In India, the average ransom payment was $76,619 USD (over Rs 55 lakh). However, paying the ransom often does not pay off, as Indian organizations that paid the ransom received an average of 75% of their data back and only 4% received all of their data back, according to Sophos' 'The State of Ransomware 2021' report.

According to the findings, 67% of Indian organizations whose data was encrypted paid a ransom to recover their data, a slight increase from the previous year when 66% paid a ransom.

"While the proportion of organizations affected by ransomware has decreased compared to the previous year, Indian organizations are still far more likely to be affected than those in any other country surveyed, It is more difficult and expensive for businesses to recover from these complex attacks, which can have a significant impact on their operating budgets," said Sunil Sharma, managing director-sales, Sophos India and SAARC.

Cyber attack
pixabay

The survey included 5,400 IT decision makers in mid-sized organizations from 30 countries in Europe, the Americas, Asia-Pacific and Central Asia, the Middle East, and Africa, with 300 respondents from India.

According to the survey, 86% of Indian organizations believe cyber attacks are too intricate for their IT team to handle compared to a global average of 54%.

Furthermore, the analysis indicated that, of the organizations in India that have not been hit by ransomware in the last 12 months, the vast majority (86%) expect to become a target.

Cyber attack
pixabay

The most common reason (57%) given is that ransomware attacks are becoming increasingly difficult to stop due to their complexity and cleverness.

Almost three-quarters of Indian organizations admitted that data had been encrypted in the most significant ransomware attack, a decrease from 91% the preceding year.