Advertisment

Average cost of data breaches expected to surpass $5 million per incident in 2023: Acronis

Between July and October, Acronis found that the proportion of phishing attacks has risen by 1.3x, accounting for 76% of all attacks

author-image
DQINDIA Online
New Update
Acronis

Between July and October, Acronis found that the proportion of phishing attacks has risen by 1.3x, accounting for 76% of all attacks

Advertisment

Acronis released its latest cyberthreats and trends report for the second half of 2022 which found that phishing and the use of MFA (Multi-Factor Authentication) fatigue attacks, an extremely effective method used in high-profile breaches, are on the rise. Conducted by the Acronis Cyber Protection Operation Center, the report provides an in-depth analysis of the cyberthreat landscape including ransomware threats, phishing, malicious websites, software vulnerabilities and a security forecast for 2023.

Of note, the report found that threats from phishing and malicious emails have increased by 60%, and the average cost of a data breach is expected to reach $5 million by next year. The research team who authored the report also saw social engineering attacks jump in the last four months, accounting for 3% of all attacks. Leaked or stolen credentials, which allow attackers to easily execute cyberattacks and ransomware campaigns, were the cause of almost half of all reported breaches in the first half of 2022.

“The last few months have proven to be as complex as ever – with new threats constantly emerging and malicious actors continuing to use the same proven playbook for big payouts,” said Candid Wüest, Acronis VP of Cyber Protection Research. “Organizations must prioritize all-encompassing solutions when looking to mitigate phishing and other hacking attempts in the new year. Attackers are constantly evolving their methods, now using common security tools against us – like MFA that many companies rely on to protect their employees and businesses.”

Advertisment

Report Highlights: Threat Landscape Sees New Challenges

As security tactics and the technologies associated with them evolve, so do the threat actors trying to break into organizations and their ecosystems. The constant feed of ransomware, phishing and unpatched vulnerabilities demonstrate how crucial it is for businesses to reevaluate their security strategies. 

Ransomware Continues to be the Number One Threat

Advertisment

Ransomware threats to businesses including government, healthcare, education and other sectors is generally getting worse

Each month in the second half of this year, ransomware gangs added 200-300 new victims to their combined list.

The market of ransomware operators was dominated by 4-5 players. By the end of Q3, the total number of compromised targets published for the main operators in 2022 were as follows:

Advertisment
  • LockBit - 1157
  • Hive - 192
  • BlackCat - 177
  • Black Basta - 89

There were 576 publicly-mentioned ransomware compromises in Q3, a slight increase from Q2.

The overall number of ransomware incidents decreased slightly in Q3, following a summer high from July to August when Acronis observed a 49% increase in blocked ransomware attacks globally, but was then followed by a decrease of 12.9% in September and 4.1% in October.

Advertisment

 As the main threat actors are continuing to professionalize their operations, Acronis notes a shift towards more data exfiltration with most of the large players expanding their targets to MacOS and Linux systems, and consideration of cloud environments.

Phishing and Malicious Emails Remain Highly Successful for Threat Actors

Between July and October 2022, the proportion of phishing attacks rose by 1.3x against malware attacks reaching 76% of all email attacks (up from 58% in H1'2022).

Advertisment

Spam rates increased by over 15% — reaching 30.6% of all inbound traffic.

The United States led as the country with the most clients experiencing malware detections at 22.1% in October 2022, followed by Germany with 8.8% and Brazil with 7.8%. These numbers represented a small increase for the US and Germany, especially in financial trojans.  

South Korea, Jordan and China ranked as the most attacked countries in terms of malware per user in Q3.

Advertisment

Analyzing the 50 most email-borne-attacked organizations revealed the top targeted industries including:

1.      Construction 

2.      Retail 

3.      Real estate

4.      Professional Services (Computers & IT) 

5.      Finance

During this period, an average 7.7% of all endpoints tried to access malicious URLs in Q3 2022, a small reduction from 8.3% in Q2 2022.

Malicious Actors Continue to Seek Out and Target Unpatched Systems

While software vendors release patches regularly or often, it is still not enough. Many attacks succeed due to unpatched vulnerabilities. Acronis continues to observe and warn both businesses and home users that new zero-day vulnerabilities and old unpatched ones are the top vector of attack to compromise systems.

Microsoft:

  • A phishing campaign targeted Microsoft users in September by using the news coverage of the passing of Queen Elizabeth II and impersonating "the Microsoft team" to bait recipients into adding memo text onto an online memorial board in September.
  • Another large-scale phishing campaign was spotted targeting Microsoft M365 email service credentials, specifically at fin-tech, lending, accounting, insurance and Federal Credit Union organizations in the US, UK, New Zealand and Australia.

“Increased recognition that cybersecurity is a growing business risk is a welcome trend across all levels of enterprises,” said Michael Suby, VP Research, Trust and Security at IDC. “The latest Acronis Cyberthreat report explores real-world examples from the second half of this year and offers practical recommendations to protect the people, processes, and technologies that drive modern enterprises.” 

Advertisment