This browser is not actively supported anymore. For the best passle experience, we strongly recommend you upgrade your browser.

Perspectives

| 1 minute read

Ransomware Claims Spike: Key Insights from Coalition's 2024 Cyber Claims Report

A recent report by Coalition reveals a staggering 68% increase in ransomware claims severity, with the average loss now reaching $353,000. This highlights the growing financial impact of cyber threats on businesses, particularly in the first half of 2024.

While the frequency of ransomware attacks has decreased, the severity and demand amounts have surged, especially with the emergence of the Play and BlackSuit ransom variants. In contrast, funds transfer fraud (FTF) has seen a slight decline, with a 2% drop in frequency and a 15% decrease in severity.

The report also underscores significant material cyber risk aggregation, particularly affecting small-to-midsize and mid-market companies. Notably, nearly 23% of healthcare businesses with revenues exceeding $100 million were impacted by the Change Healthcare attack, while 75% of auto dealers with similar revenue levels faced disruptions from the CDK Global ransomware event.

Key findings include:

  • Ransomware contributes to a 14% increase in overall claims severity.
  • Business Email Compromise (BEC) remains a leading cyber threat, with a 4% increase in frequency.
  • FTF losses are on the decline, averaging $218,000.
  • Businesses with over $100 million in revenue experienced a staggering 140% rise in claims severity.

As cyber threats evolve, it’s crucial for organizations to bolster their cybersecurity measures and stay informed about emerging trends. Protecting sensitive data and maintaining robust defenses is more important than ever.

Ransomware claims severity spiked by 68% to an average loss of $353,000, according to a report by Coalition.

Tags

cybersecurity & data privacy