Cost of data breaches to surpass US$5mn per incident in 2023

Acronis’ end-of-year cyberthreats report found that the proportion of phishing attacks has risen by 1.3x, accounting for 76% of all cyber attacks

Acronis, a global leader in cyber protection, has released its latest cyberthreats and trends report for the second half of 2022 which found that phishing and the use of multi-factor authentication (MFA) fatigue attacks are on the rise. 

Conducted by the Acronis Cyber Protection Operation Centre, the report provides an in-depth analysis of the cyber threat landscape including ransomware threats, phishing, malicious websites, software vulnerabilities and a security forecast for 2023.

Of note, the report found that threats from phishing and malicious emails have increased by 60%, and the average cost of a data breach is expected to reach US$5 million by next year. The research team who authored the report also saw social engineering attacks jump in the last four months, accounting for 3% of all attacks. Leaked or stolen credentials, which allow attackers to easily execute cyberattacks and ransomware campaigns, were the cause of almost half of all reported breaches in the first half of 2022.

“The last few months have proven to be as complex as ever – with new threats constantly emerging and malicious actors continuing to use the same proven playbook for big payouts,” said Candid Wüest, Acronis VP of Cyber Protection Research. “Organisations must prioritise all-encompassing solutions when looking to mitigate phishing and other hacking attempts in the new year. Attackers are constantly evolving their methods, now using common security tools against us – like MFA that many companies rely on to protect their employees and businesses.”

Threat landscape sees new challenges

As security tactics and the technologies associated with them evolve, so do the threat actors trying to break into organisations and their ecosystems. The constant feed of ransomware, phishing and unpatched vulnerabilities demonstrates how crucial it is for businesses to reevaluate their security strategies. 

Ransomware continues to be the number one threat

  • Ransomware threats to businesses including government, healthcare, education and other sectors is generally getting worse
  • Each month in the second half of this year, ransomware gangs added 200-300 new victims to their combined list.
  • The market of ransomware operators was dominated by 4-5 players. By the end of Q3, the total number of compromised targets published for the main operators in 2022 were as follows:
    •  LockBit - 1157
    •  Hive - 192
    •  BlackCat - 177
    •  Black Basta - 89
  • There were 576 publicly-mentioned ransomware compromises in Q3, a slight increase from Q2.
  • The overall number of ransomware incidents decreased slightly in Q3, following a summer high from July to August when Acronis observed a 49% increase in blocked ransomware attacks globally, but was then followed by a decrease of 12.9% in September and 4.1% in October.
  • As the main threat actors are continuing to professionalise their operations, Acronis notes a shift towards more data exfiltration with most of the large players expanding their targets to MacOS and Linux systems, and consideration of cloud environments.

Phishing and malicious emails remain highly successful for threat actors

  • Between July and October 2022, the proportion of phishing attacks rose by 1.3x against malware attacks reaching 76% of all email attacks (up from 58% in H1'2022).
  • Spam rates increased by over 15% — reaching 30.6% of all inbound traffic.
  • The United States led as the country with the most clients experiencing malware detections at 22.1% in October 2022, followed by Germany with 8.8% and Brazil with 7.8%. These numbers represented a small increase for the US and Germany, especially in financial trojans.  
  • South Korea, Jordan and China ranked as the most attacked countries in terms of malware per user in Q3.
  • Analysing the 50 most email-borne-attacked organisations revealed the top targeted industries including:
  1. Construction 
  2. Retail 
  3. Real estate
  4. Professional Services (Computers & IT) 
  5. Finance
  • During this period, an average 7.7% of all endpoints tried to access malicious URLs in Q3 2022, a small reduction from 8.3% in Q2 2022.

Malicious Actors Continue to Seek Out and Target Unpatched Systems

  • While software vendors release patches regularly or often, it is still not enough. Many attacks succeed due to unpatched vulnerabilities.
  • Acronis continues to observe and warn both businesses and home users that new zero-day vulnerabilities and old unpatched ones are the top vector of attack to compromise systems.
  • Microsoft:
    • A phishing campaign targeted Microsoft users in September by using the news coverage of the passing of Queen Elizabeth II and impersonating "the Microsoft team" to bait recipients into adding memo text onto an online memorial board in September.
    • Another large-scale phishing campaign was spotted targeting Microsoft M365 email service credentials, specifically at fin-tech, lending, accounting, insurance and Federal Credit Union organisations in the US, UK, New Zealand and Australia 

“Increased recognition that cybersecurity is a growing business risk is a welcome trend across all levels of enterprises,” said Michael Suby, VP Research, Trust and Security at IDC. “The latest Acronis Cyberthreat report explores real-world examples from the second half of this year and offers practical recommendations to protect the people, processes, and technologies that drive modern enterprises.”

Share

Featured Articles

ONE WEEK TO GO – Top 100 Companies in Technology 2024

Returning in just one week, Technology Magazine will be releasing its annual Top 100 Companies in Technology for 2024

Outpost24 Webinar to Show How CTEM Can Enhance Cybersecurity

Outpost24's webinar will provide actionable insights for attendees looking to implement Continuous Threat Exposure Management into their security strategy

PwC: How Technology and Gen AI is Reshaping the Workplace

As AI transforms the workplace, a PwC report finds employees are embracing new technologies to navigate rising workloads and accelerate their careers

NTT DATA: CEO Abhijit Dubey to Lead New Phase of Growth

IT Procurement

EY: The Call for Responsible Innovation in Quantum Computing

Digital Transformation

Rimini Street: The Need for IT Leaders to Deliver ROI

IT Procurement