In the first half of 2023, the rate of ransomware attacks rose by 50% year on year, according to a report by the World Economic Forum (WEF) 15. Hackers have intensified ransomware attacks on physical supply chains and launched more creative attacks. To help you keep abreast of ransomware trends, we’ve compiled ransomware statistics from around the web.
These statistics cover a wide range of topics. Whether you’re looking for information about ransomware payments, want to learn about costs incurred from ransomware attacks or would like insight into the different strains of ransomware, we’ve got you covered. These statistics will come in handy whether you’re trying to prevent ransomware attacks or recover from one.
For more information on how to protect your data online, you can read our best online backup services and best password manager reviews.

Ransomware statistics, by the numbers.
-
07/28/2021
Cloudwards.net updated and double checked this statistics article for accuracy, as well as added new images.
-
01/15/2024
Updated the article for clarity and structure.
-
06/20/2024 Facts checked
Article rewritten to include the latest statistics on ransomware.
-
01/16/2025
We updated this statistics article to include our history of ransomware video.
-
04/13/2025 Facts checked
We’ve added the latest facts and figures for ransomware demands and payments, as well as tips for protecting yourself from ransomware attacks.
History of Ransomware
Ransomware Facts & Trends
Ransomware is a type of malicious software that encrypts data in a computer system, rendering it inaccessible until a sum of money is paid. The year 2023 was record-breaking for ransomware groups.
The number of recorded ransomware victims increased by 55% to a total 5,070, a significant spike from the previous year, according to Cyberint’s 2023 Report. 19 Q2 and Q3 alone saw more victims than the whole of 2022, with 2,903 victims.
Why Ransomware Payments Are Never a Good Idea
In most cases, cybersecurity experts advise ransomware victims to not pay the ransom. Ransom payments provide ransomware attackers with the financial incentive to conduct future attacks. In some cases, ransomware victims become easy targets for other ransomware gangs when news spreads that they paid the ransom.
Additionally, paying the ransom does not guarantee that the ransomware gang will restore access to the victim’s data. A Sophos report shows that, on average, organizations that succumbed to ransomware demands regained access to just 65% of their data. 20 Only 8% regained access to all their data after payment.
Negotiating Ransom Amounts
Source: Sophos, State of Ransomware 2024
Paying the ransom can also lead to legal troubles. According to an advisory published by the U.S. Treasury Department’s Office of Foreign Assets Control (OFAC) in October 2020, the U.S. government imposes penalties on ransomware victims who pay cybercriminals who work or live in countries subject to U.S. sanctions. 21
In cases where a company has no choice but to pay the ransom, experts recommend notifying the FBI or CISA. Gartner Analyst Paul Furtado revealed that companies now report ransomware attacks more than ever, even when they give in to ransom demands. 16 Law enforcement agencies can help ransomware victims track the incidents and prosecute the criminals.
Ransomware Attack Statistics
This section includes a list of general ransomware statistics that highlight the rate of ransomware attacks, the main reasons attacks succeed and the correlation between susceptibility to ransomware attacks and company revenue.
Ransomware Cost Statistics
Organizations that experience ransomware attacks may incur costs from paying the ransom, data recovery, productivity loss and reputation damage. The statistics in this section explore the costs incurred and the benefits companies can enjoy when they take the right steps after a ransomware attack.
Ransomware Payment Statistics
Though ransomware attacks are on the rise, fewer companies are paying ransoms. This may be due to increased awareness of the futility of paying ransoms and the tendency of ransomware gangs to keep holding data hostage even after the ransom has been paid.
Statistics on Ransomware Targets by Industry
Ransomware attacks occur in different ways in various industries based on the quality of their backup systems, the sensitivity of the data in their possession and their level of dependence on digital systems.
Ransomware Family Statistics
A ransomware family or strain refers to a unique variant or version of ransomware. Ransomware families differ based on the attack techniques and encryption used, and the ransom demands that are made.
Recent Ransomware News
In this section, we highlight recently reported ransomware attacks to illustrate how they often play out.
How to Protect Yourself From Ransomware Attacks
Conducting regular data backups is one of the most effective ways to recover from a ransomware attack without paying the ransom. With up-to-date data backups, you can wipe your computer clean and restore it to its pre-attack state. For a detailed review of the best cloud backup services, read our guide to the best cloud backup.
You can back up your data to the cloud or an external hard drive. A good rule of thumb for organizations is to back up the most important data at least once a day. Implement access controls on all devices to ensure users only have access to the resources they need. This also constrains the amount of data that cybercriminals can exploit in the event of an attack.
Another effective security measure is multi-factor authentication (MFA) — read our multi-factor authentication guide to learn more. MFA means that a single compromised password will not leave your systems vulnerable unless the threat actors have also stolen the right hardware.
When you enable multi-factor authentication, users will only be able to access your data on the condition that they provide two or more authentication identifiers, such as a password/PIN, smart card, physical token, fingerprint or iris.
You can also consider investing in cyber insurance that specifically covers ransomware incidents, though be aware that insurers increasingly require organizations to implement specific security controls before providing coverage.
For more security measures that work against ransomware attacks, read our ransomware protection article.
Final Thoughts
The insights you gain from these statistics can help you effectively mitigate ransomware attacks. Remember to regularly back up your data, implement multi-factor authentication (MFA) and update all your software components to their latest versions. For more statistics like these, check out our cybersecurity statistics and extended reality statistics articles.
What are your thoughts on these ransomware statistics? What steps are you taking to protect yourself from ransomware? Let us know in the comment section below, and as always, thanks for reading.
FAQ: Ransomware Statistics
-
A total of 5.5 billion instances of malware were discovered in 2023. Not all malware breaches involve ransomware. [1]
-
Ransomware is more prevalent among organizations than individuals, with 72% of businesses globally stating that they have experienced ransomware attacks. [18]
-
An IBM Security X-Force Threat Intelligence Index 2023 report showed that ransomware attacks accounted for 17% of cyberattacks in 2022. [17]
-
WannaCry is a ransomware strain that was released in 2017, targeting Windows-based computers globally. Cybercriminals encrypted the data on those devices and held it for ransom.
Sources:
- 2023 Cyber Threat Report — SonicWall
- The State of Ransomware 2024 — Sophos
- Cost of a Data Breach Report 2023 — IBM
- New Ransomware Reporting Requirements Kick in as Victims Increasingly Avoid Paying — Coveware
- Ransomware Payments Exceed $1 Billion in 2023, Hitting Record High After 2022 Decline — Chainanalysis
- Ransomware statistics: Who is targeted the most? — NordLocker
- Internet Crime Report — Federal Bureau Of Investigation
- Shifting Attack Landscapes and Sectors in Q1 2024 with a 28% increase in cyber attacks globally — Check Point
- Ransomware in a Global Context — Virustotal
- UnitedHealth Group Reports First Quarter 2024 Results — UnitedHealth Group
- OMNI HOTELS & RESORTS UPDATE ON RECENT CYBER ATTACK — Omni Hotels
- Ohio city reveals nearly 6,000 affected by recent ransomware attack — State Scoop
- Ransomware attack prompts multistate hospital chain to divert some emergency room patients elsewhere — Associated Press
- WCC hit by ransomware attack — World Council of Churches
- 3 trends set to drive cyberattacks and ransomware in 2024 — World Economic Forum
- Ransomware in Midsize Enterprises – Gartner
- What is ransomware? — IBM
- Cyberthreat Defense Report 2023 — CyberEdge Group
- Ransomware Recap 2023 Report – Cyberint
- The State of Ransomware 2024 – Sophos
- Updated Advisory on Potential Sanctions Risks for Facilitating Ransomware Payments – Department of the Treasury