Geeks for your information

Full Version: Verizon: Pandemic Ushers in ⅓ More Cyber-Misery
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Quote:Thanks for just showing up, said the team that cranked out the Verizon 2021 Data Breach Investigations Report (DBIR). It’s quite the accomplishment that we all made it through the “often frightening and always unpredictable dystopian wasteland that was 2020,” the carrier noted, with cybersecurity practitioners still “having enough interest and energy to care about making the world a safer place.”
 
This latest edition of the long-running DBIR couldn’t help waxing rueful about the past year, which saw sharp spikes in cyberattacks as COVID-19 gave rise to pandemic-themed spear-phishing, brute-force attacks on remote workers, and a focus on exploiting or abusing collaboration platforms.
 
Plenty of others have observed the same: For example, in March, Kaspersky issued a report finding that brute-force attacks (where attackers try random usernames and passwords against accounts) on Remote Desktop Protocol (RDP) connections ramped up globally, surging 197 percent from 93.1 million worldwide in February to 277.4 million in March.
 
This year’s DBIR analyzed 5,258 breaches from 83 contributors in 88 countries: about a third more breaches than were analyzed last year. Phishing and ransomware attacks on remote workers were up 11 percent and 6 percent, respectively. Web applications meanwhile were targeted in 39 percent of breaches, reflecting the lickety-split uptake of cloud services as workers were suddenly ordered to go home and stay there.

As far as what motivated cyberattacks, there’s no surprise here: Just like in previous years, most threat actors were involved in financially motivated campaigns. As far as who’s doing the dirty work, threat actors categorized as organized crime were far and away the No.1 perpetrators.

Credentials were again the top data variety they were after. The DBIR noted however that since 2015, state-sponsored actors have also been after el dinero: Over the past six years, these actors’ financial motives have fluctuated between 6 and 16 percent of recorded breaches. No surprise then that the two most common cybercrime terms found on criminal forums are related to bank accounts and credit cards.

Read more: Verizon: Pandemic Ushers in ⅓ More Cyber Misery | Threatpost