Verizon 2021 DBIR reveals 5258 confirmed breaches

Spread the love

BASKING RIDGE, USA: Verizon 2021 DBIR ( Data Breach Investigations Report) reveals 5,258 were confirmed breaches out of 29,207 incidents analysed from 83 contributors across the globe.

With an increased number of people working remotely, phishing and ransomware attacks increased by 11% and 6% respectively, with instances of misrepresentation increasing by 15 times compared to last year.

Additionally, breach data showed that 61% of breaches involved credential data (95% of organisations suffering credential stuffing attacks had between 637 and 3.3 billion malicious login attempts through the year).

The report also highlighted the challenges facing businesses as they move more of their business functions to the cloud – with attacks on web applications representing 39% of all breaches.

“The COVID-19 pandemic has had a profound impact on many of the security challenges organisations are currently facing,” said Tami Erwin, CEO, Verizon Business.

“As the number of companies switching business-critical functions to the cloud increases, the potential threat to their operations may become more pronounced, as malicious actors look to exploit human vulnerabilities and leverage an increased dependency on digital infrastructures,” added Erwin.

The Incident Classification Patterns the 2021 DBIR report team uses to classify security threats have also been improved and refreshed. The updated report patterns explain 95.8% of analyzed breaches and 99.7% of analyzed incidents overall time and should provide customers with a better understanding of the threats that exist, and how their organisations can best avoid them.

Industries under the spotlight
The Verizon 2021 DBIR includes a detailed analysis of 12 industries and shows that, while security remains a challenge across the board, there are significant differences across verticals.

For example, in the Financial and Insurance industries, 83% of data compromised in breaches was personal data, whilst in Professional, Scientific and Technical services only 49% was personal. Further highlights include:

Financial and Insurance – Misdelivery represented 55% of Financial sector errors. The Financial sector frequently faces credential and Ransomware attacks from External actors.

Healthcare – Basic human error continues to beset this industry as it has for the past several years. The most common Error continues to be Misdelivery (36%), whether electronic or paper documents.

Public Administration – By far the biggest threat in this industry is the social engineer. Actors who can craft a credible phishing email are absconding with Credentials data at an alarming rate in this sector.

Retail Trade – The Retail industry continues to be a target for financially motivated criminals looking to cash in on the combination of payment cards and personal information this sector is known for. Social tactics include Pretexting and Phishing, with the former commonly resulting in fraudulent money transfers.

Regional trends
The 83 contributors involved with the Verizon 2021 DBIR have provided the report with specific insights into regional cyber-trends highlighting key similarities and differences between them.

Asia Pacific (APAC) – Many of the breaches in APAC were caused by financially motivated attackers. They were phishing employees for creds and then using those stolen creds to gain access to mail accounts and web application servers.

Europe, Middle East and Africa (EMEA) – EMEA continues to be beset by Basic Web Application Attacks, System Intrusion, and Social Engineering.

Northern America (NA) – NA is often the target of financially motivated actors searching for money or easily monetizable data. Social Engineering, Hacking and Malware continue to be the favoured tools utilized by actors in this region.

“When you read the contents of the report, it is tempting to think that a vast array of threats demands a sweeping and revolutionary solution,” said Alex Pinto, Lead Author of the DBIR.

“However, the reality is far more straightforward. The truth is that, whilst organisations should prepare to deal with exceptional circumstances. The foundation of their defences should be built on strong fundamentals – addressing and mitigating the threats most pertinent to them,” added Pinto.

Leave a Reply

Your email address will not be published. Required fields are marked *