two-thirds-of-organizations-have-been-the-target-of-at-least-one-ransomware-attack-according-to-a-fortinet-ransomware-survey

Two-Thirds of Organizations Have Been the Target of at Least One Ransomware Attack According to a Fortinet Ransomware Survey

SUNNYVALE, Calif., Sept. 29, 2021 (GLOBE NEWSWIRE) —

John Maddison, EVP of Products and CMO at Fortinet

“According to a recent FortiGuard Labs Global Threat Landscape report, ransomware grew 1070% year over year. Unsurprisingly, organizations cited the evolving threat landscape as one of the top challenges in preventing ransomware attacks. As evidenced by our ransomware survey, there is a huge opportunity for the adoption of technology solutions like segmentation, SD-WAN, ZTNA, as well as SEG and EDR, to help protect against the threat of ransomware and the methods of access most commonly reported by respondents. The high amount of attacks demonstrates the urgency for organizations to ensure their security addresses the latest ransomware attack techniques across networks, endpoints, and clouds. The good news is that organizations are recognizing the value of a platform approach to ransomware defense.”

News Summary

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today unveiled the 2021 Global State of Ransomware Report. The survey reveals most organizations are more concerned about ransomware than other cyberthreats. However, while the majority of organizations surveyed indicated they are prepared for a ransomware attack, including employee cyber training, risk assessment plans, and cybersecurity insurance, there was a clear gap in what many respondents viewed as essential technology solutions for protection and the technology that can best guard against the most commonly reported methods to gain entry to their networks.

To view the accompanying “Essential to Secure Against Ransomware” infographic please visit: https://www.globenewswire.com/NewsRoom/AttachmentNg/5677fe42-b7fd-4e52-90db-b82e1736bb80

Based on the technologies viewed as essential, organizations were most concerned about remote workers and devices, with Secure Web Gateway, VPN and Network Access Control among the top choices. While ZTNA is an emerging technology, it should be considered a replacement for traditional VPN technology. However, most concerning was the low importance of segmentation (31%), a critical technology solution that prevents intruders from moving laterally across the network to access critical data and IP. Likewise, UEBA and sandboxing play a critical role in identifying intrusions and new malware strains, yet both were lower on the list. Another surprise was secure email gateway at 33%, given phishing was reported as a common entry method of attackers.

Organizations More Concerned About Losing Data

The top concern of organizations regarding a ransomware attack was the risk of losing data, with the loss of productivity and the interruption of operations following closely behind. In addition, 84% of organizations reported having an incident response plan, and cybersecurity insurance was a part of 57% of those plans. In regards to paying ransom if attacked, the procedure for 49% was to pay the ransom outright, and for another 25%, it depends on how expensive the ransom is. Of the one-quarter who paid ransom, most, but not all, got their data back.

Ransomware Concerns Consistent Globally

While concerns about ransomware were reasonably consistent across the board, there were some differences regionally. Respondents in EMEA (95%), Latin America (98%), and APJ (Asia-Pacific/Japan) (98%) were only slightly more concerned about ransomware attacks than their peers in North America (92%). All regions perceive the loss of data as the top risk associated with a ransomware attack, along with the worry that they will be unable to keep up with an increasingly sophisticated threat landscape. APJ, uniquely, lists the lack of user awareness and training as their top concern. Respondents in APJ and Latin America were more likely to have been victims of a ransomware attack in the past (78%) compared to 59% in North America and 58% in EMEA. Phishing lures were a common attack vector everywhere, while remote desktop protocol (RDP) exploits and open vulnerable ports were top attack vectors in APJ and LatAm.

The Need for Integration and Intelligence

Almost all respondents view actionable threat intelligence with integrated security solutions or a platform as critical to preventing ransomware attacks and see value in artificial intelligence (AI)-driven behavioral detection capabilities.

To view the accompanying “Important Aspects of Cybersecurity Solutions” infographic please visit: https://www.globenewswire.com/NewsRoom/AttachmentNg/63ca9d31-0f6c-40ec-a2d7-2faf3fba600e

While almost all of those surveyed felt they are moderately prepared and plan to invest in employee cyber awareness training, it is clear from the survey that organizations need to recognize the value of investing in technologies like advanced email security, segmentation, and sandboxing, in addition to the mainstays of NGFW, SWG, and EDR, to detect, prevent, and limit ransomware. It is important that organizations consider and evaluate these solutions to reduce risk given today’s ransomware tactics and techniques. The most advanced organizations will adopt a security approach for their ransomware protection strategy that is platform-based and provides core capabilities fully integrated with actionable threat intelligence. They must also be designed to interoperate as a unified system and be enhanced with AI and machine learning to better detect and respond to ransomware threats.

About the Fortinet Ransomware Survey:

  • The report is based on a global survey of IT decision-makers aimed at better understanding how organizations view the threat of ransomware, how they are currently protecting against it, and how they plan to protect against it going forward.
  • The survey was conducted in August 2021 with 455 business leaders from small as well as mid to large-sized organizations worldwide. Survey participants are IT and security leaders from 24 different countries, and represent nearly all industries, including the public sector.

Additional Resources

  • Read the blog for valuable takeaways from this survey or access the full report.
  • Learn more about how to protect against ransomware attacks with Fortinet.
  • Learn more about Fortinet’s NSE Training Institute free Information Security Awareness and Training Service.
  • Watch how Fortinet makes possible a digital world you can always trust, and view how the Fortinet Security Fabric platform delivers broad, integrated, and automated protection across an organization’s entire digital infrastructure.
  • Read more about how Fortinet customers are securing their organizations.
  • Learn more about FortiGuard Labs threat intelligence and research or Outbreak Alerts, which provide timely steps to mitigate breaking cybersecurity attacks.
  • Learn more about Fortinet’s FortiGuard security services portfolio.
  • Engage in the Fortinet User Community (Fuse). Share ideas and feedback, learn more about our products and technology, and connect with peers.
  • Follow Fortinet on TwitterLinkedInFacebook, and Instagram. Subscribe to Fortinet on YouTube.

About Fortinet

Fortinet (NASDAQ: FTNT) makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world’s largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey. The Fortinet Security Fabric platform delivers broad, integrated, and automated protections across the entire digital attack surface, securing critical devices, data, applications, and connections from the data center to the cloud to the home office. Ranking #1 in the most security appliances shipped worldwide, more than 530,000 customers trust Fortinet to protect their businesses. And the Fortinet NSE Training Institute, an initiative of Fortinet’s Training Advancement Agenda (TAA), provides one of the largest and broadest training programs in the industry to make cyber training and new career opportunities available to everyone. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

FTNT-O

Copyright © 2020 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet’s trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiInsight, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

Hipther

FREE
VIEW