An incredible 77% of retail organisations were hit with ransomware in 2021, a 75% increase in one year. This information was published in Sophos’ The State of Ransomware in Retail 2022 report, which found that retail had the second highest rate of ransomware attacks last year of all sectors surveyed after the media, leisure, and entertainment industry.

Furthermore, the majority of retail organisations hit by ransomware said the attack impacted their ability to operate, and most said the attack caused their organisation to lose business/revenue. These data points indicate that the operational and commercial impact of ransomware on the retail sector was a little higher than the cross-sector average.

“These are scary statistics and point very clearly to the fact that ransomware is a critical issue for many retailers. The Sophos report lifts the lid off the real impact that ransomware has on retail operations. Because the ransomware landscape is a complex, crowded and rapidly evolving ecosystem, it is advisable to ensure that you have the correct mitigation solutions in place,” says Ross Anderson, Sophos Product Development Manager at Duxbury Networking.

Retailers continue to suffer one of the highest rates of ransomware attacks of any industry. With more than three in four suffering an attack in 2021, it certainly brings a ransomware incident into the category of ‘when’, not ‘if’. In Sophos’ experience, the organisations that are successfully defending against these attacks are not just using layered defences, they are augmenting security with humans trained to monitor for breaches and actively hunting down threats that bypass the perimeter before they can detonate into even bigger problems.


 

This year’s survey shows that only a quarter of retail organisations targeted were able to stop their data from being encrypted, suggesting that a large portion of the industry needs to improve their security posture with the right tools and appropriately trained security experts to help manage their efforts,” says Chester Wisniewski, principal research scientist, Sophos. 

As the percentage of retail organisations attacked by ransomware increased, so did the average ransom payment. In 2021, the average ransom payment was $226 044 compared to $147 811 in 2020. However, this was less than one-third the cross-sector average ($812 000).

“It’s likely that different threat groups are hitting different industries. Some of the low-skill ransomware groups ask for $50 000 to $200 000 in ransom payments, whereas the larger, more sophisticated attackers with increased visibility demand $1 million or more,” says Wisniewski.

“With Initial Access Brokers (IABs) and Ransomware-as-a-Service (RaaS), it’s unfortunately easy for bottom-rung cybercriminals to buy network access and a ransomware kit to launch an attack without much effort. Individual retail stores and small chains are more likely to be targeted by these smaller opportunistic attackers,” says Wisniewski.

Additional findings include:

  • While the retail sector was the second most targeted industry, the perceived increase in the volume and complexity of cyberattacks against the industry were slightly below the cross-sector average.
  • In 2021, the overall cost to retail organisations to remediate a ransomware attack was $1.27 million, down from $1.97 million in 2020.
  • When compared to 2020, the amount of data recovered after paying the ransom decreased to 62%, as did the percentage of retail organisations that got all their data back.

In light of the survey findings, Sophos experts recommend the following best practices for all organisations across all sectors:

  • Install and maintain high-quality defences across all points in the environment. Review security controls regularly and make sure they continue to meet the organisation’s needs.
  • Proactively hunt for threats to identify and stop adversaries before they can execute attacks – if the team lacks the time or skills to do this in-house, outsource to a Managed Detection and Response (MDR) team.
  • Harden the IT environment by searching for and closing key security gaps: unpatched devices, unprotected machines, and open RDP ports, for example. Extended Detection and Response (XDR) solutions are ideal for this purpose.
  • Prepare for the worst and have an updated plan in place of a worst-case incident scenario.
  • Make backups, and practice restoring them to ensure minimal disruption and recovery time.

“We suggest speaking to our Sophos team to find the right solution for retail operation cybersecurity, to ensure that ransomware attacks are minimised,” says Anderson.

Versa Networks – a Leader in the Gartner® Magic Quadrant™ for SD-WAN
Versa Networks, the recognised secure access service edge (SASE) leader, is no stranger to recognition for its technology by Gartner. “After being cho...
Prevent phishing and imposter threats with Sophos Email
Emails, the primary method of communication for most businesses in the digital age are more valuable than ever to attackers. Statistics show that on a...