Debunking the Myths: Why SMBs are Prime Targets in the Ransomware Age

By Jean-Yves Pasquier on July 9, 2025

Share this post :

Debunking the Myths: Why SMBs are Prime Targets in the Ransomware Age

First of a series, in which we debunk the most damaging cybersecurity myths affecting small and medium-sized businesses (SMBs).

Ransomware attacks have become a billion-dollar industry. It is an evolving, hyper-profitable business that doesn’t just hit Fortune 500 giants. In fact, Small and Medium-sized Businesses (SMBs) have become the favored prey of cybercriminals, with 50% going bankrupt within a year.

So let’s not beat around the bush and attack this harmful myth directly, does the relative anonymity of SMBs protect them from being targets of cyber attacks? We’ll quickly see that any sense of security SMB executives might have is a dangerous misconception.

Myth #1: “Big ransomware gangs don’t target small businesses like mine.”

Reality: The ransomware ecosystem is vast and it’s optimized to target everyone.

Many SMB executives believe they’re “too small to be noticed” by sophisticated ransomware groups. After all, why would a gang capable of breaching global corporations waste time on a 50-person accounting firm or a regional law office?

Here’s the harsh truth: modern ransomware is no longer just a lone hacker in a basement. It’s a well-oiled cybercrime ecosystem, often functioning much like a legitimate business supply chain. Let’s break down how this underworld economy works:

🧩 Specialized Roles in the Ecosystem

🔐 Cybercriminal Ecosystem

➡️ Funds Scouting Team

➡️ Funds Access Team

➡️ Funds Encryption Team

➡️ Funds Negotiation Team

🌐 Initial Access Brokers

🔍 Identify Targets via Vulnerability Scans

🎣 Phishing Campaigns

🛠️ Exploit Vulnerabilities

🧨 Leverage Internal Threats

🧬 RaaS Providers

🔐 Deploy Encryption Software

🚫 Lock Data and Notify Victims

🧑‍💼 Ransom Negotiation Specialists

💰 Collect Crypto Payments

🧺 Coordinate Money Laundering

💸 Profit Distribution

🔁 Reinforce Ecosystem

The ransomware ecosystem is highly specialized. Typical gangs include:

  • Initial Access Brokers (IABs): Sell stolen credentials or access to vulnerable networks, think of it as the Ebay for stolen passwords and full web sessions
  • Phishing Specialists: Design and launch phishing campaigns, which can be seen as a dedicated mailchimp for phishing campaign, offering templates and fake websites to better fool their victims
  • Exploit Developers: Provide zero-day or known vulnerability exploits
  • RaaS Operators: Maintain and update ransomware infrastructure
  • Negotiators: Handle chat-based ransom negotiations
  • Laundering Experts: Convert crypto ransom into clean money

🛠 Ransomware-as-a-Service (RaaS)

Most of today’s ransomware attacks are powered by Ransomware-as-a-Service (RaaS). Sophisticated developers, like LockBit, Conti, or BlackCat (ALPHV), build ransomware platforms and rent them out to affiliates. RaaS operations already function like complex businesses, complete with multiple departments and specialized services:

  • Dashboards offered to “affiliates” for tracking the attacks
  • Chat support (for both affiliates and victims)
  • Encryption services
  • Negotiation playbooks
  • Bitcoin handling services

Some RaaS gangs are massive. Conti had over 100 full-time members and generated $100M–$200M per year. They are organized into departments, much like any software company but with sligthly different job descriptions: coders, testers, sysadmins, reverse engineers, and hackers. Even middle managers are needed to coordinate operations, recruit talent, and manage time-off. Jira-like tools are used to track campaigns. Conti even paid $60,000 for access to Cobalt Strike tools to test defenses.

Once a RaaS group has a functional product, whether it’s encryption malware as a service or a complete attack chain, they collaborate with affiliates to carry out attacks.

The affiliates

Affiliates, often freelance criminals or loosely organized groups, pay to license access to the ransomware platform and agree to split the ransom profits with the developers. This model has made ransomware scalable, lowering the technical barrier to entry and enabling attacks to proliferate across all sectors and regions.

Affiliates often specialize to increase their effectiveness. Some focus on:

  • Specific verticals such as banking, healthcare, pharmaceuticals, or education, allowing them to tailor phishing lures and post-exploitation techniques.
  • Company sizes, with some targeting SMBs for speed and ease of access, while others go after Fortune 500 firms with more sophisticated, long-term intrusion methods.

Some even develop regional expertise, focusing on victims in countries where cyber insurance is common or where regulatory fines (e.g., for data breaches) make victims more likely to pay quickly.

Given how mature, modular, and profit-driven this ecosystem is, it’s no longer a question of “would they care about my business?” but rather “how efficiently can they breach it and monetize the attack?

🎯 With These Adversaries, Everyone Is a Target

So why do ransomware gangs focus on SMBs? While they can attack big companies, those attacks carry high risk. SMBs have become the low-hanging fruit.

  1. Weaker Security Posture

    Many SMBs lack basics like multi-factor authentication (MFA), employee training, or patching. These oversights make compromise easy. Regarding MFA, investing in physical security elements (e.g Yubikey or any FIDO compatible device), which are phishing resistant, is a good idea !

  2. No Incident Response Strategy

    When ransomware hits, time is critical. Large firms have playbooks and incident response teams. SMBs? Often no plan at all. Criminals know this and they exploit holidays like Christmas and New Year’s, when IT teams are relaxed or even mildly intoxicated. Attackers strike precisely when defenses are down.

  3. No Negotiation Counsel or Cyber Insurance

    Big businesses bring in experts. SMBs often talk to criminals directly, leading to costlier ransoms and more mistakes.

  4. Low Publicity = Low Risk

    Quiet attacks are safer and more profitable. High-profile breaches like the Colonial Pipeline hack triggered FBI involvement and ransom recovery. Since then, gangs like Dark Angels instruct affiliates to avoid headlines.

  5. Shifting Geography

    U.S. firms have hardened defenses. Now, European SMB attacks are up 57%, as criminals seek softer targets with less oversight.

✅ Conclusion: Know Your Risk, Defend Your Future

For SMBs, understanding and actively managing cybersecurity risk is no longer optional, it’s essential for survival. Nearly 50% of SMBs hit by ransomware go bankrupt within a year, regardless of whether they pay. Start with tough but essential questions:

  • 🧠 Do you have a plan if something happens ? If an attack is successful, who will run the crisis team ? Not having an answer will create a delay which can offer more time to the attackers to review the data they stole. This additional time can push them to increase the ransom. Be prepared to act fast !

  • 🔍 Where is your infrastructure most vulnerable? Identify weak points and assess the blast radius of each one. Could a single failure expose your most valuable systems?

  • 🧱 What risks exist in your software supply chain? What libraries, frameworks, and tools do you rely on? How would a vulnerability affect your operations? Maintaining a complete and updated SBOM, along with tracking CVEs, is not just smart, it’s now a requirement under the EU Cyber Resilience Act.

  • 🔐 Which controls deliver the greatest impact? Whether it’s enabling MFA, patching, or enforcing least-privilege access, focus on what reduces the most risk first. Running phishing simulations and acting on their results is another important lever in understanding your vulnerability.

Cybercriminals are counting on SMBs to be unprepared, reactive, and under-resourced. Proving them wrong starts with visibility, planning, and ownership.

You don’t need to be perfect, just harder to compromise than the next target.

If you’re an SMB with resources in the cloud, we believe we can help you ! Contact us to learn more about how you can secure your business.

Stay tuned for the next myth

👉 “My cloud provider has my back!”

Stay Tuned

Subscribe to our newsletter and never miss our latest insights on cloud-native application protection and cybersecurity.

Subscribe Now