Skip to Main Content

Article

The Hidden Costs of Cybercrime

Share

4/27/2021

Hidden Costs of Cybercrime

By Kevin Baker, Director of Cyber Strategy and Defense

 

This year, the global cost of cybercrime is expected to hit $6 trillion.[i] Up from $3 trillion in 2015, it’s nothing short of a big, flourishing business whose operators are relentless innovators.

Since COVID, the FBI recorded a 300% increase in cybercrime[ii], with pandemic-related scams baiting people to click on malicious links or attachments. Even ransomware attacks have recently soared — in fact, one is said to be occurring every 11 seconds.[iii] And why not? It’s a lucrative business model!

In the past, kidnappers were always caught at the money-transfer point. But digital currency changed all that, facilitating anonymous handoffs. With Bitcoin, for example, organizations can no longer trace ransoms back to individuals and threat actors can sit in Russia, Eastern Europe, China, Brazil, the United States, often where they may be protected from extradition.

THE EVOLUTION OF RANSOMWARE 

Ransomware began as a game of keep away. The bad guys didn’t have to steal anything; they simply denied companies or individuals access to their data. This tactic worked well until companies caught on and started to move their backups offline, so they could restore their critical systems without having to pay the ransom.

Like legitimate businesses, cybercriminals looked to pivot, innovate, and find new revenue streams. When encryption alone began to fail, they concocted the double extortion scheme, whereby they opted to encrypt and exfiltrate data. First, they demanded payment for decrypting the stolen data. Next, they asked for a second payment to prevent its public release.

Depending on the sensitivity of the data stolen, companies had to weigh the potential reputational damage related to its exposure along with the broken client trust of not protecting it in the first place.

A CASE STUDY IN COSTS 

In a 2019 Radware survey[i], 43% of participants said they’d experienced negative customer trust and reputational loss because of a successful cyberattack.

Let’s examine the SolarWinds attack. Dubbed the Pearl Harbor of American IT, the SolarWinds hack impacted 18,000 government and private networks. That’s a lot of customers to have mad at you.

SolarWinds had been a reputable, long-time provider of IT monitoring services. But immediately after the hack, its stock price tanked, presumably due to the potential for reputational damage, material loss of customers, a slowdown in business performance, and high remediation and legal costs.

It’s easy to think that only big companies are targets — Microsoft was also recently hacked — but cybercriminals are often emboldened by such successful hacks. While advanced persistent threat actors may not hit smaller targets themselves, they have no qualms about selling their proven exploit methods to other players in the threat actor marketplace. Often, the smaller, less sophisticated players are willing to take smaller pay days.

Thus, no matter an organization’s size and scope of activities, it will be targeted, baited, and attacked.

SO, LET’S COUNT THE COSTS

The direct cost of exploitation includes remediation, repair, restoration of data and IT infrastructure, ransom payment, and legal counsel to help navigate through these complex problems. And if a breach notification to customers is required, those costs can quickly skyrocket, especially depending on how much personally identifiable information (PII) may have been lost.

Not to be forgotten is the cost of business downtime. While production ceases, organizations must continue to pay salaries, rent, the electric bill, the telephone bill, all the normal operating expenses. None of these go away while organizations are trying to restore operations.

Next, there are the indirect costs of reputation damage and lost customer trust, which impacts the ability to gain future customers. There’s also the potential for litigation defense costs should customers decide to sue for what they believe was a failure to protect information that a company had pledged to protect. On top of all that, multiple state attorneys general, the Federal Trade Commission, the Security Exchange Commission, and other regulators may fine the “hacked” company.

And lastly, insurance rates go up. It’s a bit different than with car insurance. For cyber carriers, there’s less actuarial science available and thus, increases go up faster than they would in any other form of insurance right now.

In a worst-case scenario, if the sum proves too high, a company could confront the greatest cost of all: going out of business.


[i] Radware Report Shows That Respondents Claim Average Cost of Cyberattack Now Exceeds $1 Million

[i] Cybercrime to Cost the World $10.5 Trillion Annually By 2025 (cybersecurityventures.com)

[ii] COVID-19 News: FBI Reports 300% Increase in Reported Cybercrimes – IMC Grupo

[iii] Ransomware Attacks Predicted to Occur Every 11 Seconds in 2021 with a Cost of $20 Billion | Robinson+Cole Data Privacy + Security Insider – JDSupra