Ransomware payments fall to record low in Q1 2024

22/04/2024 | Coveware

The latest Coveware ransomware report for Q1 2024 reveals that the average ransom payment has decreased by 32% from Q4 2023 to $381,980 (£307,322). Additionally, the report highlights that the proportion of victims choosing to pay in Q1 declined to a new record low of 28%. The report suggests that this trend could be due to the fact that fewer companies are yielding to paying ransoms, leading to a compounding effect on the average payment amount. Many ransomware affiliates are now opting for more reasonable amounts instead of demanding high initial demands. This tactic is aimed at keeping more victims engaged and at the negotiating table with a reasonable demand.

Meanwhile, SC Media highlights a report by cybersecurity insurance firm Coalition Inc. that reveals a significant increase in cyber insurance claims in 2023, mostly due to ransomware claims. The report stated that there was a 13% year-over-year increase in claims, while overall claims severity increased by 10% year-over-year.

Read Full Story
Spyware, hacked, cyber attack, ransomware

What is this page?

You are reading a summary article on the Privacy Newsfeed, a free resource for DPOs and other professionals with privacy or data protection responsibilities helping them stay informed of industry news all in one place. The information here is a brief snippet relating to a single piece of original content or several articles about a common topic or thread. The main contributor is listed in the top left-hand corner, just beneath the article title.

The Privacy Newsfeed monitors over 300 global publications, of which more than 4,350 summary articles have been posted to the online archive dating back to the beginning of 2020. A weekly roundup is available by email every Friday.

Freevacy has been shortlisted in the Best Educator category.
The PICCASO Privacy Awards recognise the people making an outstanding contribution to this dynamic and fast-growing sector.