In brief: The overwhelming majority of ransomware deployments take place after traditional hours, during holidays or on the weekends according to a recent report from cybersecurity company FireEye.

In the incidents FireEye reviewed, 76 percent of deployments were executed on weekends or outside the hours of 8 a.m. - 6 p.m. during weekdays.

The reason for this, FireEye said, is that response times are likely to be slower during these times thanks to fewer IT staffers being on the clock. In some cases, companies may not have any IT staff on hand at all during these periods.

Data also shows that in about 75 percent of incidents, at least three days passed between the discovery of malicious activity and the ransomware deployment.

This gives hope that with a quick enough response, the odds are favorable that a ransomware infection can be avoided.

The cybersecurity company said it expects ransomware infections to continue to rise. Worse yet, they believe threat actors will escalate ransom demands and couple attacks with other tactics such as targeting critical systems and stealing data.

The only real silver lining, as already mentioned, is the window of time between a network being compromised and the malware being deployed. If information technology specialists can detect and eliminate threats in a timely manner (or keep their systems from getting compromised in the first place), it is possible to deflect most of the danger and cost associated with ransomware infections.

Masthead credit: Hacker by Pira25.