Ransomware attacks cost manufacturing sector $46 billion in downtime since 2018, report claims

Newly-released research reveals the eye-watering costs that the manufacturing sector has suffered in recent years at the hands of ransomware.

Ransomware attacks cost manufacturing sector  billion in downtime since 2018, report claims

Newly-released research reveals the eye-watering costs that the manufacturing sector has suffered in recent years at the hands of ransomware.

The analysis, by Comparitech, looked at 478 confirmed ransomware attacks on manufacturing companies between 2018 and July 2023, in an attempt to determine their true cost.

Whereas many of the headlines connected with ransomware have focused on the ransoms demanded by cybercriminal gangs, Comparitech’s research also explored the cost of downtime – with day-to-day operations impacted, and production lines sometimes brought to a standstill meaning that customer orders cannot be fulfilled.

The impact of downtime cannot be underemphasised. If an organisation is hit by a ransomware attack and cannot get itself up-and-running as soon as possible, there can be significant impact on the company.

The Comparitech report points towards the example of Celestra Hauserman, a French manufacturer of building materials, which suffered a ransomware attack in April 2022. Production at Celestra Hauserman ceased for seven weeks, costing the company as much as $3 million, and ultimately led to the company asking to be put in receivership, threatening 700 jobs.

Other examples include a recent ransomware attack on semiconductor manufacturer MKS Instruments, which cost the firm $200 million in revenue, and SAF-Holland which reported sales losses worth $40 million after it suffered an attack at the hands of the BlackCat gang in March 2023.

Using a report from 2017 which put the average cost of downtime at $8,662 per minute, and data from its worldwide ransomware tracker, Comparitech calculates that manufacturers around the world have lost an estimated $46.2 billion to downtime from ransomware attacks since 2018.

Explaining its methodology, Comparitech said that it erred on the side of caution when no specific figures were given for downtime, and that due to the nature of manufacturing companies, it only included downtime figures for lost production time when available. “Often, companies said that their systems had been impacted but operations/production remained at normal levels,” explains the report. “In these cases, downtime was zero.”

Whether the methodology for how the costs were determined can be considered sound or not will no doubt be the subject of some discussion, but what is clear is that the true cost of ransomware goes far beyond the financial demands of the attackers.


Editor’s Note: The opinions expressed in this guest author article are solely those of the contributor, and do not necessarily reflect those of Tripwire, Inc.

About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.