Education Sector Reports Highest Rate Of Ransomware Attacks: Sophos Report

Sophos released a new sectoral survey report, “The State of Ransomware in Education 2023,” which found that education reported the highest rate of ransomware attacks in 2022.

Over the past year, 79% of higher educational organizations surveyed reported being hit by ransomware, while 80% of lower educational organizations surveyed were targeted—an increase from 64% and 56% in 2021, respectively.

Additionally, the sector reported one of the highest rates of ransom payment with more than half (56%) of higher educational organizations paying and nearly half (47%) of lower educational organizations paying the ransom.

However, paying the ransom significantly increased recovery costs for both higher and lower educational organizations. Recovery costs (excluding any ransoms paid) for higher educational organizations that paid the ransom were $1.31 million when paying the ransom versus $980,000 when using backups.

For lower educational organizations, the average recovery costs were $2.18 million when paying the ransom versus $1.37 million when not paying. 

Paying the ransom also lengthened recovery times for victims. For higher educational organizations, 79% of those that used backups recovered within a month, while only 63% of those that paid the ransom recovered within the same timeframe.

For lower educational organizations, 63% of those that used backups recovered within a month versus just 59% of those that paid the ransom.

“While most schools are not cash-rich, they are very highly visible targets with immediate widespread impact in their communities. The pressure to keep the doors open and respond to calls from parents to ‘do something’ likely leads to pressure to solve the problem as quickly as possible without regard for cost. Unfortunately, the data doesn’t support that paying ransoms resolves these attacks more quickly, but it is likely a factor in victim selection for the criminals,” said Chester Wisniewski, field CTO, Sophos.

For the education sector, the root causes of ransomware attacks were similar to those across all sectors, but there was a significantly greater number of ransomware attacks involving compromised credentials for both higher and lower educational organizations (37% and 36% respectively versus 29% for the cross-sector average).

Previous articleDeepen Our Ties With Manila
Next articleIconic Irish Singer Sinead O’Connor Dies Aged 56

LEAVE A REPLY

Please enter your comment!
Please enter your name here