Home Data Security Top 10 cybersecurity findings from Verizon’s 2023 data breach report

Top 10 cybersecurity findings from Verizon’s 2023 data breach report

by WeeklyAINews
0 comment

Be part of high executives in San Francisco on July 11-12, to listen to how leaders are integrating and optimizing AI investments for fulfillment. Learn More


Statistics from 2022 and into 2023 present the cybersecurity trade has extra work to do to people-proof assault vectors. Attackers are capitalizing on stolen credentials, privilege misuse, human error, well-orchestrated social engineering, enterprise electronic mail compromise (BEC) and, doubling in only a yr, pretexting. Each cybersecurity supplier must step up efforts to enhance id, privileged entry, and endpoint safety to ship the worth their clients want. Organizations should transfer past coaching and act to offer a powerful protection baseline. 

Attackers are discovering new methods to dupe victims for {dollars}

Verizon’s 2023 Data Breach Investigations Report (DBIR) displays how briskly the threatscape is evolving to prey on individuals’s good nature. We regularly need to assist colleagues, family and friends after they request money or different types of monetary assist. VentureBeat has realized of dozens of tech corporations routinely attacked with pretexting as a part of orchestrated social engineering assaults. The well-known reward card rip-off has turn into so commonplace that the Federal Trade Commission published guidance on easy methods to keep away from it. In accordance with Internet Crime Complaint Center (IC3) data, the median theft quantity for BEC has elevated to $50,000.

Extra funds, extra breaches 

One of the crucial highly effective takeaways from the report is that regardless of elevated spending, cybersecurity shouldn’t be pivoting quick sufficient to guard individuals from superior pretexting assaults. The reply to this problem isn’t to double spending on coaching or, worse, proceed the ineffective practice of trying to trick employees with faux phishing emails. 

As a substitute, corporations could be safer in the event that they first assumed a breach would occur, then took preventative measures earlier than one did. Getting fundamental cybersecurity hygiene proper at scale and implementing zero belief incrementally, defending one floor at a time, is what cybersecurity professional John Kindervag suggested organizations to begin with throughout a latest interview with VentureBeat. Kindervag suggested enterprises to not defend all surfaces concurrently, however to decide as an alternative for an iterative method, telling VentureBeat that this can be a confirmed technique to scale zero belief with out asking the board to fund a capital equipment-level funding.

10 key takeaways 

Attackers’ fine-tuned methods are moving into victims’ heads and shortening the time from preliminary contact to when a goal really falls sufferer. Stolen privileged entry credentials proceed to be a favourite approach for attackers to achieve entry to programs and mix into common system visitors undetected. Verizon discovered stolen credential use elevated from 41.6% to 44.7% of all breaches in only a yr.

Listed here are the highest 10 key takeaways of the Verizon 2023 DBIR:

Eighty-three % of breaches are initiated by exterior attackers in search of fast monetary acquire. Organized crime gangs and networks provoke eight out of each 10 breaches, 95% of the time for monetary acquire. Smash-and-grab assaults on buyer and monetary knowledge are commonplace, with ransomware the weapon of alternative.

See also  This week in data: Don't be an AI tourist

The monetary providers and manufacturing sectors high attackers’ hit lists, as these companies should ship services and products on time to maintain clients and survive. And other people have turn into the preliminary menace floor of alternative, with pretexting, coordinated with social engineering, the preliminary assault technique. 

Eighty-four % of breaches goal people because the assault vector, utilizing social engineering and BEC methods. In accordance with the final two Verizon DBIR stories, many breaches contain human error. In accordance with this yr’s report, 74% of breaches started via human error, social engineering or misuse. In final yr’s report the determine was an excellent larger 82%. However the yr earlier than that, the 2021 DBIR discovered that simply 35% of profitable breaches began that approach.

One out of each 5 breaches, 19%, originate from the within. CISOs inform VentureBeat that insider assaults are their worst nightmare as a result of figuring out and stopping these sorts of breaches is so difficult. That’s why main distributors with AI and machine studying experience have insider menace mitigation on their roadmaps. Booz Allen Hamilton makes use of knowledge mesh structure and machine studying algorithms to detect, monitor and reply to suspicious community exercise. Proofpoint is one other insider menace detection vendor that makes use of AI and machine studying. Proofpoint’s ObserveIT provides real-time alerts and actionable insights into person exercise.

A number of distributors are both exploring or have acquired corporations for strengthening their platforms towards insider threats. An instance is CrowdStrike’s acquisition of Reposify final yr, introduced at CrowdStrike’s annual Fal.Con occasion. Reposify scans the online every day, trying to find uncovered belongings to provide organizations visibility over them, and defining the actions they should take to remediate them. CrowdStrike plans to combine Reposify’s expertise into the CrowdStrike platform to assist clients cease inner assaults.

System intrusion, fundamental net utility assaults and social engineering are among the many main assault methods. Two years in the past, within the 2021 DBIR Report, fundamental net utility assaults accounted for 39% of breaches and had been 89% financially motivated. Phishing and BECs had been additionally prevalent and financially motivated (95%) that yr. In distinction, this yr’s 2023 Verizon DBIR discovered that system intrusion, fundamental net utility assaults and social engineering accounted for 77% of knowledge trade breaches, most of which had been financially motivated.

The development of elevated net utility assaults is growing, as evidenced by the expansion seen in simply two years of information from Verizon. This underscores the necessity for more practical adoption of zero-trust-based distant browser isolation (RBI) throughout enterprises. Main distributors on this space embrace Broadcom/Symantec, Cloudflare, Ericom, Forcepoint, iboss, Menlo Security, MacAfee, NetSkope and Zscaler.  Ericom’s ZTEdge, for instance, makes use of net utility isolation as a clientless zero belief community entry (ZTNA) method that secures BYOD and unmanaged gadget entry to company net and SaaS apps.

Stolen access credentials remain the most popular initial attack strategy to gain intrusion into an organization's network. Source: Verizons' 2023 Data Breach Investigations Report
Stolen entry credentials stay the preferred preliminary assault technique to achieve intrusion into a corporation’s community. Supply: Verizon’s 2023 Information Breach Investigations Report

System intrusion is an assault technique utilized by extra skilled attackers with entry to malware to breach enterprises and ship ransomware. Final yr’s Verizon DBIR confirmed system intrusion to be the highest incident class, changing fundamental net utility assaults, which was the highest incident class in 2021.

See also  Top 10 Intelligent Document Processing Use Cases
With the goal of system intrusion, attackers orchestrate their attacks with a variety of techniques, including phishing, stolen credentials, backdoors, and vulnerabilities, to traverse an organization's environment and pivot, all coordinated to infect a network and its systems with ransomware. Source: Verizons' 2023 Data Breach Investigations Report
With the aim of system intrusion, attackers orchestrate their assaults with quite a lot of methods, together with phishing, stolen credentials, backdoors and vulnerabilities, to traverse a corporation’s setting, all coordinated to contaminate a community and its programs with ransomware. Supply: Verizon’s 2023 Information Breach Investigations Report

Social engineering assaults’ sophistication is rising quick, as evidenced by pretexting’s speedy progress. This yr’s DBIR highlights how worthwhile social engineering assaults have turn into and the way refined pretexting is at the moment. BEC and pretexting assaults have almost doubled throughout your complete incident dataset and now account for greater than 50% of social engineering incidents. Compared, the 2022 Verizon DBIR discovered that social engineering assaults had been accountable for 25% of breaches. In 2021, Verizon discovered that BECs had been the second commonest sort of social engineering, and misrepresentation has grown 15 occasions larger over the previous three years.

Ninety-five % of breaches in 2023 are financially pushed, countering the hype about nation-state espionage. As attackers hone their social engineering tradecraft, the share of financially motivated breaches will increase. Trending knowledge from earlier stories present how monetary acquire is rising as a major motivation over company espionage or revenge assaults by former staff. The 2022 Verizon DBIR had discovered that 90% of all attackers initiated a breach for monetary acquire, up from 85% in 2021.

The bounce might be attributed to larger potential ransomware payouts, mixed with multi-attack methods with a better likelihood of success. There’s additionally the chance that espionage assaults aren’t being detected as a lot on account of attackers understanding easy methods to steal privileged entry credentials and breach networks undetected for months.

The median price to victims per ransomware incident greater than doubled over the previous two years to $26,000, with 95% of incidents leading to a lack of between $1 and $2.25 million. Ransomware payouts proceed to set data as attackers go after the industries with probably the most to lose from shutdowns. It’s not stunning to see monetary providers and manufacturing among the many hardest-hit industries, as this yr’s DBIR stories.

For the 2021 DBIR, Verizon used FBI knowledge and located that the median ransomware payout was $11,150. In 2020, ransomware payouts had averaged $8,100, and that was up from simply $4,300 in 2018. So in 5 years, common ransomware payouts have tripled.

Ransomware continues to be a lucrative attack strategy, especially when it threatens to shut down operations across financial services and manufacturing businesses. Source: Verizon's 2023 Data Breach Investigations Report
Ransomware continues to be a profitable assault technique, particularly when it threatens to close down operations throughout monetary providers and manufacturing companies. Supply: Verizon’s 2023 Information Breach Investigations Report

Twenty-four % of breaches concerned ransomware this yr, persevering with its long-term upward development as a major assault technique. Ransomware was found in 62% of all incidents dedicated by organized-crime attackers and 59% of all incidents with a monetary aim within the 2023 DBIR. Verizon’s 2022 evaluation had discovered ransomware breaches leaping 13% from the earlier yr. Persevering with the development and gaining momentum, ransomware assaults greater than doubled between 2022 and 2023, rising from 25% of all knowledge breaches to 62% this yr.

Over 32% of all Log4j vulnerability scanning occurred within the first 30 days after launch. Verizon’s newest DBIR discovered that exploits peaked 17 days after attackers found a flaw. The fast exploitation of Log4j vulnerabilities exhibits why organizations should reply sooner to new threats. They need to prioritize patching and updating programs as vulnerabilities are found. This contains making use of all software program and system safety patches. A sturdy vulnerability administration program may help organizations establish and repair vulnerabilities earlier than attackers can exploit them.

See also  Orca Security expands partnership with Google Cloud to secure enterprise cloud estates
Attackers showed how opportunistic they were, moving with great speed on the Log4j vulnerability. Source: Verizon's 2023 Data Breach Investigations Report
Attackers confirmed how opportunistic they had been, shifting with nice velocity on the Log4j vulnerability. Supply: Verizon’s 2023 Information Breach Investigations Report

Seventy-four % of monetary and insurance coverage trade breaches concerned compromised private knowledge — main all industries by a large margin. Compared, different industries skilled considerably much less private knowledge being compromised: 34% of lodging and meals providers trade breaches had been the results of compromised private knowledge, and for the tutorial providers trade, the determine was 56%.

Attackers regularly goal monetary establishments with credential and ransomware assaults, which explains why the trade leads all others in compromised private knowledge assaults.

Trying again, in mixture throughout all industries, 83% of 2021 breaches had been the results of compromised private knowledge. And within the 2022 Verizon DBIR, net utility assaults, system intrusion and miscellaneous errors induced 79% of monetary and insurance coverage breaches. 

Cybersecurity spending is a enterprise funding in belief 

This yr’s DBIR gives a stark reminder of how attackers are altering the threatscape with pretexing and superior types of digital fraud. The report’s fundamental discovering is that, regardless of elevated cybersecurity spending, breaches have gotten extra frequent and complicated, highlighting the necessity for a extra built-in, unified method to cybersecurity that doesn’t depart id safety to probability. 

Unsurprisingly, 24% of breaches contain ransomware, displaying that attackers are more and more concentrating on industries with probably the most to lose from enterprise interruptions. Ransomware incidents have elevated in price, making backup and incident response methods extra vital to reduce injury. The DBIR’s report on the Log4j vulnerability’s speedy exploitation highlights the necessity to act shortly to deal with new threats, partly by rushing up patching and system updates.

In conclusion, the Verizon 2023 DBIR report emphasizes the necessity for organizations to rethink their cybersecurity methods. They need to contemplate human components, together with insider threats, and how briskly assault methods evolve. Enterprises should create a cybersecurity tradition that goes past IT departments, one which promotes vigilance, resilience and fixed adaptation to evolving threats.

Source link

You may also like

logo

Welcome to our weekly AI News site, where we bring you the latest updates on artificial intelligence and its never-ending quest to take over the world! Yes, you heard it right – we’re not here to sugarcoat anything. Our tagline says it all: “because robots are taking over the world.”

Subscribe

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

© 2023 – All Right Reserved.