses to survive – 60% of companies go out of business within 6 months after a cyberattack.   

Paying a Ransom Can Break the Law (and the Bank) 

Faced with the option of undertaking an expensive and inevitably slow recovery, many organizations wonder why they shouldn’t just pay the ransom. Paying cybercriminals doesn’t tend to work out. In a 2020 study, only 66% of organizations that paid the ransom were able to recover any of their data and almost 35% of organizations that paid a ransom did not receive an encryption release or key.  

  • The average ransom paid by organizations has increased by 82% in 2021 over the already huge demands logged in 2020.  
  • The average demand is now a record $570,000 (£414,000), compared with just $170,000 (£123,000) in 2020.  
  • A recent record-breaking ransomware demand against Acer reportedly hit $50 million 

In an official advisory, The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) announced that paying ransom to cybercriminals is likely to be unlawful. Organizations that pay ransoms to cybercriminals or facilitate ransomware payments on behalf of victims, including financial institutions, cyber insurance firms and companies involved in digital forensics and incident response, are violating OFAC regulations. Those entities are also at risk of incurring civil penalties for sanctions violations if a person or organization is paying a ransom to a gang located in a country that the US government has sanctioned. 

Some Sectors Are Experiencing Extreme Risk 

No industry is safe from the ransomware surge, but a few have been getting hit harder than others. 


The road to security success begins with 5 Steps to Ransomware Readiness! GET IT>>


Uncover the Secret to a Strong Ransomware Defense 


A shocking 50% of IT pros do not believe their organization is prepared to repel a ransomware attack. Graphus can help. Establish a smart defense against phishing and reduce ransomware risk in a flash with automated, AI-powered email security from Graphus. The ideal choice to combat the flood of dangerous phishing email heading for every business, Graphus layers security for more protection with three powerful shields. 

  • TrustGraph uses more than 50 separate data points to analyze incoming messages completely before allowing them to pass into employee inboxes. TrustGraph also learns from each analysis it completes, adding that information to its knowledge base to continually refine your protection and keep learning without human intervention.  
  • EmployeeShield adds a bright, noticeable box to messages that could be dangerous, notifying staffers of unexpected communications that may be undesirable and empowering staffers to report that message with one click for administrator inspection.    
  • Phish911 enables employees to instantly report any suspicious message that they receive. When an employee reports a problem, the email in question isn’t just removed from that employee’s inbox — it is removed from everyone’s inbox and automatically quarantined for administrator review. 

Stay safe from even the most sophisticated cyberattacks and social engineering scams

Put the powerful TrustGraph® AI of Graphus to work for your business, and in minutes you’ll get a powerful, easy-to-use, and customizable EmployeeShield® against phishing attacks.
Get a Demo of Graphus