What is Ransomware?

Ransomware is one of the fastest-growing malware threats today and is already a cyber pandemic.

__RansomwareRansomware is one of the fastest-growing malware threats today and is already a cyber pandemic.

According to research from Cybersecurity Ventures, a new organization will fall victim to ransomware every 14 seconds in 2019, and every 11  seconds by 2021. 

Ransomware is malicious software (malware) used in a cyberattack to encrypt the victim’s data with an encryption key that is known only to the hacker.


Think of it this way, imagine if you were to take all your files and zip them up into an archive and then password protected the zipped up and archived files.  That is essentially what ransomware is with some modifications that include using passwords are over a thousand random characters.

The complexity of these characters would require 6 months of a supercomputer to break the password, that is why someone who has be ransomed will have their data unusable until a ransom payment (usually a cryptocurrency, such as Bitcoin) is made by the victim.

Cryptocurrency is an alternative digital currency that uses encryption to regulate the “printing” of units of currency (such as Bitcoin) and to verify the transfer of funds between parties, without an intermediary or central bank.

Ransom amounts are typically high, but their pricing is to place a limit where the hacker increases the likelihood of getting paid. It is not uncommon for individuals to be ransomed in the range from $300 to $600, while larger organizations will typically pay more. Much more.

A hacker has spent their own money in building email schemes or other social engineering efforts to get to the point of infecting a machine.  They are looking for a fast way to get paid as quickly as possible, instead of contacting law enforcement.  The more effort they have to put in, the more they are investing to get a return. 

Ransomware demand costs could exceed $1.4 billion in the U.S. in 2020, according to a new Emsisoft report derived from some 450,000 incidents submitted to ransomware identification service ID Ransomware in 2019.

"Combining the cost of ransomware with the price of the resulting 16-day downtime might drive the expected overall cost of ransomware attacks to a high of $9.3 billion in the U.S."

-Emsisoft’s cyber researchers

A conservative estimate pegs the overall cost at $2.3 billion, according to the company’s figures. At this point, the average ransomware demand is about $84,000 with one-third of victims paying the ransom.

The numbers are part of a 10-country investigation Emsisoft conducted to assess the cost worldwide of ransomware demands and downtime taken both separately and together. Emsisoft acknowledged that it estimated costs based on a limited amount of information and massaged the data having taken into consideration the number of ransomware incidents reported to ID Ransomware.

Among the countries Emisoft examined, only Italy came within 50 percent of the U.S. in the cost of ransomware demands for 2020. Globally, the cost to ransomware victims could range from $6 billion on the low-end to $25 billion at the high end for all 10 countries measured. Keeping in mind that downtime is experienced whether or not a ransom is paid when the average downtime period is added to the cost of a ransomware attack, the totals rise significantly, ranging widely from $42.4 billion to $169.8 billion worldwide.

“Ransomware presents a significant risk to election security and, therefore, it is imperative that governments act quickly and decisively to address the problem and mitigate risks,” Emsisoft wrote.

CrowdPoint is concerned that the $6 Trillion in global cybercrime represents a massive financial burden on your province.  We have built our NoWare Technologies and Services approach as a direct response to this ransomware crisis.”

Here are some additional forecasts (ransomware + downtime costs) for the top five countries for 2020:

  • Italy: $1.1 billion – $4.3 billion
  • Germany: $1 billion – $4 billion
  • Spain: $830 million – $3.3 billion
  • UK: $469 million – $1.9 billion
  • France: $121 million – $485 million

The hard, soft, and intangible costs associated with ransomware demands on a home and small business are devasting.  The amount of hassle and downtime are incalculable as there is not much real information available. In fact,  the researchers at Emsisoft said:

it had “almost certainly significantly understated” the cost of ransom demands plus downtime.

Privacy is a human right, join us to defend it by learning about our Cyber Privacy Campaign that includes our NoWare technology and services.