RansomwareClock.org


Reported Cost of Ransomware Attacks 2025 YTD

$

Aggregated Estimate from Public and Private Sources, Reflects Reported Attacks Only. Actual cost estimated to be significantly higher.


The forecast for cybercrime in 2024 is harsh with attacks increasing in frequency, sophistication, and severity. We must work together to protect our companies and communities from the financial, operational, and emotional trauma of cyber-attacks.

Cyber Stats


$1.85m


average cost for remediation, business downtime, lost orders, operational costs, etc. 2X vs year ago. Recovery cost is 10X the size of the ransom payment. Sophos, The State of Ransomware 2021

93%


consider an organization's trustworthiness prior to purchasing. 59% would avoid doing business with a company cyberattacked in the past 12 months. Arcserve 2020 Survey

11 seconds


a new ransomware attack hits this year. Cybersecurity Ventures. (In the time it takes you to read this cyber stat, another business has been hit with a ransomware attack.)

207 days


days is the average time to identify a breach. Meaning the bad guys are in your system for over 6-months. IBM Security Cost of a Data Breach Report 2020.

Only 21%


of security professionals think their current security controls are adequate. Forrester State of Enterprise IoT Security in North America

21 days


days is the average downtime caused by a ransomware attack. Coveware Q4, 2020

Spotlight


Read More

CISA


The Cybersecurity and Infrastructure Security Agency (CISA) was founded in 2018 and is a standalone United States federal agency, organized under the Department of Homeland Security (DHS). It exists to...

RECENT ATTACKS & NEWS


April 3, 2025

Chinese APT Pounces on Misdiagnosed RCE in Ivanti VPN Appliances 

Ivanti misdiagnoses a remote code execution vulnerability and Mandiant reports that Chinese hackers are launching in-the-wild exploits. The post Chinese...

Read More

April 3, 2025

Halo ITSM Vulnerability Exposed Organizations to Remote Hacking

An unauthenticated SQL injection vulnerability in Halo ITSM could have been exploited to read, modify, or insert data. The post...

Read More

April 3, 2025

Hunters International Ransomware Gang Rebranding, Shifting Focus

The notorious cybercrime group Hunters International is dropping ransomware to focus on data theft and extortion. The post Hunters International...

Read More

April 3, 2025

Cybersecurity M&A Roundup: 23 Deals Announced in March 2025

Less than two dozen cybersecurity merger and acquisition (M&A) deals were announced in March 2025. The post Cybersecurity M&A Roundup:...

Read More

April 3, 2025

NSA, CISA, FBI, and International Partners Release Cybersecurity Advisory on “Fast Flux,” a National Security Threat

Today, CISA—in partnership with the National Security Agency (NSA), Federal Bureau of Investigation (FBI), Australian Signals Directorate’s Australian Cyber Security...

Read More

April 3, 2025

Fast Flux: A National Security Threat

Executive summary Many networks have a gap in their defenses for detecting and blocking a malicious technique known as “fast...

Read More

April 3, 2025

CISA Releases Five Industrial Control Systems Advisories

CISA released five Industrial Control Systems (ICS) advisories on April 3, 2025. These advisories provide timely information about current security...

Read More

April 3, 2025

39 Million Secrets Leaked on GitHub in 2024

GitHub has announced new capabilities to help organizations and developers keep secrets in their code protected. The post 39 Million...

Read More

April 3, 2025

Details Emerge on CVE Controversy Around Exploited CrushFTP Vulnerability

Two CVEs now exist for an actively exploited CrushFTP vulnerability and much of the security industry is using the ‘wrong...

Read More

April 3, 2025

Vulnerabilities Expose Cisco Meraki and ECE Products to DoS Attacks

Cisco fixes two high-severity denial-of-service vulnerabilities in Meraki devices and Enterprise Chat and Email. The post Vulnerabilities Expose Cisco Meraki...

Read More

In Case of Cyber Attack Emergency



If a ransomware incident occurs at your organization, CISA, FBI, and NSA recommend the following actions:

Contact your Local FBI Office - https://www.fbi.gov/contact-us/field-offices

Report a Complaint to the FBI’s Internet Criminal Complaint Center: www.IC3.gov


Technical Expertise/Crisis Communications