article thumbnail

The future of cyber insurance

IT Security Guru

Cyber insurers are losing money. Their loss ratios – total claims plus the insurer’s costs, divided by total premiums earned – are now consistently above 60%, which presents something of an existential threat to the insurance industry, making cyber risk a potentially uninsurable area due to falling profitability.

article thumbnail

Ransomware Bites Dental Data Backup Firm

Krebs on Security

PerCSoft , a Wisconsin-based company that manages a remote data backup service relied upon by hundreds of dental offices across the country, is struggling to restore access to client systems after falling victim to a ransomware attack. Cloud data and backup services are a prime target of cybercriminals who deploy ransomware.

Backups 230
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

#ISC2CONGRESS – Lessons Learned from the Baltimore Ransomware Attack

CyberSecurity Insiders

Okumu lived through the ransomware attack on the City of Baltimore in 2018, which affected 90% of the municipality’s applications. The only saving grace was that the city had invested in both on-premise and cloud backups. The attack was first discovered in the early morning of May 19, 2018. Backup Strategy. The Attack.

article thumbnail

Ransomware Protection in 2021

eSecurity Planet

With vulnerabilities rooted in unsuspecting users, the task of preventing these attacks means both staff training and a robust email and network security system that includes a strong backup program so you have a recent copy of your data that you can roll back to. Offline Backups. Screenshot example. Ransomware predictions.

article thumbnail

Ransomware attacks can and will shut you down

Cisco Security

Below you can review their findings from a study done between 2018 – 2022: Map: Comparitech Get the data Created with Datawrapper. Downtime varied from minimal disruption (thanks to frequent data backups) to months upon months of recovery time . Key findings . In 2021: . In 2021: . Hackers demanded up to $52.3

article thumbnail

What we’ve learned from the Colonial Pipeline cyberattack, and what to do about it

SC Magazine

The energy sector experienced a 74% increase in ICS vulnerabilities disclosed during the second half of 2020 compared to second half 2018. Are the backup and restore capabilities in place? Does the company have cyber insurance in place to pay a ransom? How should security teams respond? Are board members prepared to act?

article thumbnail

Ransomware Prevention Guide for Enterprise

Spinone

As is often the case, the cost of restoring files from backups can amount to more than paying the ransom. This is quite a feat as it was only first discovered in mid-august 2018. Backups aren’t working. Restoring from backup is certainly preferable to paying the bad guys for the damage they have inflicted.