Weekends and holidays pose greater risks of ransomware attacks

Photo by Pixabay

Cybereason has published a global study of 1,200+ security professionals at organisations that have previously suffered a successful ransomware attack on a holiday or weekend. The findings highlight a disconnect between the risk ransomware poses to organisations during these off-hour periods and their preparedness to respond moving into the holiday season.

The report, titled Organizations at Risk: Ransomware Attackers Don’t Take Holidays, found that most security professionals expressed high concern about imminent ransomware attacks, yet nearly half felt they do not have the right tools in place to manage it.

In addition, more than a quarter (35%) of Singapore respondents still do not have specific contingencies in place to assure a prompt response during weekend and holiday periods despite having already been the victim of a ransomware attack.

Key Singapore findings include:

  • Longer response time – 1 in 2 (49%) local cybersecurity professionals took longer to assess the scope of attacks when it happened during the holidays, while 1 in 3 (35%) took longer to respond or stop attacks.
  • Compromised judgement – one-third of respondents (33%) admitted that it took longer to assemble a team to respond, possibly due to the fact that more than half (55%) of the respondents were intoxicated while responding to a ransomware attack over the weekend or during a holiday.
  • Lack of cybersecurity solutions – 68% of previous attacks were successful due to a lack of implementation for security solutions or cybersecurity coverage.
  • Increased awareness on attack occurrence – 59% of organisations have begun planning and increasing staff to reinforce security during the holidays.

Retail and Transportation: Industries at Risk

Other key findings from the report indicated that the Retail and Transportation sectors are high-value targets for ransomware attackers. Singaporean respondents from both Retail (44%) and Transportation (50%) that were previously victims of ransomware attack also cited that they did not have the right security solutions in place.

Due to the potential for disruption and lost revenue, victims are likely to be incentivised to pay higher ransom demands for business continuity.

“Ransomware attackers don’t take time off for holidays. The most disruptive ransomware attacks in 2021 have occurred over weekends and in a lead up to major holidays,” said Eric Nagel, General Manager for APAC at Cybereason.

“The attacks in Singapore on a major insurer and a healthcare operator in the second half of this year, reaffirms the shift in the attackers’ approach, knowing they have the advantage over targeted organisations.”

Leslie Wong, Regional Vice President for APAC at Cybereason adds, “This research proves that organisations are not adequately prepared. As attackers grow increasingly sophisticated in their approach, it is crucial that organisations take additional steps to assure they have the right people, processes and technologies in place. By adopting a prevention-first strategy, organisations can mitigate the risk of attacks and minimise the disruption of ransomware attacks to protect their critical assets.”