Make Anti-Phishing Software a Top Priority to Combat Ransomware Risk

April 30, 2021
Ransomwaa magenta lock appears on a blue background featuring stylized code in shades of blue and magenta. The lock fastens large silver chains to represent anti phishing software as a solution for ransomware

Cybercrime was up across the board in 2020 but one flavor of cyberattack stood head and shoulders above the rest: ransomware. Experts found that ransomware attacks had their biggest year yet in 2020.  Both cybercriminal gangs and nation-state actors extensively relied on ransomware to steal data, shut down production lines and cause disruptions in essential services that can have wide-ranging impacts – and more than 60% of businesses felt the squeeze of ransomware last year, and unless they’re planning to invest in anti-phishing software they may feel it again.

See the tide of phishing rise & fall to spot future trends in the eBook Fresh Phish. GET IT>>

Cryptocurrency Shows Ransomware’s Growth

That data is borne out by analysis of the most commonly used channel by which companies pay ransomware gangs: cryptocurrency. This usage of cryptocurrency wasn’t a leading source of market motion, but it still accounted for a respectable chunk of cryptocurrency transactions in 2020, according to researchers, at $350 million, or just 7% of all the crypto circulation last year – a 311% jump from the 2019 figures. Researchers noted that no other category of cryptocurrency-based crime rose so dramatically in 2020, as pandemic lockdowns led to a rush of poorly secured work-from-home cybersecurity plans, opening up new, unforeseen vulnerabilities for many organizations. 

Ransomware wreaked havoc on businesses worldwide in 2020 through more than just data theft, and paying the ransom was no guarantee of escaping the consequences of an email security failure. In a recent survey, respondents identified ransomware as the chief culprit behind major business disruptions that cost them money. Companies impacted by ransomware lost an average of six working days to immediate, direct effects like system downtime, with 37% saying their company’s downtime lasted one week or more. Paying the ransom did not help their cause, either – 52% of ransomware victims paid the cybercriminals perpetrator’s ransom demands, but only 66% of those payers were able to recover their data. An especially unfortunate 34% of organizations that paid the requested ransom never saw their data again.

Still relying on an old-fashioned SEG? See why Graphus is better! SEE THE COMPARISON>>

Budgets Are Down and Risk is Up

Many IT professionals feel stymied by budget cuts and pandemic-related implementation delays in an increasingly email-reliant world.  While a challenging economy has businesses pinching every penny, IT teams are facing a 64% year-over-year increase in threat volume. Reliance on email as a primary form of communication isn’t expected to slow down as many companies explore maintaining their workforce agility through a hybrid work model – 8 out of 10 companies in the same survey have had a significant increase in email usage throughout 2020 that is expected to continue in 2021. Anti-phishing software is a crucial tool in the fight to defend against email-based cybercrime.  

That precipitate increase in email usage has led to a corresponding increase in risk for email-based cybercrime that can be counteracted with good anti-phishing software, but many companies are reluctant to spend on solutions right now – and that’s a mistake. Risk is growing. In a survey of IT professionals and email threats, 47% of survey respondents noted they saw an increase in email spoofing activity in 2020. Google has been clear about a historic increase in phishing threats in 2020 as well. The company noted a more than 600% increase in phishing, the primary delivery system of ransomware. A stunning one in four attacks that IBM Security X-Force Incident Response remediated in 2020 were caused by ransomware and both attacks and ransomware demands are up by more than 40% already in 2021.   

Looking for a security rockstar? Get 5 superstar benefits at 1 low price! SEE THE BENEFITS>>

More Attacks Are on the Way  

An increase in ransomware risk caused by the phishing boom has brought trouble to many organizations, but those organizations still haven’t raised their cyber resilience to meet the risk. Almost 80% of respondents in a security survey admitted that their companies had experienced a business disruption, financial loss or another setback in 2020 due to a successful cyberattack like ransomware made easier by lack of cyber preparedness. IT professionals don’t expect that statistic to change in 2021 as many companies are still playing catch up from the chaos of 2020. Researchers found that 70% of respondents in that survey believe their business will be harmed by an email-based cyberattack in the next 12 months, an 11% increase over the previous year.  

What made these companies so susceptible to ransomware? A lack of email security resources – 40% of those surveyed in the above-referenced survey said their organizations fall short in one or more critical areas of email security, leaving employees open to phishing, malware, business email compromise and other attacks. Fortunately, that’s not something that IT teams have to just learn to live with – efficient, effective anti-phishing software to bolster email security from Graphus is ready to get to work to spot and stop email-based threats like ransomware at a price budget controllers will love.  

We’ll show you how to spot security risks fast with employee profiling! SEE THE DEMO>>

Simple, Powerful Security Defeats Ransomware Threats

Graphus catches 40% more phishing messages than the competition, keeping dangerous cyberattacks away from businesses. Unique, patented AI technology will not only keep an organization safer, but it also reduces stress on IT teams by adjudicating incoming messages carefully and automatically removing detected or reported threats from everyone’s inbox, reducing the chance that an employee interacts with a dangerous message. It’s also a snap to report and quarantine a suspicious message for review with one-click reporting for employees.  

The best part is that Graphus does all of this without IT teams lifting a finger. The smart AI never stops learning, collecting its own threat intelligence to eliminate fussy updating or reliance on inputting traditional threat reports. It also measures messages against more than 50 data points, reviewing the content of messages instead of just the sender and subject line to provide precisely the protection that each company needs now and evolve that protection as the company grows.  

Put the strength of AI-powered, automated anti-phishing software to work for your company to protect your organization from elevated levels of ransomware threat. Contact our solutions experts today to book a 1:1 consultation and a demonstration of how Graphus can benefit your business.