Verizon’s 2021 DBIR Report: Same, Same, but Different

2 years ago 84
BOOK THIS SPACE FOR AD
ARTICLE AD

18. May 2021

This article has been indexed from The Duo Blog

Verizon just released its 14th edition of the Verizon Data Breach Incident Report (DBIR) covering 2020’s foray into cybersecurity. Most of the top incident threats mirror last year’s report, with an increase in phishing, ransomware and credential theft in the wake of the worldwide pandemic and workforce’s rapid adoption of remote work. It’s fair to say that 2020 was impossible to predict, but had a significant impact. With the move to remote work came an increase in malware and social engineering attacks that exploited general communications like emails.

The DBIR analyzed 29,207 security incidents with 5,258 confirmed breaches, up a third from last year’s report. Verizon collected data from 88 countries, 12 industries, three world regions and 83 contributors. This year’s report states, “Phishing and ransomware attacks increased by 11% and 6% respectively, with instances of Misrepresentation increasing by 15 times compared to last year. Additionally, breach data showed that 61% of breaches involved credential data (95% of organizations suffering credential stuffing attacks had between 637 and 3.3 billion malicious login attempts through the year).”

The DBIR Numbers at a Glance

Report analyzes 29,207 quality incidents, 5,258 of which were confirmed breachesPhishing attacks increased by 11%, while attacks using ransomware rose by 6%85% of breaches involved a human element61% of breaches involved credentialsRansomware appeared in 10% of breaches, double the previous year.Compromised external cloud assets were more common than on-premises assets in incidents and breaches.Breach simulations found the median financial impact of a breach is $21,659, with 95% of incidents falling between $826 and $653,587

“As the number of companies switching business-critical functions to the cloud increases, the potential threat to their operations may become more pronounced, as malicious actors look to exploit human vulnerabilities and leverage an increased dependency on digital infrastructures” —Tami Erwin, Executive Vice President and C

[…]

Content was cut in order to protect the source.Please visit the source for the rest of the article.

Read the original article: Verizon’s 2021 DBIR Report: Same, Same, but Different

Read Entire Article