BKA Cybercrime Report 2022: Damage of 200 billion euros 

BKA Cybercrime Report 2022: Damage of 200 billion euros - Image by Wilfried Pohnke on Pixabay

Share post

The BKA's recently published Federal Cybercrime 2022 situation report again shows some shocking facts. Although the number of registered cases has fallen, attacks from abroad continue to rise and the damage is over 200 billion euros. A summary of key numbers and comments from Infinigate, Tanium, Yubico and Check Point.

The BKA’s current “Federal Situation Report Cybercrime 2022” was recently published. Cybercrime crimes remain at a very high level in Germany. Last year, the police registered 136.865 cases of cybercrime. This means that the number of crimes decreased by 6,5 percent compared to the previous year. However, as the situation report also shows based on additional situation data, the number of crimes committed from abroad and causing damage in Germany continued to increase, namely by 8 percent compared to the previous year.

Cybercrime: High potential for damage in Germany

Cybercrime continues to be one of the phenomena with the highest potential for damage in Germany. According to the 2022 economic protection report, the cybercrime damage in Germany calculated by the digital association Bitkom amounted to 203 billion. Euros and are around twice as high as in 2019. Bitkom accompanied the presentation of the federal situation report in Wiesbaden with new results from a company survey, which underlined how affected companies in Germany are.

Here are the report's key findings at a glance:

  • 136.865 cases registered in 2022, decrease of 6,5% compared to 2021
  • Ransomware and phishing remain the biggest threats
  • Cases from abroad are constantly increasing, which underlines the international nature of cybercrime
  • The damage estimated by Bitkom eV, including through cyber attacks, amounts to 202,7 billion euros
  • The clearance rate for cybercrime is around 29%, at the same level as the previous year

Infinigate Group: Company ill-prepared

The fact that, according to the current BKA report, around two thirds (63 percent) of the companies surveyed expect a cyber attack in the next twelve months, but not even half of them (43 percent) believe they are well prepared for it, shows how The need for action for the entire IT ecosystem is enormous. What is required are targeted measures for crisis preparation (incident readiness), training programs for employees (security awareness) and effective, proactive and automated preventive solutions for threat detection and defense. Managed security services can precisely compensate for a lack of IT security expertise and/or specialists. As a value-add distributor and interface between manufacturers and channel partners, we are able to provide effective support. According to Andreas Bechtold, President Europe Infinigate Group.

Tanium: Ransomware and phishing remain the top threats

New report, old findings? Yes and no. Ransomware and phishing remain the main threats to German companies, and attacks from nation states are increasing as international tensions rise. What's new is the influx of AI tools that allow criminals to easily scale and refine their operations. Companies must therefore fundamentally reorient their approach to cybersecurity and act proactively instead of reacting only after the damage has already occurred.

The fundamentals of this approach are maintaining a high level of cyber hygiene and mastering the basics of cybersecurity. The fact that phishing is still a major problem for businesses shows that the weakest link in cybersecurity is still people. Research shows that employee cybersecurity training is one of the areas facing the most savings due to the turbulent economic environment. However, this is a risky bet considering how many attacks penetrate networks because an employee unknowingly clicked on a malicious link. Another area of ​​cyber hygiene is complete transparency of IT resources and devices connected to the corporate network - because you can't protect what you can't see! Tanium research shows that 94 percent of organizations leave up to 20 percent of all endpoints undetected and unprotected.

Although many decision-makers are aware of these considerations, their implementation is often postponed for economic or other reasons. To solve this day-to-day business dilemma, it is important to understand that improving cyber hygiene has the greatest impact of all cybersecurity measures. So Rishi Garrod, AVP Technical Account Management EMEA North at Tanium.

Yubico: Completely secure logins and access data

Phishing continued to be on the rise in 2022. A closer look shows that a successful cyber attack often begins with a phishing attempt. The BKA's current management report confirms this development and reports a peak in 430.000 with over 2022 phishing pages. However, it can be assumed that the number of unreported cases that have not been registered or reported is much higher. What makes phishing so dangerous? It's simple, effective and customizable - and that's exactly why it's so resilient. Using tools such as phishing-as-a-service tools, even less technically experienced attackers can carry out successful phishing campaigns. It is therefore essential to completely secure logins and access data. Hardware security keys like the YubiKey offer a secure constant that can protect against even the most sophisticated phishing attempts. Because not only is phishing easy – protecting yourself against it is too. According to Alexander Koch, VP Sales EMEA at Yubico.

Check Point: Zero-day attacks and AI are advancing

The BKA's figures should make us more skeptical rather than optimistic. Because as the report itself admits, a (supposed) 6,5 percent decline in cyber crimes may sound like good news. However, given the fact that the number of unreported cases is over 90 percent and the fact that these are only domestic attacks, there can be no talk of relief. Our numbers also say this: Last year, our colleagues at Check Point Research even noticed an increase in cyber attacks in this country by 27 percent compared to the previous year. I therefore recommend that all companies protect themselves against zero-day attacks and unknown malware with AI-powered technology that does not impact business operations. According to Marco Eggerling, CISO EMEA at Check Point Software Technologies.

More at BKA.de

 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more

Data encryption: More security on cloud platforms

Online platforms are often the target of cyberattacks, such as Trello recently. 5 tips ensure more effective data encryption in the cloud ➡ Read more