After the first cyber incident, the next one often threatens 

After the first cyber incident, the next one often threatens

Share post

Companies that have been the victim of a cyber attack should definitely revise their security strategy because the risk of the hackers striking again within a year is high, as the Data Breaches Survey Report for 2022 shows.

Cybersecurity company Cymulate has released its 2022 Data Breaches Survey Report. It is a global survey of 858 senior decision-makers from around the world and from a variety of industries including technology, banking, finance and government. The results make you sit up and take notice and should prompt those responsible in companies to take action.

Over 60 percent were attacked again

39 percent of those surveyed said they had been the victim of a cyber attack in the past XNUMX months. Given the increase in ransomware and phishing attacks in recent months and years, this number is not surprising. However, it is astonishing that two thirds of the victims had already experienced more than one cyber attack and a tenth even ten or more attacks. So if you feel safe because the first attack is over, you could soon be in for a nasty surprise. As improbable as it sounds, the danger of becoming a victim again increases after the first attack. It doesn't always have to be about repeat offenders. There may well be other attackers exploiting the same vulnerability.

Malware attacks before ransomware

The study also asked about the nature of the attacks. Malware attacks were the most common at 55 percent, followed by ransomware attacks at 40 percent. Furthermore, DDoS attacks and crypto-jacking were given as common attack methods. It is not surprising that phishing e-mails were the most common reason for successful attacks at 56 percent. Exploiting vulnerabilities in digital supply chains and network-connected third-party software came second.

Putting cybersecurity to the test

It is all the more important to put the entire cyber security to the test after a security incident in order to close any gaps as quickly as possible. This is the only way to prevent criminal hackers from being able to gain access again the same way. This includes vulnerability management as well as the introduction of multi-factor authentication for all employees. Awareness of the dangers of social engineering should also be increased among employees, for example through training. A schedule for emergencies, a so-called incident response plan, as well as regular system backups, which are stored offline and separately from the system, also make a significant contribution to security.

At this point, the companies are asked: They have to provide the necessary budget for such measures - even if it seems high at first. It is significantly cheaper to invest in security proactively than to bear the consequences of repeated cyberattacks.

More at 8com.de

 


About 8com

The 8com Cyber ​​Defense Center effectively protects the digital infrastructures of 8coms customers from cyber attacks. It includes security information and event management (SIEM), vulnerability management and professional penetration tests. It also offers the setup and integration of an Information Security Management System (ISMS) including certification according to current standards. Awareness measures, security training and incident response management round off the offer.


 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more

Data encryption: More security on cloud platforms

Online platforms are often the target of cyberattacks, such as Trello recently. 5 tips ensure more effective data encryption in the cloud ➡ Read more