STOCK TITAN

Ransomware Attacks Have Doubled Over the Past Two Years, According to Akamai Research

Rhea-AI Impact
(No impact)
Rhea-AI Sentiment
(Negative)
Tags
Rhea-AI Summary
Akamai Technologies releases report on the rise in ransomware attacks and the adoption of Zero Trust and microsegmentation. Organizations surveyed experienced an average of 86 ransomware attacks in the past 12 months, up from 43 attacks two years ago. 99% of respondents who deployed segmentation also implemented a Zero Trust security framework. Deployment of microsegmentation was lower than expected, with only 30% of organizations segmenting across more than two critical areas. Obstacles to deployment include lack of skills/expertise, performance bottlenecks, and compliance requirements.
Positive
  • None.
Negative
  • None.

Zero Trust and microsegmentation adoption increases in response to rise in attacks

CAMBRIDGE, Mass., Nov. 6, 2023 /PRNewswire/ -- Akamai Technologies (NASDAQ: AKAM), the cloud company that powers and protects life online, today released a new report highlighting the increase in ransomware, the adoption of Zero Trust, and the benefits of microsegmentation. The State of Segmentation 2023 found that organizations surveyed experienced an average of 86 ransomware attacks in the past 12 months, up from an average of 43 annual attacks two years ago. Security organizations have responded to the recent rise in attacks by implementing Zero Trust and microsegmentation strategies. Nearly all (99%) of respondents who reported that they have deployed some form of segmentation have also deployed a Zero Trust security framework.

The report is based on input from 1,200 IT and security decision-makers from around the world. Respondents overwhelmingly agreed that microsegmentation is an effective tool to keep assets protected, but deployment was lower than expected, with only 30% of organizations segmenting across more than two business critical areas. Globally, the top obstacles to deploying microsegmentation are a lack of skills/expertise (39%) followed by increased performance bottlenecks (39%), and compliance requirements (38%). Almost all of those surveyed, no matter the sector, industry, or country, reported the same obstacles to slightly different extents.

Despite slow deployments, organizations that have persevered and implemented a microsegmentation strategy across six mission-critical areas reported recovering from an attack in an average of only four hours. That's 11 hours faster than organizations that have only segmented across one critical area, underscoring the effectiveness of a Zero Trust strategy that utilizes microsegmentation.

"The cybersecurity landscape is always evolving and shifting based on the latest threat methodologies developed by cybercriminals. Whether it's defending against ransomware, new zero-days, or sophisticated phishing attacks, it's vital that organizations reevaluate their risks to protect their critical assets," said Steve Winterfeld, Advisory CISO at Akamai. "One of the key ways to do this is with a Zero Trust architecture. That means utilizing a combination of Zero Trust Network Access and microsegmentation integrated as part of a clear security strategy supported by access to staff and partners with necessary skills."

Other findings from the report include:

  • Of all respondents, 93% claimed that microsegmentation is critical to help thwart ransomware attacks.
  • Network downtime (44%), data loss (42%), and brand/reputation damage (39%) were the most common issues impacting organizations after a ransomware attack.
  • The U.S. and Germany reported the most ransomware attacks over the past year, with the U.S. at 115 and Germany at 110.
  • India leads the way in segmentation, with 58% of organizations reporting more than two assets/areas being segmented, followed by Mexico with 48% and Japan with 32%.

Read the full report.

Methodology
Akamai partnered with Vanson Bourne to interview 1,200 IT and security decision-makers in 10 countries to measure the progress organizations have made in securing their environments, focusing on the role of segmentation.

They were asked questions related to their IT security approaches and segmentation strategies, as well as about the threats their organization faced during 2023. These findings give us insight into how security strategies have changed since 2021, and where progress still needs to be made.

Security personnel and decision-makers from the U.S, Mexico, Brazil, U.K., France, Germany, China, India, Japan, and Australia were interviewed. All worked for organizations with more than 1,000 employees, and they represented a balanced range of industries and sectors.

About Akamai
Akamai powers and protects life online. Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences — helping billions of people live, work, and play every day. Akamai Connected Cloud, a massively distributed edge and cloud platform, puts apps and experiences closer to users and keeps threats farther away. Learn more about Akamai's cloud computing, security, and content delivery solutions at akamai.com and akamai.com/blog, or follow Akamai Technologies on X, formerly known as Twitter, and LinkedIn.

Media Contacts:
Akamai PR
AkamaiPR@akamai.com

Akamai IR
invrel@akamai.com

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/ransomware-attacks-have-doubled-over-the-past-two-years-according-to-akamai-research-301977715.html

SOURCE Akamai Technologies

The report focuses on the rise in ransomware attacks and the adoption of Zero Trust and microsegmentation.

Organizations surveyed experienced an average of 86 ransomware attacks in the past 12 months.

99% of organizations that deployed segmentation also implemented a Zero Trust security framework.

Only 30% of organizations segment across more than two critical areas.

The top obstacles to deploying microsegmentation are a lack of skills/expertise, increased performance bottlenecks, and compliance requirements.
Akamai Technologies Inc

NASDAQ:AKAM

AKAM Rankings

AKAM Latest News

AKAM Stock Data

Data Processing, Hosting, and Related Services
Information
Link
Technology Services, Internet Software/Services, Information, Software Publishers
US
Cambridge

About AKAM

if you've ever shopped online, downloaded music, watched a web video or connected to work remotely, you've probably used akamai's cloud platform. akamai helps businesses connect the hyperconnected, empowering them to transform and reinvent their business online. we remove the complexities of technology so you can focus on driving your business faster forward – enabling you to embrace trends like cloud, mobile and media, while overcoming the challenges presented by security threats and the need to reach users globally. customers trust our cloud platform to securely deliver high-performing user experiences to any device, anywhere. reaching globally and delivers locally, the akamai intelligent platform™, provides customers with unmatched reliability, security, and visibility into their online businesses. follow us at @akamai, visit our facebook page at http://www.facebook.com/akamaitechnologies, and check out our videos on youtube at http://www.youtube.com/user/akamaitechnologies. a