News

Only 14% of companies recover all their data after a ransomware attack

According to a report prepared by Enterprise Strategy Group for Zerto, only the 14% of companies that suffer a ransomware attack manage to recover all their data. Even if they decide to pay the ransom. This is a very low percentage, which highlights the need to have backup systems to be able to return a company’s data and information to the point where it was before the incident occurred.

Additionally, 60% of affected companies say they suffered an impact on data affected by rules and regulations during a ransomware attack. Among these impacts is the theft of information that allows people to be identified. For this reason, 65% of the companies that participated in the survey to prepare the report consider ransomware as one of the three main threats to the viability of organizations.

According to Christophe Bertrand, Practice Director at Enterprise Strategy Group, “Given the high frequency of ransomware attacks and the impacts of successful ones, such as loss of data and infrastructure, many businesses are left with damage that impacts far beyond IT. Attackers often go beyond valuable data assets, weakening key infrastructure components and exposing notable gaps, including those in the backup infrastructure itself«.

Therefore, according to Bertrand, «IT leaders must understand that the nature of the threat goes far beyond data, and focus on protecting and leveraging their backup and recovery infrastructure to eliminate risk and minimize business impact through advanced capabilities.«.

The use of backup copies on isolated computers, which are therefore stored on drives that are not generally accessible by default, and which are only accessed during protected backup sessions, prevents attackers from being able to move them or destroy their data. However, only 27% of organizations have implemented backups of this type. And only 18% are currently in the process of testing and deploying a solution of this type.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *