Cybersecurity data: knowledge protects

B2B Cyber ​​Security ShortNews

Share post

Cybercrime is now a massive $1,5 trillion industry in its own right – and a serious risk to global commerce. According to the digital association Bitkom, the German economy suffers damage of 203 billion euros every year. Often the knowledge is missing.

In its current status report on IT security, the BSI assesses cyber security as very questionable and assumes that the situation will continue to deteriorate. However, companies often lack the necessary information to prepare for cyber attacks in the best possible way. A first step towards a more comprehensive understanding of how cybercriminals work is to be aware of relevant cybersecurity data and facts.

30 relevant figures on cybersecurity

  • The danger from within: 19% of data breaches are committed by insiders.
  • target users: 58% of data breaches target personal data.
  • Organized crime: About four out of five data breaches are linked to organized crime.
  • Human factor: Misconduct remains a huge security risk, accounting for 14% of breaches.
  • Caution misconfiguration: Eight in ten organizations (81%) believe vulnerabilities and misconfigurations are the top threats to their infrastructure.
  • vulnerability growth: In Germany, 2021% more vulnerabilities in software solutions were discovered in 10 than in the previous year, 13% of which turned out to be serious.
  • Popular attack vectors: Compromised credentials were the most common attack vector, followed by phishing and vulnerabilities.
  • Supply Chain Security: The supply chain was involved in 61% of incidents this year.
  • Missing MFA: In 80% of the cases of compromised business emails, the affected companies did not use multi-factor authentication.
  • Major security incident: 53% of German companies admit to having experienced at least one major security incident.
  • Ransomware is booming: The number of ransomware attacks has increased by 2020% since 435.
  • Millions of dollars in ransomware attacks: 700 million ransomware attacks occurred in 2021.
  • Top ransomware exploits: Microsoft Exchange (ProxyShell) and VMWare Horizon (Log4J) remain the top two external exploits used to spread ransomware.
  • access for money: Extortion claims more than doubled in 2022.
  • Dangerous "anglers": 64% of businesses cite phishing as their top concern.
  • Knowledge protects: 48% of companies see a need to gain more know-how to combat phishing.
  • Security Budget 2022: Companies spent $2022 billion on security products and services in 170.
  • Costs drive security investments: Cost is the number one factor companies consider when implementing a security program.
  • Challenge cloud: 28% of organizations cite cloud security as their top infrastructure concern.
  • Expanding cloud security: 22% of organizations plan to expand cloud security within a year.
  • Expensive data breach: $4,35 million is the average total cost of a data breach worldwide.
  • Cyber ​​Security Budget: Despite increasing cyber threats, 23% of German companies do not plan to increase their security budgets in 2023.
  • skills shortagel: 76% of companies cannot achieve their security goals due to staff shortages.
  • Security experts wanted: It is estimated that by 2025 there will be 3,5 million unfilled cybersecurity jobs worldwide.
  • Incomplete IT staffing: There is already a shortage of 137.000 IT experts in Germany.
  • Responsibility: 56% of companies see the responsibility for protecting the infrastructure as IT staff.
  • Blame for cyber incidents: If cyber incidents actually happened, 47% of German companies also look for the culprits in the IT and cyber security teams.
  • help welcome: 53% of companies are either already working with a service provider or will hire one within a year.
  • Managed detection and response: By 2025, 50% of organizations will use MDR services for threat monitoring, detection and response that provide threat containment and mitigation capabilities.
  • Mandatory safety standards: By 2023, government regulations requiring businesses to ensure consumer protection rights will affect five billion citizens and more than 70% of global GDP.
More at ArcticWolf.com

 


About Arctic Wolf

Arctic Wolf is a global leader in security operations, providing the first cloud-native security operations platform to mitigate cyber risk. Based on threat telemetry spanning endpoint, network and cloud sources, the Arctic Wolf® Security Operations Cloud analyzes more than 1,6 trillion security events per week worldwide. It provides company-critical insights into almost all security use cases and optimizes customers' heterogeneous security solutions. The Arctic Wolf platform is used by more than 2.000 customers worldwide. It provides automated threat detection and response, enabling organizations of all sizes to set up world-class security operations at the push of a button.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more