Tag Archive for: high

Ransomware, Vendor Hacks Push Breach Number to Record High


Cybercrime
,
Fraud Management & Cybercrime
,
Ransomware

Report: 2.6 Billion Personal Records Exposed in the Last 2 Years

Ransomware, Vendor Hacks Push Breach Number to Record High
Data breaches in the U.S. have hit an all-time high thanks to hacking incidents, including ransomware and vendor attacks, says a new study released by Apple and MIT. (Image: Getty)

The number of data breaches in the U.S. has hit an all-time high amid mounting attacks against third party vendors and aggressive ransomware attacks, says a report from Apple and a Massachusetts Institute of Technology researcher.

See Also: OnDemand | Understanding Human Behavior: Tackling Retail’s ATO & Fraud Prevention Challenge

Data breaches have more than tripled between 2013 and 2022, compromising 2.6 billion personal records in just the past two years – and that trend has continued to worsen in 2023, says the report written by MIT professor Stuart Madnick and published Thursday.

In the first eight months of 2023, more than 360 million people were affected by corporate and institutional data breaches, and 1 in 4 people in the U.S. had their health data exposed in data breaches.

More ransomware attacks were reported through January to September 2023 than in all of 2022, the report said. In the first three quarters of 2023, the number of ransomware attacks increased by nearly 70% compared to the same period in 2022.

A 2023 survey of 233 IT and cybersecurity professionals across 14 countries working in the healthcare sector found that 60% of organizations have faced a ransomware attack, which is…

Source…

Cyberthreats reached a new high this year, with AI playing a major role


Historically, summer is the time of year when hacks and malware scams drop in volume and intensity, mostly because people are on holiday and not as active online as the rest of the year. 

However 2023 seems to have bucked this trend, with adware, malvertising, spyware, and other forms of malicious activity spiking in the months from July to August, according to a report from Avast, which reported that during this period, its tools blocked more than a billion attacks every month, which is a new record. 

Source…

Ransomware Attacks Hit Historic High – Forbes Advisor


Editorial Note: We earn a commission from partner links on Forbes Advisor. Commissions do not affect our editors’ opinions or evaluations.

Ransomware insurance claims from small businesses hit a record high in the first half of 2023, according to Coalition, a company that sells cyber insurance and provides risk management to businesses. Insurance claims between January 1 and June 30, 2023, for ransomware attacks increased by 27% compared to the second half of 2022.

Ransomware is a form of malware designed to encrypt files on a device and render its systems and files unusable. Cybercriminals then demand a ransom in exchange for decryption. Cybercriminals also often threaten to release sensitive data in exchange for ransom. When both tactics are applied, it’s known as “double extortion.”

The average ransom demand was $1.62 million in the first half of 2023, a 47% increase from the previous six months and a 74% increase over the past year, according to the report. Overall business claims made to Coalition increased by 12% in the first half of 2023 compared to the second half of 2022. Ransomware attacks accounted for 19% of all claims reported in the first half of 2023.

Funds transfer fraud increased by 15% in the first half of 2023 compared to the previous six months. Funds transfer fraud is a cyberattack where a hacker redirects funds from your account before or during a money transfer to their account. The average funds transfer fraud loss was more than $297,000.

Other key findings from Coalition’s report include:

  • Businesses using Microsoft Office 365 for email were more than twice as likely to have a cyber insurance claim compared to businesses using Google Workspace for email.
  • Businesses using Microsoft Exchange for email were nearly three times more likely to have a cyber insurance claim compared to businesses using Google Workspace for email.
  • Businesses using Google Workspace for email had a 25% risk reduction for funds transfer fraud claims and business email compromise claims.
  • Businesses using Google Workspace for email had a 10% risk reduction for ransomware claims.

Source…

Rapid7 Says ROI for Ransomware Remains High; Zero-Day Usage Expands


The Rapid7 mid-year review of the threat landscape is not reassuring. Ransomware remains high, basic security defenses are not being used, security maturity is low, and the return on investment for criminality is potentially enormous.

The review is compiled from the observations of Rapid7’s researchers and its managed services teams. It finds there were more than 1500 ransomware victims worldwide in H1 2023. These included 526 LockBit victims, 212 Alphv/BlackCat victims, 178 ClOp victims, and 133 BianLian victims. The figures are compiled from leak site communications, public disclosures, and Rapid7 incident response data.

These figures should be seen as conservative. They won’t include organizations that quietly and successfully pay the ransom as if nothing happened. Furthermore, downstream victims are still being calculated  – for example, notes the report, “The number of incidents attributed to Cl0p in this chart is likely to be (significantly) low, since the group is still actively claiming new victims from their May 2023 zero-day attack on MOVEit Transfer.”

Ransomware is successful for two reasons: the very high profit potential for the criminals, and the inadequate security posture of many potential targets. Three factors illustrate the latter. Firstly, nearly 40% of incidents were caused by missing or lax enforcement of MFA (multi factor authentication) – despite many years of exhortations to implement this basic defense.

Secondly, the general security posture remains low for many organizations. Rapid7 consultants have performed multiple security assessments for clients, “with only a single organization so far in 2023 meeting our minimum recommendations for security maturity, as measured against CIS and NIST benchmarks.”

While security for these companies may well improve after the assessment, the figures illustrate that a substantial number of organizations fail to meet minimum standards for security.

Thirdly, and reinforcing the second factor, old vulnerabilities remain successful for the attackers. “Two notable examples from 1H 2023 are CVE-2021-20038, a Rapid7-discovered vulnerability in SonicWall SMA 100 series devices, and CVE-2017-1000367, a…

Source…