Fortinet: most organizations have been targeted by ransomware attacks

According to a new report, 85% of organizations polled are more concerned of this type of attack—which increased by 1000% this year alone—than any other cyber threat.

Fortinet: most organizations have been targeted by ransomware attacks

John Maddison, EVP of Products and CMO at Fortinet. Photo courtesy Fortinet PR

 

Fortinet, a global leader in broad, integrated, and automated cybersecurity solutions, unveiled its 2021 Global State of Ransomware Report, which reveals that most organizations are more concerned about ransomware than other cyberthreats.

However, while the majority of organizations surveyed indicated they are prepared for a ransomware attack, including employee cyber training, risk assessment plans, and cybersecurity insurance, there was a clear gap in what many respondents viewed as essential technology solutions for protection and the technology that can best guard against the most commonly reported methods to gain entry to their networks.

Based on the technologies viewed as essential, organizations were most concerned about remote workers and devices, with Secure Web Gateway, VPN and Network Access Control among the top choices. While ZTNA is an emerging technology, it should be considered a replacement for traditional VPN technology.

Still, most concerning was the low importance of segmentation (31%), a critical technology solution that prevents intruders from moving laterally across the network to access critical data and IP. Likewise, UEBA and sandboxing play a critical role in identifying intrusions and new malware strains, yet both were lower on the list. Another surprise was secure email gateway at 33%, given phishing was reported as a common entry method of attackers.

Organizations mainly concerned about losing data

The top concern of organizations regarding a ransomware attack was the risk of losing data, with the loss of productivity and the interruption of operations following closely behind. In addition, 84% of organizations reported having an incident response plan, and cybersecurity insurance was a part of 57% of those plans. In regards to paying ransom if attacked, the procedure for 49% was to pay the ransom outright, and for another 25%, it depends on how expensive the ransom is. Of the one-quarter who paid ransom, most, but not all, got their data back.

While concerns about ransomware were reasonably consistent across the board, there were some differences regionally. Respondents in EMEA (95%), Latin America (98%), and APJ (Asia-Pacific/Japan) (98%) were only slightly more concerned about ransomware attacks than their peers in North America (92%). All regions perceive the loss of data as the top risk associated with a ransomware attack, along with the worry that they will be unable to keep up with an increasingly sophisticated threat landscape.

APJ, uniquely, lists the lack of user awareness and training as their top concern. Respondents in APJ and Latin America were more likely to have been victims of a ransomware attack in the past (78%) compared to 59% in North America and 58% in EMEA. Phishing lures were a common attack vector everywhere, while remote desktop protocol (RDP) exploits and open vulnerable ports were top attack vectors in APJ and LatAm.

The Need for Integration and Intelligence

Almost all respondents view actionable threat intelligence with integrated security solutions or a platform as critical to preventing ransomware attacks and see value in artificial intelligence (AI)-driven behavioral detection capabilities.

While almost all of those surveyed felt they are moderately prepared and plan to invest in employee cyber awareness training, it is clear from the survey that organizations need to recognize the value of investing in technologies like advanced email security, segmentation, and sandboxing, in addition to the mainstays of NGFW, SWG, and EDR, to detect, prevent, and limit ransomware.

It is important that organizations consider and evaluate these solutions to reduce risk given today’s ransomware tactics and techniques. The most advanced organizations will adopt a security approach for their ransomware protection strategy that is platform-based and provides core capabilities fully integrated with actionable threat intelligence. They must also be designed to interoperate as a unified system and be enhanced with AI and machine learning to better detect and respond to ransomware threats.

John Maddison, EVP of Products and CMO at Fortinet: “According to a recent FortiGuard Labs Global Threat Landscape report, ransomware grew 1070% year over year. Unsurprisingly, organizations cited the evolving threat landscape as one of the top challenges in preventing ransomware attacks.

“As evidenced by our ransomware survey, there is a huge opportunity for the adoption of technology solutions like segmentation, SD-WAN, ZTNA, as well as SEG and EDR, to help protect against the threat of ransomware and the methods of access most commonly reported by respondents.

“The high amount of attacks demonstrates the urgency for organizations to ensure their security addresses the latest ransomware attack techniques across networks, endpoints, and clouds. The good news is that organizations are recognizing the value of a platform approach to ransomware defense.”

The Fortinet survey was conducted in August 2021 with 455 business leaders from small as well as mid to large-sized organizations worldwide. Survey participants are IT and security leaders from 24 different countries, and represent nearly all industries, including the public sector.

You might be interested also

The Iron Dome System. Credit: Rafael’s Spokesperson’s Office

Rafael Ends 2023 With Record NIS 14 Billion in Sales

The company also saw a net profit of NIS 588 million and a record in new orders, amounting to NIS 30 billion. It has been working intensively during the ongoing Swords of Iron War