Severity of Ransomware Attacks Rose 68% in First Half of 2024, Report Shows

October 10, 2024

Ransomware claims severity spiked by 68% to an average loss of $353,000, according to a new report by a cyber insurance provider.

Coalition published its 2024 Cyber Claims Report: Mid-year Update, which details emerging cyber trends and their impact on policyholders through the first half of 2024.

Related: Health Systems Increasingly Targets of Cyberattacks But They Can be Ready

The frequency of using ransomware as an attack strategy decreased the half, but there was a spike in the severity and demand amounts, especially those associated with the Play and BlackSuit ransom variants,”

Funds transfer fraud saw a notable decrease in frequency (2%) and severity (15%), according to the report.

Related: BlackSuit Cybercrime Gang Blamed in CDK Hack That Roiled Car Dealers

The report also reflected an increase in material cyber risk aggregation in the first half of the year. Attacks on Change Healthcare and CDK Global resulted in widespread third-party business disruption to larger small-to-midsize businesses and mid-market companies.

Nearly 23% of healthcare businesses with more than $100 million in revenue were impacted by the Change Healthcare attack, as were 11% of those organizations with between $25 million and $100 million in revenue. Separately, nearly 75% of auto dealers with more than $100 million in revenue were impacted by the CDK Global ransomware event, the report notes.

Findings in the report include:

  • Ransomware drove a 14% increase in overall claims severity, with an average loss amount of $353,000.
  • Business email compromise (BEC) was the leading cyber event. BEC frequency increased 4% and accounted for nearly one-third of all claims
  • FTF continued a steady decline. After nationwide fraud losses reached $10 billion in 2023, FTF initial severity decreased 15% to an average loss of $218,000.
  • Exposed login panels tripled a business’ likelihood of attack. Businesses using web-accessible applications were 3.1 times more likely to experience a claim.

Claims severity among businesses with $100 million and more in revenue rose 140% in period to a historic high, with an average loss amount of $307,000, the report shows. Businesses with $25 million to $100 million in revenue increased 23% to an average loss of $129,000, while businesses with less than $25 million in revenue fell 4% to an average of $73,000.