Previously, ransomware functioned a lot like an ordinary virus. If you got a malicious email from an attacker, downloading the attachment would install the virus. But now, they’re sophisticated enough to infiltrate your computer through websites alone. Tap or click here to see some of the worst kinds of ransomware circulating now. Believe it or not, paying the ransom is actually one of the worst things you can do if you’re attacked. Not only does it embolden these cybercriminals, but it can also double your cost of recovery. Here’s why.

Giving up? Ransom payers end up paying more

We already know that COVID-19 has led to an uptick in cybercrime, but the situation appears to be much worse than it was thought. Not only are hackers sending more phishing emails than ever, but they’re also relying on ransomware to make their operations more profitable. Tap or click here to see the COVID-19 phishing websites you need to avoid. VMware’s Carbon Black security researchers report that financial institutions have experienced a remarkable spike in ransomware activity between February and April. The COVID-19 pandemic has been connected to a 238% increase in cyberattacks against banks — and that’s not even counting the numbers of attacks on individuals. If you get hit by a cyberattack like this, your first instinct might be to pay the ransom and get on with your life. The hackers promise to provide the key if the Bitcoin amount is satisfied, so why not take the plunge and get it over with? Well, you’d be making a big mistake if you paid. According to new research from Sophos Labs’ State of Ransomware 2020 report, doing so can end up doubling your cost of recovery once the ransom is up and paid. The average total cost of a ransomware attack for groups that pay the ransom is nearly $1.4 million, while those that refuse to pay end up spending closer to $732,000. Tap or click here to see ransomware that skips the money demands and asks for nude photos instead. Here’s the reason why: Paying a ransom adds to an already painful recovery process that includes downtime, people time, device costs, network costs and lost business opportunities. What’s more, the recovery key provided by paying the ransom can often fail to unlock everything, which can mean additional decrypting (and paying for help) is necessary. This doesn’t even account for the 1% of victims who pay the ransom and never even get their files back in the first place. Once hackers know they can squeeze you for money this easily, you can bet that they’ll try again in the future. You can expect your pilfered information to make its way to some dark web list of “cash cows” that hackers can pick and choose from.

How can I truly protect myself from ransomware?

The majority of ransomware victims aren’t actually private citizens, but organizations and businesses. This is because companies have more to lose in terms of data, and their potential to pay is much higher. Many businesses even pay monthly for ransomware insurance, which is the primary way most of these ransoms are paid in the first place. As such, it’s much more profitable to target businesses with ransoms approaching hundreds of thousands of dollars. To stay safe, stick to corners of the internet that you’re intimately familiar with, and avoid opening emails or attachments that you aren’t 100% sure about. In most cases, you still need to “let the vampire in” so to speak, but ransomware websites do exist, and they’re extremely difficult to stop. Tap or click here to see an example of one. Most importantly, keep a backup of all your files. No matter what happens to your computer, your files will be safe and sound if you frequently back them up. In fact, it can almost render ransomware ineffective by protecting the only leverage they’d have over you. Tap or click here to see how to back up your computer.