Networking, Content, Content
Top 3 Cyber Intrusion Trends: Accenture Research
Accenture's mid-year update of its Cyber Investigations, Forensics & Response (CIFR) report shows the volume of cyber intrusion activity globally jumped 125% in the first half of 2021 compared with the same period last year, highlighting three major trends:1. Volume of cyberattacks continues to trend upward: In the first half of the year, according to the report, there’s been no slowdown of cyberattacks as global incident volume continues to trend upward. With a 125% increase in incident volume year-over-year, the impact was observed for almost every industry and geography, according to Accenture. The report said this trend was primarily driven by a global uptick in web shell activity by way of nation-state and cybercriminal actors, targeted ransomware and extortion operations and supply chain intrusions.2. Certain industries and geographies are being disproportionately impacted: The report noted that five industries in particular comprised more than 60% of total intrusion volume: consumer goods and services (21%), industrial (16%), banking (10%), travel and hospitality (9%) and insurance (8%). The industry targeted most often by ransomware operators was insurance, accounting for 23% of ransomware attacks, followed by consumer goods & services (17%) and telecommunications (16%). The United States was the most impacted geography, according to the report, with 36% of incident volume, followed by the U.K. (24%) and Australia (11%).3. Ransomware and extortion remain the top threat: Ransomware and extortion operations continue to reign supreme as the top malware category (38%) observed and are the second-highest incident type (29%) by volume, the report stated.Consistent with 2020's results, the REvil/Sodinokibi ransomware variant was the most commonly observed at 25% and the threat group using Hades ransomware was also active in the first half of the year. In addition, Accenture found, more than 70% of ransomware and extortion victims were U.S. companies with more than $1 billion in revenues. Companies with annual revenues between USD$1 billion and USD$9.9 billion accounted for more than half (54%) of ransomware and extortion victims, followed by companies with annual revenues between USD$10 billion and USD$20 billion (20%), the report found.
You can skip this ad in 5 seconds