TL;DR
- Ransomware is now an extortion business first, encryption second. Data-theft-only and “multi-extortion” tactics are surging, which means backups alone don’t end the pressure.
- Payouts jumped in 2025. Q2’s average payment was about $1.13M and median about $400k, driven by data-exfiltration plays and precision social engineering. Mid-market orgs (11–1,000 employees) bore the brunt.
- Initial access is identity-driven and vulnerability-driven. Stolen credentials, MFA fatigue, help-desk impersonation, and unpatched edge apps remain top doors in.
- Regulators & insurers now expect “minimum defensible.” Think: MFA everywhere, EDR/MDR, immutable backups, tested IR comms, and faster patch SLAs.
The attacker math that targets SMBs
Ransomware isn’t a few hackers; it’s a service economy (RaaS) with affiliates specializing in initial access, negotiation, and data-leak operations. Affiliates optimize for fast revenue and low noise, which pushes them toward mid-sized companies: big enough to have valuable data and urgent operations, small enough to have thin security staff and slower patch/change control. In 2025, multiple analyses highlight steep payment growth and data-theft-first tactics—exactly the mix that pressures SMBs to pay.
“But we have great backups” - why that’s not a safety net anymore
Backups solve availability, not exposure. If attackers steal HR, finance, client files, or IP, they can extort without touching restores. Some groups now skip encryption entirely to shorten dwell time and reduce detection. Plan for the headline risk and contractual fallout, not just the restore.
2025 playbook: defend where the attacks actually land
1) Shut the doors attackers really use
- Identity/MFA: Enforce phishing-resistant MFA (platform passkeys or FIDO2) for email, VPN/remote tools, and payroll/HRIS; kill legacy protocols. Many 2025 cases begin with social-engineering your help desk or MFA fatigue. Train staff to verify resets out-of-band.
- Patch edge apps fast: Prioritize internet-facing platforms (VPN, SSO, file transfer, GeoServer/Ivanti/Fortinet class). 2025 advisories show real compromises where EDR saw it after exploitation. Time to patch matters.
- Least-privilege & segmentation: Stop lateral movement with just-in-time admin rights, PAM for domain/backup creds, and VLANs that box in file shares and OT/kiosk PCs. SMB file shares remain hot targets in DBIR’s “System Intrusion” pattern.
2) Monitor for the extortion moment, not just encryption
- EDR/MDR with 24/7 eyes to catch data staging/exfil (archiver abuse, cloud sync anomalies, big egress to unfamiliar ASN).
- DLP/lightweight guardrails for finance/HR repositories; alert on large pulls and “impossible travel” logins pre-exfiltration.
- Honey tokens/decoy creds to detect hands-on-keyboard recon early (cheap and effective for mid-market).
3) Make backups “ransom-resistant,” not just restorable
- Immutable + offline tiers (object-lock/WORM, rotated keys) and separate credentials from domain.
- Quarterly restore drills and a separate drill for “data stolen but systems fine.” Different comms, legal, and client-notification workflows apply. (FBI/IC3 data shows under-reporting of ransom-specific losses; assume disclosure duties.)
4) Prepare to say “no” faster (and mean it)
- Breach-comms & legal runbook: Who declares materiality? Who talks to customers/partners? What’s the 72-hour plan if data appears on a leak site?
- Negotiation posture: Pre-decide your red lines; coordinate with law enforcement where appropriate. 2025 data shows payment sizes rising, so discipline and documentation matter for insurance and regulators.
What’s new in 2025 tactics (and how to counter each)
2025 tactic |
What it looks like |
Countermove |
Data-theft-only & multi-extortion |
No encryption; leak-site countdowns, staged leaks to media/partners |
Monitor egress, DLP, tabletop the “no-encryption breach,” tighten contracts for incident notice windows. |
Precision social engineering |
Help-desk spoofing, deepfaked voices, vendor impersonation |
Strict identity proof for resets, require ticket numbers + manager callback, record known caller phrases. |
Rapid exploit of edge vulns |
Weekend/holiday hits on VPN/SSO, FTA, geospatial or device-mgmt services |
7-day SLA for critical internet-facing patches, canary endpoints, attack-surface inventory; subscribe to CISA KEV. |
RaaS focus on mid-market |
Playbooks designed for 11–1,000 employee orgs; higher % of victims |
Identity-first controls, MDR, and supplier risk reviews (MSP/RMM isolation). |
KPI dashboard your board will actually read
- Time to patch critical internet-facing vulns (target: ≤7 days).
- Phishing failure rate and reset-request fraud rate (monthly trend).
- Privileged access drift (admins by group vs. baseline).
- Backup restore time and evidence of immutability (object-lock policy age + last verified restore).
- Exfiltration anomalies investigated (count + MTTR).
Where to start this quarter (Stamm Tech’s “minimum defensible” sprint)
- Identity hardening: Passkeys/FIDO2 for email/VPN/SSO; kill SMS/voice fallback; retrain help desk on adversarial resets.
- Edge patch blitz: Snapshot your internet-facing list; burn down open CVEs; enable auto-updates where safe.
- 24/7 detection: Turn on EDR telemetry you’re paying for; connect to MDR; add honey tokens.
- Backups that resist ransom: Verify immutability/offline tiers; rotate keys and test restores; separate backup admin identities.
- Tabletop “data-stolen, no encryption” with comms/legal/leadership; pre-draft partner/customer notices.
Sources worth your CFO’s time
- Verizon 2025 DBIR: Ransomware dominates “system intrusion”; identity and vulnerability management remain core drivers.
- FBI IC3 2024 (released 2025): Reported cybercrime losses topped $16B (likely undercounting ransom-specific extortion).
- Sophos State of Ransomware 2025: Nearly half of victims pay; backups still underutilized for recovery.
- CISA advisories (2025): Concrete lessons from real intrusions; prioritize patching internet-facing software.
- Coveware / industry coverage (Q2 2025): Average payment around $1.13M, median $400k; data-theft-led extortion surging.
Want our experts to take a look at what you have? Let’s meet & talk.