Did you know that ransomware attacks increased 62 percent worldwide between 2019 and 2020?

It’s only getting worse because 1,097 organizations were attacked in the first quarter of 2021. That’s more than the entire year of 2020.

Don’t be included in future ransomware statistics! This article will discuss some of the biggest ransomware attacks ever and how to protect your business against ransomware attacks.

Three Of The Biggest Ransomware Attacks

WannaCry infected 7,000 computers in its first hour back in 2017. This affected many companies and industries when they lost control of their industrial processes. Honda and Renault were two of the biggest companies affected.

The ransomware was distributed through phishing emails. It focused on exploiting the Windows SMB vulnerability. WannaCry ransomware caused an estimated $4 billion in losses worldwide.

TeslaCrypt is another havoc-causing ransomware that was first discovered in 2015. Like WannaCry, it also uses phishing emails to get people to click malicious links and email attachments.

There were 1,231 victims of TeslaCrypt and it’s estimated that it made $78,000 dollars in just two months. This proved just how fast ransomware can spread and the importance of cybersecurity protection.

In 2017 another devastating ransomware attack called Notpetya was discovered in Ukraine. Industries that included banks, airports, and power companies were hit hard. It caused an estimated $10 million in damages.

This ransomware reboots victims’ computers and encrypts their hard drives. After one computer is infected by Notpetya it infects all other computers on the same network.

Most Expensive Ransomware Attacks

The University of California San Francisco was attacked by hackers in 2020. The hackers demanded $3 million for the files they encrypted. After a month of negotiations, the university finally settled on a $1.14 million payment.

In May of 2021, hacker group Darkside demanded $7.5 million in bitcoin from the chemical distribution company Brenntag. They had stolen 150GB of data from the company causing massive problems.

At the same time, DarkSide was also holding US Colonial Pipeline to a similar ransom. That attack shut down 5,000 miles of pipes and left gas and diesel stranded off the Gulf Coast.

Both Brenntag and US Colonial Pipeline eventually negotiated $4.4 million payments to the hackers. The fact that they both paid the ransom will unfortunately inspire more attacks.

CWT Global had 2 terabytes of data compromised and 30,000 computers taken down in 2020. The hacker group Ragnar Locker was responsible and demanded $10 million. After negotiating, $4.5 million was paid.

Ransomware Attack Prevention

Ransomware is usually spread through phishing attacks which are distributed through email links and attachments. It is very important to train your staff to look for these types of emails.

Having managed IT is crucial. IT network services help your business run safely by providing security and firewalls as well as other services.

They also offer disaster relief plans, local backup, and cloud backup solutions. If you’re prepared and your files are backed up, you will be far less likely to ever have to pay a ransom to criminal hackers.

Is Your Business Prepared?

Now you know about some of the biggest ransomware attacks, the most expensive ransom payments, and the importance of prevention. Be prepared and rest easy knowing that your data and business are safe and secure.

If you have more questions about cybersecurity feel free to contact us. We’d love to help!