SlideShare a Scribd company logo
1 of 24
Download to read offline
1 | Datto’s State of the Channel Ransomware Report 2016
DATTO’S STATE OF THE
CHANNEL RANSOMWARE
REPORT 2016
Follow us on Twitter: @Datto
Visit our Blog: www.datto.com/blog
REPORT
2 | Datto’s State of the Channel Ransomware Report 2016
INTRODUCTION
If you Google “ransomware”, the cyber attack in which hackers commandeer a company’s data until a
ransom is paid, the resulting headlines and statistics will all point to the same conclusion: the malware
has become the most prominent, global threat to business cybersecurity today.
As data is the nucleus of today’s businesses, ransomware has the potential to take out even the most stable
businesses in a matter of minutes. While a growing number of companies are leveraging the recommended
solutions for protection, such as backup and disaster recovery technologies and anti-virus software, many
are not. The latter group includes a large number of small businesses who typically operate without a
dedicated in-house IT expert and from antiquated systems. These businesses rely just as heavily on data as
bigger organizations, yet they often operate without the proper data protections in place to defend against,
prepare for, and recover from ransomware.
Today’s cyber criminals, well aware of this vulnerability, are taking advantage and making billions. Yes,
billions! Downtime from ransomware costs small businesses around $8,500 an hour.1
In the US, this adds up
to a loss of $75B+ per year. That’s more than the combined GDP of Jamaica, Belize, Iceland, Cambodia and
Nepal. That’s more than the cost of buying the world a Coke ten times. And, since these criminals continue to
operate with zero consequences, it’s likely these crimes will get worse before they get better.
According to the Federal Bureau of Investigation’s Internet Crime Complaint Center, there are nearly 2,500
complaints registered in 2015 representing $1.6M+ in damages. But the true numbers are far higher, as less
than 1 in 4 incidents are actually reported.
In order to fight back against the ransomware epidemic, businesses must first be aware of the current threat
they face. Next, they must implement reliable solutions and best practices as advised by the IT community
and the authorities.
Datto surveyed 1,100 MSPs about ransomware and cybersecurity and published the key findings in this
report. We aim to provide the Channel perspective on this growing epidemic and highlight the current
prevalence of the malware, its behavior, its target, and its impact within the global small business community.
In the end, we’ll provide best practices and solutions for businesses looking to ensure total data protection,
business continuity and disaster recovery.
1 http://resources.idgenterprise.com/original/AST-0113606_Analyst_Insight_Downtime_and_Data_Loss_How_Much_Can_you_Afford.pdf
Datto’s State of the Channel Ransomware Report 2016
About this Report
Key Findings
Majority of it Service Professionals Agree:
Ransomware is Here to Stay
For Small Businesses in Particular, Ransomware
Infections Have Become a Common Occurrence
In 2016, Ransomware Evolved from a Mild Concern
to a Full Blown Epidemic
In the Kingdom of Ransomware, Cryptolocker is King
Despite the Frequency of the Attacks, Ransomware
is Rarely Reported
The Disconnect Between an MSP and their Client on
the Ransomware Threat is Significant
Phishing Emails Plus a Lack of Employee Training is
a Bad Combo for Cybersecurity
Ransomware Outsmarts Today’s Top Defense
Measures
Ransomware is Contagious, Spreads Via Shared
Resources
The Ransom isn’t What Breaks the Bank
The Downtime and Data Loss is What Cuts the Deepest
Windows is the Leading System Targeted by
Ransomware
Despite Popular Belief, the Cloud is not Immune to
Ransomware
Professional Services, Healthcare, Construction 
Manufacturing are Major Targets
Backup and Disaster Recovery (Bdr) Most Effective
Ransomware Protection
With BDR in Place, Recovery is Much More Likely
Final Takeaways
Conclusion
Additional Resources
About the Survey
About Datto
3 | datto.com
About This Report
With survey findings gathered from 1,100 Managed Service Providers (MSPs) in the US, Canada, Australia, the UK and
around the world, Datto’s report provides unique visibility into the current state of ransomware from the perspective
of the Channel and the small businesses who are dealing with these malware infections on a daily basis.
The report provides a wealth of detail into ransomware, including its frequency, the most common strains, the
industries and systems most targeted, the impact, and the strategies and critical business solutions necessary
to ensure recovery and continuity in the face of the growing threat.
Datto’s Ransomware Protection and Recovery Solution
With Datto’s ransomware detection feature, available on Datto SIRIS and ALTO devices, MSPs can easily identify
a ransomware attack and roll systems back to a point in time before the attack hit. Ransomware, like most illicit
software, leaves an identifiable footprint as it takes over a server, PC or laptop. Datto’s devices, which actively monitor
backups, can detect a ransomware footprint and instantly notify admins that they have a ransomware attack on their
hands. After that, recovery is simply a matter of restoring from a previous backup.
Datto’s ransomware enhancements include:
•	 Datto NAS Traditionally deployed as a cloud-protected network attached storage (NAS) device, the device
now includes NAS Guard, which allows customers to protect the device and other network storage with full
image rollbacks under one umbrella.
•	 Backupify Subscribers can roll files and data stored in software-as-a-service (SaaS) applications, such as
Google Apps and Office 365, back to a known good state of health.
•	 Datto Drive Building on the ransomware lessons learned from Datto Backupify, Datto Drive now performs
daily backups in the cloud and on customers’ local appliances, protecting both from ransomware.
4 | Datto’s State of the Channel Ransomware Report 2016
KEY FINDINGS
•	 According to 97% of IT service providers, ransomware attacks on small
businesses are becoming more frequent, a trend that will continue over the
next two years.
•	 There is a large disconnect between IT service providers and their small
business customers when it comes to feelings on the ransomware threat. The
majority of former are “highly concerned” while only 34 percent of end users
feel the same, likely due to lack of awareness.
•	 More than 91 percent report clients victimized by ransomware, 40 percent of
whom have experienced 6 or more attacks in the last year.
•	 Around 31 percent of IT service providers have experienced multiple
ransomware incidents in a single day.
•	 CryptoLocker is the most common strain impacting small businesses as 95
percent report customers contracting this variant.
•	 Less than 1 in 4 ransomware incidents are reported to the authorities.
•	 The leading cause of a ransomware infection is phishing email scam
followed by a lack of employee awareness.
•	 Ransomware has evolved past today’s top defense solutions, as 93 percent
of IT service providers report customers victimized despite Anti-Virus / Anti-
Malware software in place.
•	 The most common impact of a ransomware infection is business-threatening
downtime followed by lost data and/or device.
•	 Paying the ransom doesn’t guarantee the return of data; 7 percent of IT
service providers report recent incidents of end users paying up to no avail.
•	 The average ransom requested is typically between $500 and $2,000, however
10 percent of MSPs reported the ransom average to be greater than $5,000.
•	 WindowsisthemostcommonsysteminfectedbyransomwarefollowedbyOSX.
•	 Only 3 percent of IT service providers report seeing a ransomware infection on
a mobile device and/or tablet.
•	 Ransomware is targeting cloud-based applications as seen by 35 percent of IT
service providers, particularly Dropbox, Office 365 and Google Apps.
•	 The leading industries victimized by ransomware: Professional Services,
Healthcare, and Construction  Manufacturing.
•	 The #1 most effective solution for business protection from ransomware is a
backup and disaster recovery (BDR).
•	 If small businesses has a backup and disaster recovery (BDR) solution in
place, nearly 100 percent of MSPs dealing with ransomware have been able
to resolve the issue.
5 | Datto’s State of the Channel Ransomware Report 2016
MAJORITYOFITSERVICEPROVIDERSAGREE:RANSOMWAREISHERETOSTAY
u Withwhich of the following statements, doyoumost agree?
Ransomware is
becoming more
and more frequent
Yes, significantly Yes, slightly No
0 20 40 60 80 100
95%
3%23%74%
u Will the # ofransomware attacks continue toincrease over thenext 2years?
Ransomware is
becoming more
and more frequent
Yes, significantly Yes, slightly No
0 20 40 60 80 100
95%
3%23%74%
say ransomware is
becoming more frequent.
97% predict these incidents will continue to increase.
6 | datto.com
FOR SMALL BUSINESSES IN PARTICULAR, RANSOMWARE INFECTIONS HAVE
BECOME A COMMON OCCURRENCE
u Have any ofyour smallbusiness clientsrecentlybecomevictims of aransomware attack?
010101
101010
H O T E L
010101
101010
010101101010
010101101010
The threat of falling victim to the malware is undeniable. In
fact, 9 out of 10 managed services providers report recent
attacks amongst small business clients.
7 | datto.com
FROM A MILD CONCERN TO A FULL BLOWN EPIDEMIC
u Howmany clients experienced aransomware attackin thelast 12months?
60%
25%
8%
3%
2% 2%
1–5 6–10 11–15 16-20 21-30 31+0
20
40
60
80
100
u Haveyou ever experiencedmultipleransomware attacks againstmultiple clientsin a single day?
In the last year, 60% report 1-5 ransomware
attacks against clients. A staggering 40% report
6+ attacks.
An unlucky 31% of IT service
providers experienced multiple
ransomware attacks against small
business clients in a single day.
8 | Datto’s State of the Channel Ransomware Report 2016
CRYPTOLOCKER IS KING
u Have any ofyour customers fallenvictim to one ormore of the following strains ofransomware? (Check all that apply)
CryptoLocker
Locky
TeslaCrypt
CBT Locker
CryptoWall
CryptXXX
TorrentLocker
CoinVault
Cerber
LeChiffre
KeRanger
Other
0 20 40 60 80 100
95%
38%
19%
16%
11%
10%
7%
5%
5%
4%
2%
1%
95% report CryptoLocker
attacks against their small
business customers.
9 | datto.com
DESPITE THE FREQUENCY OF THE ATTACKS, RANSOMWARE IS RARELY REPORTED
u Of theransomwareincidentsyou’ve encountered,whatpercentwasreported to the authorities?
Less than 1 in 4 have reported ransomware to the authorities.
10 | Datto’s State of the Channel Ransomware Report 2016
THE SIGNIFICANT DISCONNECT BETWEEN THE IT SERVICE PROVIDER AND THE
CLIENT ON RANSOMWARE
u How concerned areyou about the threat ofransomware? How concerned areyour smallbusiness customers?
Who is “highly concerned” about the threat?
Vs.
88%
of IT Pros
34%
of Small
Business
Owners
11 | Datto’s State of the Channel Ransomware Report 2016
PHISHING EMAILS PLUS A LACK OF EMPLOYEE TRAINING IS A BAD COMBO
FOR CYBERSECURITY
u Fromyour experiences,whatis theleading cause of aransomwareinfection?
SPAM/phishing
emails
Lack of employee
Training
Malicious
Websites/Web Ads
Other
Lack of security
46%
36%
12%
5%
1%
0 10 20 30 40 50 60 70 80 90 100
What is the main cause of a
ransomware infection?
Phishing emails + lack of
employee training is to blame.
12 | datto.com
RANSOMWARE OUTSMARTS TODAY’S TOP DEFENSE MEASURES
u Of theransomware attacks againstyour customers,had theyimplemented any of the following? (Check all that apply)
Anti-Virus/
Anti-Malware
Software
Email/Spam
Filters
Patched/
Updated Apps
Ad/Pop-up
Blockers
Cybersecurity
Training
0
20
40
60
80
100
93%
77%
58%
21%
14%
13 | Datto’s State of the Channel Ransomware Report 2016
RANSOMWARE IS CONTAGIOUS, SPREADS VIA SHARED RESOURCES
u Fromyour experience,isransomware typicallyisolated to a single system orhasit spread?
0 10 20 30 40 50 60 70 80 90 100
63%
31%
7%
Spread Across
Network
Isolated to a
Single System
Both
14 | datto.com
THE RANSOM ISN’T WHAT BREAKS THE BANK
u On average,howmuchransomisrequested?
0 10 20 30 40 50 60 70 80 90 100
$100-500
$501-2,000
$2,001-5,000
$5,001-10,000
$10,001-15,000
$20,001+
$15,000-20,000
46%
27%
16%
6%
2%
1%
1%
According to nearly 50% of the
IT service providers, the average
ransom requested is between $500
and $2000.
An unlucky 10%,
report a significantly
higher average
ransom of $5,000+. BB B
15 | Datto’s State of the Channel Ransomware Report 2016
THE DOWNTIME AND DATA LOSS IS WHAT CUTS THE DEEPEST
u Which of the followinghaveyour customers experiencedbecause of aransomware attack?
63% report
ransomware led to
business-threatening
downtime
48%report
ransomware led to
the loss of data and/or
hardware
42% report customers paid the ransom,
1 in 4 of whom did so and never recovered
the data. This is largely why the FBI
recommends victims do not pay up.
16 | datto.com
WINDOWS IS THE LEADING SYSTEM TARGETED BY RANSOMWARE
u What systemshaveyou seeninfectedbyransomware? (Check all that apply).
Windows 100% Linux 2% Android 2%OS X 3%
u Haveyou dealtwith a customerwithransomware on amobile or tablet device?
3%
Yes
No
97%
Whilenewsreports a growing # ofransomware strains
attackingmobile devices, only 3percent of IT serviceproviders
have dealtwith this..
17 | Datto’s State of the Channel Ransomware Report 2016
DESPITE POPULAR BELIEF, THE CLOUD IS NOT IMMUNE TO RANSOMWARE
35% report ransomware in the cloud, particularly within the following
popular SaaS applications: Dropbox, Office 365 and Google Apps.
u Haveyour clients experiencedransomwareinfect any of the following cloud-based applications? (Check all that apply).
70%
12%
6% 3%
29%
18 | Datto’s State of the Channel Ransomware Report 2016
PROFESSIONAL SERVICES, HEALTHCARE, CONSTRUCTION  MANUFACTURING
ARE MAJOR TARGETS
u Whatindustrieshaveyou seeninfectedwithransomware? (Check all that apply).
Real Estate
Professional Services Healthcare
Construction +
Manufacturing
Non-profit
Finance +
Insurance Retail Consumer Goods Legal Education
Government
Energy +
Utilities Transportation
Media 
Entertainment Telecom/Tech
44% 38% 33%
25% 13%
9% 6% 6% 4%
12%
10% 9%
16%17%27%
19 | Datto’s State of the Channel Ransomware Report 2016
BACKUPANDDISASTERRECOVERY(BDR)MOSTEFFECTIVERANSOMWAREPROTECTION
u Of the following,whichwouldyou sayismost effectivein terms ofbusinessprotection fromransomware?
Backup and
disaster recovery
(BDR)
Employee training
Anti-Virus/Anti
Malware software
Other
Email spam
filters
35%
55%
4%
4%
2%
0 10 20 30 40 50 60 70 80 90 100
say a backup and
recovery solution
is #1 for ransomware
protection.
20 | Datto’s State of the Channel Ransomware Report 2016
WITH BDR IN PLACE, RECOVERY IS MUCH MORE LIKELY
u Doyou feelmoreprepared for aransomware attackifyour customerhas abackup and disasterrecovery
	 (BDR) solutioninplace?
OPEN
FOR BUSINESSCLOSED
FOR BUSINESS
No
5%
Yes
95%
OPEN
FOR BUSINESSCLOSED
FOR BUSINESS
No
5%
Yes
95%
On the flip side, without BDR, only 68% have fully
recovered the data.
Why does BDR bring such confidence? It works!
With a good BDR solution in place, 97% have
quickly resolved the issue.
The majority of MSPs
feel “more prepared”
with BDR.
OPEN
FOR BUSINESSCLOSED
FOR BUSINESS
No
5%
Yes
95%
OPEN
FOR BUSINESSCLOSED
FOR BUSINESS
No
5%
Yes
95%
21 | datto.com
FINAL TAKEAWAYS
Ransomware attacks
have become a
common, growing
occurrence for small
businesses around the
world. According to IT
service providers, the
majority of end users
aren’t as concerned
as they should be,
making them even
more vulnerable to an
infection.
While the typical ransom
requested won’t break
the bank, the cost of
downtime and data loss
that typically follows an
attack is what cuts the
deepest.
Today’s leading
security solutions are
no match for today’s
ransomware, including
anti-virus software
and email filters. The
most effective means
for business protection
from ransomware is
a backup and disaster
recovery (BDR) solution.
Malicious emails
coupled with a general
lack of employee
cybersecurity training
is the leading cause of a
successful ransomware
attack. Today’s
businesses must provide
regular cybersecurity
training to ensure all
employees are able
to spot and avoid a
potential phishing scam
in their inbox, a leading
entrance point for the
malware.
22 | Datto’s State of the Channel Ransomware Report 2016
CONCLUSION
Until now, very few studies have examined the current prevalence and ramifications of ransomware attacks
on small businesses. The results from this study further emphasize that these companies in particular are
incredibly vulnerable to ransomware, which can lead to significant downtime, data loss, financial losses and,
of course, a damaged reputation. We learned that paying the ransom doesn’t help the situation - not only
does it further fuel the crimewave, but it also doesn’t guarantee the data will be returned.
The ransomware challenge requires a combination of innovative technologies and end user education. As the
ransomware variants continue to evolve to a level of sophistication that surpasses our top defense solutions,
so must the approach to thwart these threats.
Standard preventative measures, such as anti-virus software, SPAM filters, and regularly updating systems
should be taken, but there is no sure fire way of preventing ransomware. Instead, businesses should focus on
how to maintain operations despite a ransomware attack. There is only one way to do this: with a solid, fast
and reliable backup and recovery solution.
Lastly, as most ransomware attacks start with the single click of an employee’s mouse, companies must
ensure all employees are regularly trained on cybersecurity best practices, including how to avoid phishing
scams and spot a bad website.
It’s vital for businesses of every size to review their cybersecurity and data backup procedures to ensure that
they can protect their business but also restore their data smoothly in the event of a ransomware incident.
23 | datto.com
ADDITIONAL RESOURCES
EBOOK
Ransomware
Made MSPeasy
DOWNLOAD NOW
SLIDESHARE
What is Ransomware?
VIEW
EBOOK
The Business Guide
to Ransomware
DOWNLOAD NOW
BLOG
5 Social Engineering
Tactics of Hackers
(How to avoid them!)
VIEW
EBOOK
Stopping Crypto
Ransomware Infections
in SMBs
DOWNLOAD NOW
ARTICLE
The US Department of
Homeland Security’s
Alert - Ransomware
and Other Variants
VIEW
You Also Might Be Interested In:
Knowledge is Power: Ransomware Education for Employees
WHAT IS RANSOMWARE??
Ransomware
Survivor Stories:
NOROOMATTHEINN
FORCRYPTO-CREEPS
SUCCESS STORY
No Room at the Inn for
Crypto-Creeps: How
Crowne Plaza survived
CryptoLocker attack
HERE
RANSOMWARE
REHABILITATION:HOW
REHABPRORECOVERED
FROMLOCKY
SUCCESS STORY
Ransomware
Rehabilitation:
How Rehab Pro
Recovered from Locky
HERE
MERRYCRYPTOLOCKER
HowBackupandRecoverySavedtheVacation
SUCCESS STORY
Merry CryptoLocker:
How Backup and
Recovery Saved
the Vacation
HERE
Stay Up-To-Date on All Things
Ransomware
SUBSCRIBE
to The Datto Blog The Datto Website
CHECK OUT
24 | Datto’s State of the Channel Ransomware Report 2016
ABOUT THE SURVEY
Datto’s 2016 State of the Channel Ransomware report is comprised of statistics pulled from a survey of nearly 1,100 managed services providers in the US,
Canada, Australia, the UK and around the world.
To learn more about the results, please reach out to Katie Thornton, Content Marketing Manager at Datto, Inc.
ABOUT DATTO
Datto protects essential business data for tens of thousands of the world’s fastest growing companies. Our Total Data Protection platform delivers uninterrupted
access to data on site, in transit and in the cloud. Through Datto’s network of partners, we provide companies with products and services designed to continually
keep business running. Businesses rely on Datto for industry leading technology combined with unrivaled customer service. Datto is headquartered in Norwalk,
Connecticut, and has offices in Rochester, Boston, Toronto, London, Singapore, and Sydney. Learn more at www.datto.com.
Founded in 2007 by Austin McChord, Datto is privately held and profitable. In 2013, General Catalyst Partners invested $25M in growth capital, and in 2015 McChord
was named to the Forbes “30 under 30” ranking of top young entrepreneurs.
Copyright ©
2016 Datto Inc. All rights reserved.
Follow us on Twitter: @Datto

More Related Content

What's hot

Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Reportaccenture
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)Sarah Jarvis
 
How to secure your enterprise data during Covid-19
How to secure your enterprise data during Covid-19How to secure your enterprise data during Covid-19
How to secure your enterprise data during Covid-19Dharmendra Rama
 
M-Trends® 2010: The Advanced Persistent Threat
 M-Trends® 2010: The Advanced Persistent Threat M-Trends® 2010: The Advanced Persistent Threat
M-Trends® 2010: The Advanced Persistent ThreatFireEye, Inc.
 
M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails FireEye, Inc.
 
Mimecast Threat Report
Mimecast Threat ReportMimecast Threat Report
Mimecast Threat ReportChris Hewitt
 
Security Minded - Ransomware Awareness
Security Minded - Ransomware AwarenessSecurity Minded - Ransomware Awareness
Security Minded - Ransomware AwarenessGreg Wartes, MCP
 
Cybersecurity infographic
Cybersecurity infographicCybersecurity infographic
Cybersecurity infographicCSC Australia
 
FireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye, Inc.
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey FireEye, Inc.
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperDuncan Hart
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014Ricardo Resnik
 
Top 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providersTop 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providersMerry D'souza
 
The VOHO Campaign: An In Depth Analysis
The VOHO Campaign: An In Depth AnalysisThe VOHO Campaign: An In Depth Analysis
The VOHO Campaign: An In Depth AnalysisEMC
 
A Guide To SMB Network Security Compliance Research Group(1)
A Guide To SMB Network Security Compliance Research Group(1)A Guide To SMB Network Security Compliance Research Group(1)
A Guide To SMB Network Security Compliance Research Group(1)GuardEra Access Solutions, Inc.
 
White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?Windstream Enterprise
 

What's hot (19)

Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Report
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
How to secure your enterprise data during Covid-19
How to secure your enterprise data during Covid-19How to secure your enterprise data during Covid-19
How to secure your enterprise data during Covid-19
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
M-Trends® 2010: The Advanced Persistent Threat
 M-Trends® 2010: The Advanced Persistent Threat M-Trends® 2010: The Advanced Persistent Threat
M-Trends® 2010: The Advanced Persistent Threat
 
M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails
 
Mimecast Threat Report
Mimecast Threat ReportMimecast Threat Report
Mimecast Threat Report
 
Security Minded - Ransomware Awareness
Security Minded - Ransomware AwarenessSecurity Minded - Ransomware Awareness
Security Minded - Ransomware Awareness
 
Cyber threat forecast 2018..
Cyber threat forecast 2018..Cyber threat forecast 2018..
Cyber threat forecast 2018..
 
Cybersecurity infographic
Cybersecurity infographicCybersecurity infographic
Cybersecurity infographic
 
FireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye Advanced Threat Report
FireEye Advanced Threat Report
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_Whitepaper
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014
 
Top 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providersTop 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providers
 
The VOHO Campaign: An In Depth Analysis
The VOHO Campaign: An In Depth AnalysisThe VOHO Campaign: An In Depth Analysis
The VOHO Campaign: An In Depth Analysis
 
A Guide To SMB Network Security Compliance Research Group(1)
A Guide To SMB Network Security Compliance Research Group(1)A Guide To SMB Network Security Compliance Research Group(1)
A Guide To SMB Network Security Compliance Research Group(1)
 
White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?
 
Outsourcing
OutsourcingOutsourcing
Outsourcing
 

Similar to Datto stateofthechannelransomwarereport2016 rh

Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 ReportFortis
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationMaaz Ahmed Shaikh
 
True Cost of Ransomware to Your Business
True Cost of Ransomware to Your BusinessTrue Cost of Ransomware to Your Business
True Cost of Ransomware to Your BusinessIndusfacePvtLtd
 
EndpointSecurityConcerns2014
EndpointSecurityConcerns2014EndpointSecurityConcerns2014
EndpointSecurityConcerns2014Peggy Lawless
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security reportMarco Antonio Agnese
 
InformationSecurity_11141
InformationSecurity_11141InformationSecurity_11141
InformationSecurity_11141sraina2
 
13 Ransomware Statistics That Will Make You Rethink Data Protection
13 Ransomware Statistics That Will Make You Rethink Data Protection13 Ransomware Statistics That Will Make You Rethink Data Protection
13 Ransomware Statistics That Will Make You Rethink Data ProtectionDatto
 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016Nathan CAVRIL
 
Nearly 80 billion dollars were spent in 2016 to fight cybercrime
Nearly 80 billion dollars were spent in 2016 to fight cybercrimeNearly 80 billion dollars were spent in 2016 to fight cybercrime
Nearly 80 billion dollars were spent in 2016 to fight cybercrimeprcircle
 
Ransomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksRansomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksdinCloud Inc.
 
Cyber Security Planning 101
Cyber Security Planning 101Cyber Security Planning 101
Cyber Security Planning 101Welch LLP
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attackskevinmass30
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enAndrey Apuhtin
 
Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise The Economist Media Businesses
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data SecurityRazor Technology
 
Email Security Threats: IT Manager's Eyes Only
Email Security Threats: IT Manager's Eyes Only Email Security Threats: IT Manager's Eyes Only
Email Security Threats: IT Manager's Eyes Only Topsec Technology
 
What Ransomware Taught us in 2021?
What Ransomware Taught us in 2021?What Ransomware Taught us in 2021?
What Ransomware Taught us in 2021?MaryJWilliams2
 

Similar to Datto stateofthechannelransomwarereport2016 rh (20)

Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 Report
 
Project.pptx
Project.pptxProject.pptx
Project.pptx
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and Mitigation
 
True Cost of Ransomware to Your Business
True Cost of Ransomware to Your BusinessTrue Cost of Ransomware to Your Business
True Cost of Ransomware to Your Business
 
What's the cause behind the rise in RANSOMWARE attacks?
What's the cause behind the rise in RANSOMWARE attacks?What's the cause behind the rise in RANSOMWARE attacks?
What's the cause behind the rise in RANSOMWARE attacks?
 
EndpointSecurityConcerns2014
EndpointSecurityConcerns2014EndpointSecurityConcerns2014
EndpointSecurityConcerns2014
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security report
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
 
InformationSecurity_11141
InformationSecurity_11141InformationSecurity_11141
InformationSecurity_11141
 
13 Ransomware Statistics That Will Make You Rethink Data Protection
13 Ransomware Statistics That Will Make You Rethink Data Protection13 Ransomware Statistics That Will Make You Rethink Data Protection
13 Ransomware Statistics That Will Make You Rethink Data Protection
 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016
 
Nearly 80 billion dollars were spent in 2016 to fight cybercrime
Nearly 80 billion dollars were spent in 2016 to fight cybercrimeNearly 80 billion dollars were spent in 2016 to fight cybercrime
Nearly 80 billion dollars were spent in 2016 to fight cybercrime
 
Ransomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksRansomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacks
 
Cyber Security Planning 101
Cyber Security Planning 101Cyber Security Planning 101
Cyber Security Planning 101
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-en
 
Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise Protecting the brand—cyber-attacks and the reputation of the enterprise
Protecting the brand—cyber-attacks and the reputation of the enterprise
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
 
Email Security Threats: IT Manager's Eyes Only
Email Security Threats: IT Manager's Eyes Only Email Security Threats: IT Manager's Eyes Only
Email Security Threats: IT Manager's Eyes Only
 
What Ransomware Taught us in 2021?
What Ransomware Taught us in 2021?What Ransomware Taught us in 2021?
What Ransomware Taught us in 2021?
 

Recently uploaded

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 

Recently uploaded (20)

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 

Datto stateofthechannelransomwarereport2016 rh

  • 1. 1 | Datto’s State of the Channel Ransomware Report 2016 DATTO’S STATE OF THE CHANNEL RANSOMWARE REPORT 2016 Follow us on Twitter: @Datto Visit our Blog: www.datto.com/blog REPORT
  • 2. 2 | Datto’s State of the Channel Ransomware Report 2016 INTRODUCTION If you Google “ransomware”, the cyber attack in which hackers commandeer a company’s data until a ransom is paid, the resulting headlines and statistics will all point to the same conclusion: the malware has become the most prominent, global threat to business cybersecurity today. As data is the nucleus of today’s businesses, ransomware has the potential to take out even the most stable businesses in a matter of minutes. While a growing number of companies are leveraging the recommended solutions for protection, such as backup and disaster recovery technologies and anti-virus software, many are not. The latter group includes a large number of small businesses who typically operate without a dedicated in-house IT expert and from antiquated systems. These businesses rely just as heavily on data as bigger organizations, yet they often operate without the proper data protections in place to defend against, prepare for, and recover from ransomware. Today’s cyber criminals, well aware of this vulnerability, are taking advantage and making billions. Yes, billions! Downtime from ransomware costs small businesses around $8,500 an hour.1 In the US, this adds up to a loss of $75B+ per year. That’s more than the combined GDP of Jamaica, Belize, Iceland, Cambodia and Nepal. That’s more than the cost of buying the world a Coke ten times. And, since these criminals continue to operate with zero consequences, it’s likely these crimes will get worse before they get better. According to the Federal Bureau of Investigation’s Internet Crime Complaint Center, there are nearly 2,500 complaints registered in 2015 representing $1.6M+ in damages. But the true numbers are far higher, as less than 1 in 4 incidents are actually reported. In order to fight back against the ransomware epidemic, businesses must first be aware of the current threat they face. Next, they must implement reliable solutions and best practices as advised by the IT community and the authorities. Datto surveyed 1,100 MSPs about ransomware and cybersecurity and published the key findings in this report. We aim to provide the Channel perspective on this growing epidemic and highlight the current prevalence of the malware, its behavior, its target, and its impact within the global small business community. In the end, we’ll provide best practices and solutions for businesses looking to ensure total data protection, business continuity and disaster recovery. 1 http://resources.idgenterprise.com/original/AST-0113606_Analyst_Insight_Downtime_and_Data_Loss_How_Much_Can_you_Afford.pdf Datto’s State of the Channel Ransomware Report 2016 About this Report Key Findings Majority of it Service Professionals Agree: Ransomware is Here to Stay For Small Businesses in Particular, Ransomware Infections Have Become a Common Occurrence In 2016, Ransomware Evolved from a Mild Concern to a Full Blown Epidemic In the Kingdom of Ransomware, Cryptolocker is King Despite the Frequency of the Attacks, Ransomware is Rarely Reported The Disconnect Between an MSP and their Client on the Ransomware Threat is Significant Phishing Emails Plus a Lack of Employee Training is a Bad Combo for Cybersecurity Ransomware Outsmarts Today’s Top Defense Measures Ransomware is Contagious, Spreads Via Shared Resources The Ransom isn’t What Breaks the Bank The Downtime and Data Loss is What Cuts the Deepest Windows is the Leading System Targeted by Ransomware Despite Popular Belief, the Cloud is not Immune to Ransomware Professional Services, Healthcare, Construction Manufacturing are Major Targets Backup and Disaster Recovery (Bdr) Most Effective Ransomware Protection With BDR in Place, Recovery is Much More Likely Final Takeaways Conclusion Additional Resources About the Survey About Datto
  • 3. 3 | datto.com About This Report With survey findings gathered from 1,100 Managed Service Providers (MSPs) in the US, Canada, Australia, the UK and around the world, Datto’s report provides unique visibility into the current state of ransomware from the perspective of the Channel and the small businesses who are dealing with these malware infections on a daily basis. The report provides a wealth of detail into ransomware, including its frequency, the most common strains, the industries and systems most targeted, the impact, and the strategies and critical business solutions necessary to ensure recovery and continuity in the face of the growing threat. Datto’s Ransomware Protection and Recovery Solution With Datto’s ransomware detection feature, available on Datto SIRIS and ALTO devices, MSPs can easily identify a ransomware attack and roll systems back to a point in time before the attack hit. Ransomware, like most illicit software, leaves an identifiable footprint as it takes over a server, PC or laptop. Datto’s devices, which actively monitor backups, can detect a ransomware footprint and instantly notify admins that they have a ransomware attack on their hands. After that, recovery is simply a matter of restoring from a previous backup. Datto’s ransomware enhancements include: • Datto NAS Traditionally deployed as a cloud-protected network attached storage (NAS) device, the device now includes NAS Guard, which allows customers to protect the device and other network storage with full image rollbacks under one umbrella. • Backupify Subscribers can roll files and data stored in software-as-a-service (SaaS) applications, such as Google Apps and Office 365, back to a known good state of health. • Datto Drive Building on the ransomware lessons learned from Datto Backupify, Datto Drive now performs daily backups in the cloud and on customers’ local appliances, protecting both from ransomware.
  • 4. 4 | Datto’s State of the Channel Ransomware Report 2016 KEY FINDINGS • According to 97% of IT service providers, ransomware attacks on small businesses are becoming more frequent, a trend that will continue over the next two years. • There is a large disconnect between IT service providers and their small business customers when it comes to feelings on the ransomware threat. The majority of former are “highly concerned” while only 34 percent of end users feel the same, likely due to lack of awareness. • More than 91 percent report clients victimized by ransomware, 40 percent of whom have experienced 6 or more attacks in the last year. • Around 31 percent of IT service providers have experienced multiple ransomware incidents in a single day. • CryptoLocker is the most common strain impacting small businesses as 95 percent report customers contracting this variant. • Less than 1 in 4 ransomware incidents are reported to the authorities. • The leading cause of a ransomware infection is phishing email scam followed by a lack of employee awareness. • Ransomware has evolved past today’s top defense solutions, as 93 percent of IT service providers report customers victimized despite Anti-Virus / Anti- Malware software in place. • The most common impact of a ransomware infection is business-threatening downtime followed by lost data and/or device. • Paying the ransom doesn’t guarantee the return of data; 7 percent of IT service providers report recent incidents of end users paying up to no avail. • The average ransom requested is typically between $500 and $2,000, however 10 percent of MSPs reported the ransom average to be greater than $5,000. • WindowsisthemostcommonsysteminfectedbyransomwarefollowedbyOSX. • Only 3 percent of IT service providers report seeing a ransomware infection on a mobile device and/or tablet. • Ransomware is targeting cloud-based applications as seen by 35 percent of IT service providers, particularly Dropbox, Office 365 and Google Apps. • The leading industries victimized by ransomware: Professional Services, Healthcare, and Construction Manufacturing. • The #1 most effective solution for business protection from ransomware is a backup and disaster recovery (BDR). • If small businesses has a backup and disaster recovery (BDR) solution in place, nearly 100 percent of MSPs dealing with ransomware have been able to resolve the issue.
  • 5. 5 | Datto’s State of the Channel Ransomware Report 2016 MAJORITYOFITSERVICEPROVIDERSAGREE:RANSOMWAREISHERETOSTAY u Withwhich of the following statements, doyoumost agree? Ransomware is becoming more and more frequent Yes, significantly Yes, slightly No 0 20 40 60 80 100 95% 3%23%74% u Will the # ofransomware attacks continue toincrease over thenext 2years? Ransomware is becoming more and more frequent Yes, significantly Yes, slightly No 0 20 40 60 80 100 95% 3%23%74% say ransomware is becoming more frequent. 97% predict these incidents will continue to increase.
  • 6. 6 | datto.com FOR SMALL BUSINESSES IN PARTICULAR, RANSOMWARE INFECTIONS HAVE BECOME A COMMON OCCURRENCE u Have any ofyour smallbusiness clientsrecentlybecomevictims of aransomware attack? 010101 101010 H O T E L 010101 101010 010101101010 010101101010 The threat of falling victim to the malware is undeniable. In fact, 9 out of 10 managed services providers report recent attacks amongst small business clients.
  • 7. 7 | datto.com FROM A MILD CONCERN TO A FULL BLOWN EPIDEMIC u Howmany clients experienced aransomware attackin thelast 12months? 60% 25% 8% 3% 2% 2% 1–5 6–10 11–15 16-20 21-30 31+0 20 40 60 80 100 u Haveyou ever experiencedmultipleransomware attacks againstmultiple clientsin a single day? In the last year, 60% report 1-5 ransomware attacks against clients. A staggering 40% report 6+ attacks. An unlucky 31% of IT service providers experienced multiple ransomware attacks against small business clients in a single day.
  • 8. 8 | Datto’s State of the Channel Ransomware Report 2016 CRYPTOLOCKER IS KING u Have any ofyour customers fallenvictim to one ormore of the following strains ofransomware? (Check all that apply) CryptoLocker Locky TeslaCrypt CBT Locker CryptoWall CryptXXX TorrentLocker CoinVault Cerber LeChiffre KeRanger Other 0 20 40 60 80 100 95% 38% 19% 16% 11% 10% 7% 5% 5% 4% 2% 1% 95% report CryptoLocker attacks against their small business customers.
  • 9. 9 | datto.com DESPITE THE FREQUENCY OF THE ATTACKS, RANSOMWARE IS RARELY REPORTED u Of theransomwareincidentsyou’ve encountered,whatpercentwasreported to the authorities? Less than 1 in 4 have reported ransomware to the authorities.
  • 10. 10 | Datto’s State of the Channel Ransomware Report 2016 THE SIGNIFICANT DISCONNECT BETWEEN THE IT SERVICE PROVIDER AND THE CLIENT ON RANSOMWARE u How concerned areyou about the threat ofransomware? How concerned areyour smallbusiness customers? Who is “highly concerned” about the threat? Vs. 88% of IT Pros 34% of Small Business Owners
  • 11. 11 | Datto’s State of the Channel Ransomware Report 2016 PHISHING EMAILS PLUS A LACK OF EMPLOYEE TRAINING IS A BAD COMBO FOR CYBERSECURITY u Fromyour experiences,whatis theleading cause of aransomwareinfection? SPAM/phishing emails Lack of employee Training Malicious Websites/Web Ads Other Lack of security 46% 36% 12% 5% 1% 0 10 20 30 40 50 60 70 80 90 100 What is the main cause of a ransomware infection? Phishing emails + lack of employee training is to blame.
  • 12. 12 | datto.com RANSOMWARE OUTSMARTS TODAY’S TOP DEFENSE MEASURES u Of theransomware attacks againstyour customers,had theyimplemented any of the following? (Check all that apply) Anti-Virus/ Anti-Malware Software Email/Spam Filters Patched/ Updated Apps Ad/Pop-up Blockers Cybersecurity Training 0 20 40 60 80 100 93% 77% 58% 21% 14%
  • 13. 13 | Datto’s State of the Channel Ransomware Report 2016 RANSOMWARE IS CONTAGIOUS, SPREADS VIA SHARED RESOURCES u Fromyour experience,isransomware typicallyisolated to a single system orhasit spread? 0 10 20 30 40 50 60 70 80 90 100 63% 31% 7% Spread Across Network Isolated to a Single System Both
  • 14. 14 | datto.com THE RANSOM ISN’T WHAT BREAKS THE BANK u On average,howmuchransomisrequested? 0 10 20 30 40 50 60 70 80 90 100 $100-500 $501-2,000 $2,001-5,000 $5,001-10,000 $10,001-15,000 $20,001+ $15,000-20,000 46% 27% 16% 6% 2% 1% 1% According to nearly 50% of the IT service providers, the average ransom requested is between $500 and $2000. An unlucky 10%, report a significantly higher average ransom of $5,000+. BB B
  • 15. 15 | Datto’s State of the Channel Ransomware Report 2016 THE DOWNTIME AND DATA LOSS IS WHAT CUTS THE DEEPEST u Which of the followinghaveyour customers experiencedbecause of aransomware attack? 63% report ransomware led to business-threatening downtime 48%report ransomware led to the loss of data and/or hardware 42% report customers paid the ransom, 1 in 4 of whom did so and never recovered the data. This is largely why the FBI recommends victims do not pay up.
  • 16. 16 | datto.com WINDOWS IS THE LEADING SYSTEM TARGETED BY RANSOMWARE u What systemshaveyou seeninfectedbyransomware? (Check all that apply). Windows 100% Linux 2% Android 2%OS X 3% u Haveyou dealtwith a customerwithransomware on amobile or tablet device? 3% Yes No 97% Whilenewsreports a growing # ofransomware strains attackingmobile devices, only 3percent of IT serviceproviders have dealtwith this..
  • 17. 17 | Datto’s State of the Channel Ransomware Report 2016 DESPITE POPULAR BELIEF, THE CLOUD IS NOT IMMUNE TO RANSOMWARE 35% report ransomware in the cloud, particularly within the following popular SaaS applications: Dropbox, Office 365 and Google Apps. u Haveyour clients experiencedransomwareinfect any of the following cloud-based applications? (Check all that apply). 70% 12% 6% 3% 29%
  • 18. 18 | Datto’s State of the Channel Ransomware Report 2016 PROFESSIONAL SERVICES, HEALTHCARE, CONSTRUCTION MANUFACTURING ARE MAJOR TARGETS u Whatindustrieshaveyou seeninfectedwithransomware? (Check all that apply). Real Estate Professional Services Healthcare Construction + Manufacturing Non-profit Finance + Insurance Retail Consumer Goods Legal Education Government Energy + Utilities Transportation Media Entertainment Telecom/Tech 44% 38% 33% 25% 13% 9% 6% 6% 4% 12% 10% 9% 16%17%27%
  • 19. 19 | Datto’s State of the Channel Ransomware Report 2016 BACKUPANDDISASTERRECOVERY(BDR)MOSTEFFECTIVERANSOMWAREPROTECTION u Of the following,whichwouldyou sayismost effectivein terms ofbusinessprotection fromransomware? Backup and disaster recovery (BDR) Employee training Anti-Virus/Anti Malware software Other Email spam filters 35% 55% 4% 4% 2% 0 10 20 30 40 50 60 70 80 90 100 say a backup and recovery solution is #1 for ransomware protection.
  • 20. 20 | Datto’s State of the Channel Ransomware Report 2016 WITH BDR IN PLACE, RECOVERY IS MUCH MORE LIKELY u Doyou feelmoreprepared for aransomware attackifyour customerhas abackup and disasterrecovery (BDR) solutioninplace? OPEN FOR BUSINESSCLOSED FOR BUSINESS No 5% Yes 95% OPEN FOR BUSINESSCLOSED FOR BUSINESS No 5% Yes 95% On the flip side, without BDR, only 68% have fully recovered the data. Why does BDR bring such confidence? It works! With a good BDR solution in place, 97% have quickly resolved the issue. The majority of MSPs feel “more prepared” with BDR. OPEN FOR BUSINESSCLOSED FOR BUSINESS No 5% Yes 95% OPEN FOR BUSINESSCLOSED FOR BUSINESS No 5% Yes 95%
  • 21. 21 | datto.com FINAL TAKEAWAYS Ransomware attacks have become a common, growing occurrence for small businesses around the world. According to IT service providers, the majority of end users aren’t as concerned as they should be, making them even more vulnerable to an infection. While the typical ransom requested won’t break the bank, the cost of downtime and data loss that typically follows an attack is what cuts the deepest. Today’s leading security solutions are no match for today’s ransomware, including anti-virus software and email filters. The most effective means for business protection from ransomware is a backup and disaster recovery (BDR) solution. Malicious emails coupled with a general lack of employee cybersecurity training is the leading cause of a successful ransomware attack. Today’s businesses must provide regular cybersecurity training to ensure all employees are able to spot and avoid a potential phishing scam in their inbox, a leading entrance point for the malware.
  • 22. 22 | Datto’s State of the Channel Ransomware Report 2016 CONCLUSION Until now, very few studies have examined the current prevalence and ramifications of ransomware attacks on small businesses. The results from this study further emphasize that these companies in particular are incredibly vulnerable to ransomware, which can lead to significant downtime, data loss, financial losses and, of course, a damaged reputation. We learned that paying the ransom doesn’t help the situation - not only does it further fuel the crimewave, but it also doesn’t guarantee the data will be returned. The ransomware challenge requires a combination of innovative technologies and end user education. As the ransomware variants continue to evolve to a level of sophistication that surpasses our top defense solutions, so must the approach to thwart these threats. Standard preventative measures, such as anti-virus software, SPAM filters, and regularly updating systems should be taken, but there is no sure fire way of preventing ransomware. Instead, businesses should focus on how to maintain operations despite a ransomware attack. There is only one way to do this: with a solid, fast and reliable backup and recovery solution. Lastly, as most ransomware attacks start with the single click of an employee’s mouse, companies must ensure all employees are regularly trained on cybersecurity best practices, including how to avoid phishing scams and spot a bad website. It’s vital for businesses of every size to review their cybersecurity and data backup procedures to ensure that they can protect their business but also restore their data smoothly in the event of a ransomware incident.
  • 23. 23 | datto.com ADDITIONAL RESOURCES EBOOK Ransomware Made MSPeasy DOWNLOAD NOW SLIDESHARE What is Ransomware? VIEW EBOOK The Business Guide to Ransomware DOWNLOAD NOW BLOG 5 Social Engineering Tactics of Hackers (How to avoid them!) VIEW EBOOK Stopping Crypto Ransomware Infections in SMBs DOWNLOAD NOW ARTICLE The US Department of Homeland Security’s Alert - Ransomware and Other Variants VIEW You Also Might Be Interested In: Knowledge is Power: Ransomware Education for Employees WHAT IS RANSOMWARE?? Ransomware Survivor Stories: NOROOMATTHEINN FORCRYPTO-CREEPS SUCCESS STORY No Room at the Inn for Crypto-Creeps: How Crowne Plaza survived CryptoLocker attack HERE RANSOMWARE REHABILITATION:HOW REHABPRORECOVERED FROMLOCKY SUCCESS STORY Ransomware Rehabilitation: How Rehab Pro Recovered from Locky HERE MERRYCRYPTOLOCKER HowBackupandRecoverySavedtheVacation SUCCESS STORY Merry CryptoLocker: How Backup and Recovery Saved the Vacation HERE Stay Up-To-Date on All Things Ransomware SUBSCRIBE to The Datto Blog The Datto Website CHECK OUT
  • 24. 24 | Datto’s State of the Channel Ransomware Report 2016 ABOUT THE SURVEY Datto’s 2016 State of the Channel Ransomware report is comprised of statistics pulled from a survey of nearly 1,100 managed services providers in the US, Canada, Australia, the UK and around the world. To learn more about the results, please reach out to Katie Thornton, Content Marketing Manager at Datto, Inc. ABOUT DATTO Datto protects essential business data for tens of thousands of the world’s fastest growing companies. Our Total Data Protection platform delivers uninterrupted access to data on site, in transit and in the cloud. Through Datto’s network of partners, we provide companies with products and services designed to continually keep business running. Businesses rely on Datto for industry leading technology combined with unrivaled customer service. Datto is headquartered in Norwalk, Connecticut, and has offices in Rochester, Boston, Toronto, London, Singapore, and Sydney. Learn more at www.datto.com. Founded in 2007 by Austin McChord, Datto is privately held and profitable. In 2013, General Catalyst Partners invested $25M in growth capital, and in 2015 McChord was named to the Forbes “30 under 30” ranking of top young entrepreneurs. Copyright © 2016 Datto Inc. All rights reserved. Follow us on Twitter: @Datto