Shutterstock

Ransomware update: Q1 and Q2 2021

By David Gewirtz

Ransomware attacks seem to have picked up incredible steam
in 2021.

Whether to pay the ransom is a tough practical and moral
question. Obviously, it's terrible practice to reward these criminals for their
actions. Every time they score a payout, they're encouraged to attack again.
Ransomware is proving very profitable for the bad guys.

But more and more companies are paying the ransom, reasoning
that this is really just another business negotiation and it's cheaper to just
pay up than lose valuable operating time.

Of course, there's always the risk that attackers will take
the money and not provide decryption keys, but the most sophisticated attackers
are treating ransomware as a profit center and know that if it becomes widely
known that keys are never released, ransoms will never be paid. So by releasing
the keys upon payment, it becomes a simple, if highly illegal business
transaction.

So what are we looking at in terms of profitability?
According to the eSentire Ransomware Report, 290 different companies were hit
by just six ransomware gangs, and netted about $45 million in payments -- and
that's just in the first five months of 2021. If split evenly across all the
companies (and, clearly that's not the case -- there are bigger and smaller
targets), each ransomware attack is worth about $150,000.

While there's profit to be made, the impact is tremendous.
Here are some of the biggest targets:

Colonial Pipeline

This is probably the...