Software/ platforms

2022 State of Ransomware report: Datto

SMBs are investing in protection with network and cloud security topping the list

Datto, a Kaseya company, and a leading global provider of security and cloud-based software solutions purpose-built for managed service providers (MSPs), today released its 2022 State of Ransomware report, which surveyed nearly 3,000 IT professionals in small to medium-sized businesses across eight countries (the United States, Canada, the United Kingdom, Germany, the Netherlands, Australia, New Zealand, and Singapore). The report shows that SMBs are aware of increasing cyber threats and allocating resources and investing in areas such as network and cloud security.

Key takeaways from this year’s survey include:

  • About a fifth of IT budget is dedicated to security and many are seeing increases in budgets. 47% of SMBs plan to invest in network security in the next year.
  • Over 50% of SMBs have implemented AV and email/spam protection, with network and cloud security as the top areas planned for investment in the next year.
  • 37% of respondents run IT security vulnerability assessments three or more times a year, with 62% running them at least twice a year.
  • 69% of SMBs currently have cyber insurance and 34% of those without cyber insurance are highly likely to get it in the next year.
  • 42% of SMBs with cyber insurance think it’s extremely likely that a ransomware attack will happen in the next year, while only 16% of SMBs without cyber insurance think the same.

“We’re seeing many businesses take more steps to protect themselves against threat actors,” said Chris McKie, VP of Product Marketing for Security and Networking Solutions. “Whether they’re investing in new security products or utilizing multiple security frameworks, most SMBs realize the very real threat that ransomware poses for their business, and they’re doing what they can to keep themselves safe.”

Only 3 in 10 of SMBs have a best-in-class recovery plan in place, with 52% of them claiming they have a standard recovery plan in place. MSPs can help their clients improve their disaster recovery plan by building out their security and backup offerings or requiring clients to have cyber insurance. Cyber insurance can offset the risks of potential breaches, something which became increasingly more important when many SMBs accelerated their digital transformation efforts during the COVID-19 pandemic.

Additional insightful findings:

  • Rather be phishing. Compared to ransomware, respondents think phishing is more likely to occur in the next year. Many think this is the better alternative, as they believe its impact is lower than the impact of ransomware.
  • Getting insured. Organizations with cyber insurance are more actively engaged in their cybersecurity. They have more IT support, more cybersecurity frameworks (CSFs), and more security solutions. They’re also more likely to have experienced a cyber security incident in the past.
  • The right frame of mind. CIS framework is the most used cybersecurity framework, with 34% of respondents utilizing it. This is followed by CMMC (30%), COBIT (27%), and NIST (22%).

For the past seven years, Datto has surveyed IT professionals worldwide to gain insight into industry trends so that knowledge can then be shared with the IT community to better understand and service customers.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

FICO Achieves Top 5 Ranking in the 2023 Chartis RiskTech100

Business Wire

Cloudways Partners With Cloudflare to Launch New Integration

Business Wire

Software leader Loftware Acquires PRISYM ID

PR Newswire