Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Thales data reveals 22% of Aussie businesses would pay ransom for their data

New research from Thales has found that ransomware, malware and phishing continue to plague Australian organisations, stating that four in 10 (38 per cent) businesses have been breached in the last year; 73 per cent of ransomware attacks impacting internal and/or external operations.

user iconReporter
Wed, 18 May 2022
Thales data reveals 22% of Aussie businesses would pay ransom for their data
expand image

First seen in the late 1980s with the PC Cyborg Virus, the frequency and damage caused by ransomware attacks has accelerated due to the rise of cryptocurrency as the preferred payment method.

The 2022 Thales Data Threat Report, conducted by 451 Research, part of S&P Global Market Intelligence with more than 2,700 IT decision-makers worldwide, reveals a fifth (22 per cent) of Australian organisations admit they have paid or would pay a ransom for their data.

Encouragingly, half of Australian respondents (51 per cent) have a formal ransomware plan while 37 per cent of businesses have increased their security budget in response to heightened concerns. Similarly, half of Australian organisations (48 per cent) have been able to avoid a breach notification process because the stolen or leaked data was anonymised using encryption or tokenisation.  

According to Brian Grant, ANZ director, Thales Cloud Security, as the threat of cyber attacks continues to grow, the reality is that cyber awareness training, paying ransoms, and other outdated approaches are not mitigating risk among data dependent organisations.

“Staff turnover and inconsistent skills, combined with advanced social engineering by attackers makes cyber awareness ineffective, while paying a ransom only fosters more criminal behaviour.

“It’s encouraging that many businesses have increased security budgets and devised cyber-incident response plans, but a worrying lack of effective data security continues to leave gaping holes for criminals to exploit.

“Increased obligations associated with critical infrastructure legislation, as well as stronger regulatory enforcement, means business executives must direct their organisations to effectively secure their data and digital integrity now, before it’s too late,” Grant said.


Data visibility is a challenge

As more companies adopt multi-cloud strategies and hybrid work remains the norm, IT leaders continue to be challenged by the sprawl of data across their organisations. As a result, less than a quarter (23 per cent) of Australian IT leaders have complete knowledge of where their data is being stored, and only 23 per cent state they are able to classify all their data.

Threats and compliance challenges

Throughout 2021, security incidents remained high, with almost four in 10 (38 per cent) businesses experiencing a breach in the past 12 months. Additionally, 40 per cent of IT leaders admit to having failed a compliance audit.

Australian IT leaders rank ransomware (45 per cent), malware (43 per cent), and phishing/whaling (40 per cent) as the leading source of increased security attacks. Managing these risks is an ongoing challenge, with half (50 per cent) reporting an increase in the volume, severity and/or scope of cyber attacks in the past 12 months.

On-premises legacy apps (48 per cent), cloud-based storage (47 per cent) and web apps (43 per cent) are the three biggest targets for cyberattacks among Australian businesses.

The cloud is increasing complexity and risk

Over half (54 per cent) of Australian respondents use more than 25 Software-as-a-Service (SaaS) apps and 10 per cent use more than 100 apps. However, 53 per cent of IT leaders agree it is more complex to manage privacy and data protection regulations in a cloud environment than in on-premises networks within their organisation.

The 2022 Data Threat Report also reveals significant momentum among businesses to store data in the cloud, with 35 per cent of Australian respondents stating that around half of their workloads and data resides in external clouds. However, 47 per cent have experienced a breach or failed an audit in their cloud environments.

Additionally, the use of encryption to protect sensitive data is low, with only half of respondents (52 per cent) disclosing that more than 40 per cent of their sensitive data in the cloud has been encrypted, and a quarter (25 per cent) stating more than 60 per cent, representing a significant ongoing risk for businesses.

Remote work worries

Another full year of remote working demonstrated that navigating security risks is proving a significant challenge for businesses. Most businesses (76 per cent) are still concerned about the security risks and threats posed by remote working yet, encouragingly, almost six in 10 IT leaders (56 per cent) report to have implemented multi-factor authentication (MFA).

Threats on the horizon

The report also shows IT leaders have significant diversity of spending technology priorities – suggesting they are serious about tackling complex threat environments. Half of Australian IT leaders (50 per cent) state they are prioritising key management, with zero trust an important strategy for 45 per cent.

IT leaders are also increasingly aware of the future challenges on the horizon. Looking ahead, when asked to identify security threats from quantum computing, 59 per cent said they were concerned with tomorrow’s decryption of today’s data, a concern that will likely be intensified by the increasing complexity of cloud environments.

[Related: Government moves to mandate IoT cyber security standards]

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.