What is Ransomware and Why It's Your Biggest Security Threat Today
5 Sep 2020
All you need to know about ransomware.
Ransomware attacks have become increasingly prevalent, with a staggering 71% of companies encountering these attacks, resulting in an average financial loss of $4.35 million per incident. What is ransomware? It's a type of malware which prevents you from accessing your device and the data stored on it, usually by encrypting your files. The computer itself may become locked, or the data might be encrypted, stolen, or even deleted. Today, ransomware accounts for over 10% of all data breaches, making it the third-most used cyberattack method. In 2023 alone, attempted ransomware attacks targeted 10% of organizations globally. We've seen ransomware evolve significantly past simple file encryption, with attackers now threatening to leak the data they steal. In fact, ransomware incidents have become increasingly common among government entities and critical infrastructure organizations. First developed by Harvard-trained evolutionary biologist Joseph L. Popp, ransomware has transformed into one of the most serious security threats businesses face.
In this comprehensive guide, we'll explore what exactly ransomware is, how it works, the different types of attacks, and why it poses such a significant threat to your business. Most importantly, we'll discuss what you can do to protect your organization from this growing danger.
What is ransomware and how has it evolved?
The digital threat landscape has dramatically transformed with ransomware emerging as a formidable cybersecurity challenge. Understanding this evolution is essential for protecting your business in today's interconnected world.
Definition of ransomware
Ransomware is a type of malicious software (malware) that encrypts a victim's data, rendering it inaccessible until a ransom is paid. Once infected, your systems become locked, with cybercriminals demanding payment—typically in cryptocurrency—for the decryption key. Beyond simply encrypting files, modern variants also steal sensitive information and threaten to leak it publicly unless their demands are met. This malware specifically targets organizational functions that depend on unfettered access to data, often disrupting critical operations related to human safety or business continuity.
Early forms vs. modern ransomware
The first documented ransomware attack occurred in 1989 when biologist Joseph Popp distributed 20,000 infected floppy disks to AIDS conference attendees. This primitive "AIDS Trojan" used simple encryption and required victims to mail $189 to a Panama post office box. For nearly two decades afterward, ransomware remained relatively dormant until 2007 when the first "locker" variants emerged.
The landscape changed dramatically in 2013 with CryptoLocker, which used advanced 2048-bit RSA encryption and Bitcoin for payments. Within its first two months, CryptoLocker's operators collected approximately $27 million. Modern ransomware has since evolved from opportunistic "spray and pray" campaigns to sophisticated, targeted operations against high-value businesses and infrastructure.
Why ransomware is a growing threat
Ransomware attacks have surged by 37% in 2024 compared to 2023. Moreover, the average ransom payment reached $567,000 in 2024—a staggering 58% increase year-over-year. This growth is fueled by several factors, including:
- The emergence of Ransomware-as-a-Service (RaaS) models, which allow even technically unsophisticated criminals to deploy sophisticated attacks
- The adoption of double and triple extortion tactics, with 78% of attacks now involving data exfiltration in addition to encryption
- Cryptocurrency transactions providing anonymity for ransom payments
- Strategic targeting of organizations with critical operations and valuable data
Small businesses are particularly vulnerable, with 68% of ransomware attacks targeting companies with fewer than 500 employees. The consequences can be devastating—60% of affected small businesses close within six months due to recovery costs, reputational damage, and lost business.
How does ransomware work?

Understanding the mechanics behind ransomware helps illuminate why this threat continues to grow exponentially. The process involves several sophisticated stages that work together to compromise your systems and extract payment.
1. Infection and entry points
Ransomware infiltrates networks through various vulnerabilities. Phishing emails containing malicious links or attachments serve as primary entry points, tricking users into downloading malware. Alternatively, cybercriminals exploit weaknesses in outdated software or use stolen credentials to gain unauthorized remote access through services like Remote Desktop Protocol (RDP). Furthermore, drive-by downloads automatically trigger malware installation when visiting compromised websites. Recently, attackers have increasingly targeted third-party suppliers as weaker entry points to bypass direct defenses.
2. File encryption process
Once inside your system, ransomware begins its encryption mission. Most variants employ sophisticated encryption algorithms to render files inaccessible. Modern ransomware typically uses hybrid encryption combining both symmetric (AES) and asymmetric (RSA) methods. First, files are rapidly encrypted with symmetric keys, then those keys are encrypted with the attacker's public key. Some advanced strains utilize "intermittent encryption," encrypting only portions of files (typically every 16 bytes) to evade detection while maintaining effectiveness.
3. Ransom demand and communication
After encryption completes, the ransomware displays its ransom note, often changing display backgrounds or placing text files in encrypted directories. Communications typically demand cryptocurrency payment with strict deadlines, creating urgency through countdown timers. Attackers use anonymizing technologies like the Tor network to mask their identities while establishing communication channels through email, messaging platforms, or dedicated ransom negotiation portals.
4. Data theft and extortion tactics
Beyond encryption, modern ransomware employs "double extortion" tactics - stealing sensitive data before encrypting it. If victims refuse to pay, attackers threaten to publish this information publicly. Some groups escalate to "triple extortion" by adding DDoS attacks to disrupt operations or extending threats to the victim's clients, suppliers, and other associates. This multi-layered approach significantly increases pressure on organizations to comply with ransom demands.
Types of ransomware attacks you should know

As ransomware techniques continue to evolve, cybercriminals have developed several specialized variants to maximize their profits and pressure victims into paying.
Double and triple extortion
Standard ransomware merely encrypts your data, but double extortion adds a second threat: stealing sensitive information before encryption and threatening to leak it if payment isn't made. This tactic has become alarmingly common, with approximately 96% of ransomware cases now involving data exfiltration. Triple extortion escalates further by adding a third layer of threat, such as launching DDoS attacks against your infrastructure, contacting your customers directly, or encrypting additional systems. These multi-layered approaches significantly increase pressure on organizations to meet ransom demands.
Locker vs. crypto ransomware
These two fundamental ransomware types differ in how they restrict access. Locker ransomware completely locks you out of your device, making the entire system inoperable except for the ability to pay the ransom. Notable examples include WannaCry, which caused approximately $4 billion in global financial damage, and Reveton, which impersonates law enforcement to frighten victims. Conversely, crypto ransomware only encrypts specific files and data while allowing continued use of the device itself. This more common variant includes strains like Petya, which encrypts the Master File Table, and Locky, which can encrypt over 160 file types.
Ransomware-as-a-Service (RaaS)
RaaS has dramatically lowered the entry barrier for cybercriminals by offering ransomware tools through subscription-based models. Essentially functioning as a dark version of legitimate SaaS businesses, RaaS kits provide everything needed to launch attacks—even offering 24/7 support, user reviews, and dedicated portals. This business model has fueled rapid growth in attacks, with the average ransom demand climbing 144% to $2.2 million.
Wipers and scareware
Unlike traditional ransomware, wiper malware permanently destroys data with no intention of restoration. Consequently, these attacks cause irreversible damage rather than seeking financial gain. Meanwhile, scareware uses psychological manipulation, bombarding users with false security alerts to trick them into purchasing unnecessary "fixes" for non-existent problems.
Why ransomware is the biggest threat to your business
The National Cyber Security Centre recognizes ransomware as the biggest cyber threat facing organizations today. According to recent reports, 73% of organizations suffered at least one ransomware attack in 2022. Let's examine why this malware poses such an extraordinary danger to your business.
Financial and operational impact
Ransomware attacks frequently result in substantial financial losses. Beyond the ransom itself, companies face downtime costs, lost productivity, and expenses for data recovery. Studies show 66% of organizations report significant revenue loss following an attack. Moreover, 35% of businesses paid between $350,000-$1.4 million in ransom demands, with 7% paying over $1.4 million. Operationally, systems can remain compromised for extended periods—on average 22 days—severely disrupting critical business functions.
Data loss and legal risks
Even after paying ransoms, complete data recovery isn't guaranteed. In one study, 92% of organizations that paid couldn't recover all their data. Additionally, businesses face significant legal consequences, including regulatory fines and costly litigation for failing to protect sensitive information. Compliance violations under frameworks like GDPR can substantially inflate financial burdens beyond recovery costs.
Brand damage and customer trust
Following an attack, 53% of organizations reported brand and reputation damage. This erosion of trust often leads to customer departures—60% of organizations reported direct revenue losses from customers switching to competitors perceived as more secure. Notably, 32% of organizations lost C-level talent as a direct result of ransomware attacks.
Industries most at risk
Healthcare, government, education, manufacturing, and financial services consistently rank among the most targeted sectors. Healthcare organizations face the highest average cost of data breaches at $10.93 million. Education has seen a staggering 70% surge in ransomware attacks, while government agencies often pay more than the original ransom demanded.
Conclusion
Ransomware remains one of the most critical cybersecurity threats, with 71% of companies affected and average losses exceeding $4.35 million per incident. Its growing sophistication—fueled by Ransomware-as-a-Service—makes businesses of all sizes vulnerable, especially small ones, which face a 60% closure rate after attacks. Proactive defense is essential: implement strong backups, timely security patches, staff training, and incident response plans. While perfect security is impossible, organizations that invest in robust ransomware protection significantly reduce risk and safeguard business continuity in an ever-evolving threat landscape.
Let’s Build Your Digital Future Together
Tell us about your business challenges — we’ll help craft the right solutions.
Book a Free Consultation →