Ransomware attacks have not only increased in numbers, but they have also evolved beyond data encryption and ransoms. Today’s attackers are increasingly turning to double or even triple extortion, extracting sensitive information to increase their leverage. According to the 2025 Verizon DBIR, 90% of ransomware attacks involved data exfiltration in 2024, up from 85% in 2023 and just 10% in 2019. This evolution presents a major challenge for CISOs relying on traditional detection-based defenses
Exfiltration Moves to Center Stage
What makes modern ransomware campaigns such a challenge for security teams is that they target more than just IT systems, which were the primary target just a few years ago. Now they are targeting an organization’s most valuable data: customer records, financials, and intellectual property. Further complicating matters is that exfiltration leverages an early-stage execution strategy where the exfiltration happens before ransomware is deployed. Many legacy security solutions fail to catch these incidents until it’s too late.
As noted earlier, the 2025 Verizon DBIR highlights the growth in data exfiltration, particularly in cases involving intrusions. The DBIR reports that these accounted for over 7,300 disclosures and, in many cases, combine credential theft, lateral movement, and stealthy malware to quietly siphon sensitive data. Further complicating matters is that this often occurs without triggering malware alerts.
The DBIR also reported that in 2025, 44% of all breaches involved ransomware, and a growing number included data exfiltration. Attackers leverage this stolen data to extort organizations further, threatening to publish or sell it, even if the ransom isn’t paid. The fact that attacks are increasingly turning to exfiltration sends a strong message. Exfiltration is effective and dangerous.
Just consider the financial and reputational damages.
With double and triple extortion tactics, attackers don’t just encrypt, they threaten to leak or sell exfiltrated data, increasing pressure to pay. According to the IBM’s Cost of a Data Breach Report 2024, exfiltration-linked breaches cost an average of $4.91 million, second only to destructive attacks. One of the largest known ransomware payouts, $75 million, was made to the Dark Angels group in 2024.
It’s not just the ransomware payment that hits you in the wallet. When breaches occur, businesses can face costly regulatory and legal consequences for violating key regulations such as HIPAA and GDPR. These can result in hefty fines and legal fees.
Damage can also come in different forms. Consider how a breach affects a brand’s reputation and the trust it has worked tirelessly to establish with its customers, partners, and investors. In a 2023 study from Vercara, 66% of U.S. consumers would not trust a company that falls victim to a data breach with their data.
Why Traditional Defenses Fail
While most companies today utilize firewalls, EDR, and DLP tools to guard the perimeter, many still struggle to prevent data exfiltration. There are several reasons that can help explain why.
The first is that traditional tools focus on detection rather than prevention. These legacy tools rely on known patterns or static rules, which sophisticated attackers can easily bypass using encrypted channels, legitimate credentials, or zero-day techniques. Some of the tactics that help avoid detection include DNS tunneling, HTTPS exfiltration, or the use of automation tools like Rclone.
Many of these legacy tools also operate in silos, focusing on endpoints or network perimeters, while attackers pinpoint and exploit gaps in hybrid environments, unmanaged endpoints, or shadow IT infrastructure.
Third, legacy solutions lack adaptability. In today’s world, attackers are always adapting, and defenses must be able to follow suit. However, many data loss prevention (DLP) tools are unable to spot novel or obfuscated data formats where information is structured or disguised to hide its true content, purpose, or function. They also cannot identify when legitimate processes are hijacked for malicious use.
A last and rapidly growing area of concern is AI-assisted attacks, which are not only increasing in frequency but also in their sophistication. According to SoSafe’s Cybercrime Trends 2025 report, 87% of global organizations faced an AI-powered cyberattack in the past year. What many have discovered is that AI enables attackers to alter shift methods in real-time, allowing them to avoid detection. The bottom line: reactive tools are too slow and too rigid to keep up.
Shifting Left: The Case for Real-Time Prevention
A business’s best bet to mitigate these threats is to shift from a reactive to a prevention-first strategy, where the goal is to accelerate the detection of attacks in order to prevent them from ever succeeding. This model taps into real-time exfiltration prevention, an approach that can do the following:
- Block unauthorized data transfers before they occur,whether through cloud storage, command-and-control (C2) channels, or encrypted exfiltration paths.
- Shift security left to identify vulnerabilities and misconfigurations that attackers work tirelessly to spot and exploit for data access.
- Use behavior-based features capable of spotting anomalies, specifically around data and how, when, and where it is being moved.
- Using deterministic, signatureless technologies that don’t rely on identifying known bad behavior but instead prevent abuse of trust altogether.
Beyond the security implications, exfiltration prevention also delivers vital business benefits, most notably, reduced compliance costs. Consider regulations such as the General Data Protection Regulation (GDPR) in the EU, the California Consumer Privacy Act (CCPA), New York’s SHIELD Act, and HIPAA in the healthcare sector. Each of these imposes steep penalties for unauthorized data disclosures. By preventing breaches and limiting data exposure, companies can reduce compliance costs by avoiding regulatory fines, reducing reporting obligations, and sidestepping costly legal proceedings.
Other key benefits include gains in operational efficiency resulting from reduced alert fatigue and the elimination of post-incident investigations. There are also cost savings that come with avoiding costly ransomware payments (the average cost of a ransomware attack was approximately $5.13 million in 2024), legal fees, reputational harm, and incident response overhead. And let’s not forget the importance of resilience and the benefits that come when a company can ensure business continuity even in the face of sophisticated multi-stage threats.
At the end of the day, businesses need to understand that the ransomware playbook has evolved, and security teams must shift too. This means adapting and, more specifically, shifting from detection-only models toward proactive, prevention approaches that can prevent exfiltration before it happens. Organizations that embrace this shift, from reactive detection to proactive prevention, won’t just lower their risk; they’ll gain a decisive security edge in an increasingly aggressive threat landscape.
Brad LaPorte is the Chief Marketing Officer at Morphisec and former Gartner Analyst.
Brad is a seasoned cybersecurity expert and former military officer specializing in cybersecurity and military intelligence for the United States military and allied forces.
The opinions expressed in this post belong to the individual contributors and do not necessarily reflect the views of Information Security Buzz.