[Sponsored] Protecting Against Ransomware Attacks: Lessons from Recent POPIA Fine

Issue 6 2023 Information Security, Security Services & Risk Management

The South African Department of Justice recently faced a hefty fine from the PoPIA regulator due to a data breach caused by a ransomware attack. This incident serves as a stark reminder of the increasing threat posed by ransomware to organisations. According to Sophos’s most recent ransomware report, an alarming 78% of the South African organisations that Sophos surveyed experienced ransomware attacks in the past year.

Here we delve into the key statistics from the report and provide insights on how companies can bolster their security measures to mitigate the risk of data loss.

The growing ransomware threat: In South Africa, exploited vulnerabilities were the primary cause of ransomware attacks, as mentioned in the survey, accounting for 49% of incidents. Additionally, compromised credentials were used in 24% of attacks. These figures highlight the critical importance of addressing vulnerabilities promptly and adopting robust identity management protocols to safeguard against unauthorised access.

Data encryption and theft: An alarming 89% of attacks resulted in data encryption, surpassing the global average of 76%. Disturbingly, data theft occurred in 35% of attacks where data was encrypted, higher than the global average of 30%. This underscores the need for organisations to reduce time to detection and time to respond preventing data exfiltration and encryption.

Effective recovery methods: Fortunately, 100% of South African organisations whose data was encrypted managed to recover their data, slightly surpassing the global average of 97%. Backups continue to be the most common method for data restoration, with 76% of South African respondents utilising this approach. Maintaining comprehensive and up-to-date backups is crucial to quickly restore data and minimise downtime.

The dilemma of ransom payments: While it is discouraging that 45% of the organisations surveyed in South Africa paid the ransom, this figure has seen a slight decline compared to previous years. It is essential to emphasise that paying the ransom does not guarantee the return of stolen data or prevent future attacks. Organisations should focus on implementing preventive measures to avoid falling victim to ransomware in the first place.

Parallel recovery methods and costs: Approximately 24% of South African organisations that experienced data encryption used multiple recovery methods simultaneously, demonstrating the importance of a multi-faceted approach to data restoration. Furthermore, the average cost incurred by South African organisations for recovering from a ransomware attack, excluding ransom payments, was $750 000. Although this is lower than the global average, organisations must consider the comprehensive impact on downtime, lost opportunity and other associated costs.

Business impact and recovery time: Ransomware attacks have severe implications for businesses. In South Africa, 82% of affected organisations surveyed reported losing business and revenue, which is slightly lower than the global average of 84%. Recovery times varied, with 53% taking up to a week, 29% requiring up to a month, and 19% facing recovery periods of one to six months. Minimising downtime and implementing efficient incident response plans are crucial to reduce the operational and financial impact of attacks.

The role of cyber insurance: The report reveals that 98% of South African organisations have some form of cyber insurance coverage, with 66% acknowledging that the quality of their defences affected their ability to obtain coverage. In addition, 61% stated that the quality of their defences influenced the cost of their premiums. This highlights the importance of maintaining robust security measures as a prerequisite for obtaining comprehensive cyber insurance coverage.

The recent fine imposed on the Department of Justice reinforces the urgent need for organisations in South Africa to fortify their defences against ransomware attacks. By addressing vulnerabilities, implementing strong authentication measures, prioritising data backup strategies, and fostering a comprehensive incident response plan, companies can significantly reduce the risk of data loss. Additionally, organisations should strive to maintain cyber insurance coverage that aligns with their security posture, ensuring adequate protection and financial support in the event of an attack.

Find out more at www.sophos.com


Credit(s)




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Level of RDP abuse unprecedented
Sophos News & Events
Cybercriminals abused Remote Desktop Protocol (RDP) in 90% of attacks handled by Sophos Incident Response in 2023, Sophos’ newest Active Adversary Report finds. External remote services were the number-one way attackers’ initially breached networks.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
Proactive strategies against payment fraud
Financial (Industry) Security Services & Risk Management
Amid a spate of high-profile payment fraud cases in South Africa, the need for robust fraud payment prevention measures has never been more apparent, says Ryan Mer, CEO of eftsure Africa.

Read more...
How to prevent and survive fires
Fire & Safety Security Services & Risk Management
Since its launch in August 2023, Fidelity SecureFire, a division of the Fidelity Services Group, has been making significant strides in revolutionising fire response services in South Africa.

Read more...
A long career in mining security
Technews Publishing Editor's Choice Security Services & Risk Management Mining (Industry)
Nash Lutchman recently retired from a security and law enforcement career, initially as a police officer, and for the past 16 years as a leader of risk and security operations in the mining industry.

Read more...