b'YOUR TOOLKIT FOR BUILDING EXCELLENCECYBER SECURITY: RANSOMWARE IN 2021Jack GerbsQuanexusR ansomware attacks were on the rise in 2020,businesses accounted for 43% and all indicators suggest the trend willofallcyber-attacksin2020, continue in the new year. Ransomware is aand70%ofsmallbusinesses form of malware designed to encrypt files on a device,saytheyarenotpreparedto rendering any files and the systems that rely on themdeal with a cyber-attack.unusable. Malicious actors then demand ransom in exchange for decryption. IT Security demands change quickly, and many Themostcommonmethodsusedtospreadsmall to medium sized businesses are not able ransomware are visiting a compromised websitetokeepupontheirown.Takethetimeto orclickingonamaliciouslinkorattachmentfindareputablecompanytohelpyoubridge inanemail.WesawadramaticincreaseintheITgap.Youmayalsowanttolookinto ransomware when users went remote last April,purchasing Cyber Security Liability Insurance. butexpertsexpectthenumberofattackstoThe investment up front on prevention may just continue to grow. Statistically 40% of victims paysave you from an expensive loss down the road.the ransom, and criminals used 2020 to perfect tactics. Basically, all metrics tracking ransomware increased dramatically in 2020. In Q3 of 2020 we saw a 50% increase in ransomware attacks compared to the first six months of the year. The average cost per incident increased from $5,900 in 2019 to $8,100 in 2020.The average loss caused by downtime fromaransomwareattackincreased from $141,000 in 2019 to $283,000 in 2020.The estimated total cost of ransomware attacks almost doubled year over year increasing from $11.5 billion in 2019 to $20 billion in 2020.Oftensmallandmediumsized businesses are targeted because many ofthemdonothavetheresources todefendagainstanattack.SmallFRAME BUILDER - JUN2021 / 25'