Report: Number of ransomware victims almost doubled

Report: Number of ransomware victims almost doubled

Share post

CyberRes, a division of Micro Focus, releases its first annual Cyber ​​Threat State of Play and Overview of Cyber ​​Events in 2021. The strategic report marks another milestone in the expansion of threat research that began with the launch of the Galaxy Online platform in January 2022 to provide better cyber resilience to the market.

CyberRes research shows that the nature of threats has evolved rapidly. They target the growing attack surface of digital businesses. While companies recognize and use digitization as a competitive advantage, attackers are just as quick to exploit weaknesses in the digital value chain.

Vulnerabilities in the value chain

The 2022 CyberRes Galaxy Annual Report is the first in a series designed to provide an overview of geopolitical, regional and industry threat conditions and what to expect over the course of the year. Some of the key European results for 2021 are:

🔎 Industrial sectors under attack: Finance at the forefront (Image: Micro Focus).

  • In Europe, Germany (21,6 percent) and France (18,3 percent) were hit the hardest by cyber attacks. In particular, people from politics and election processes were the target of cyber attacks.
  • Overall, Germany ranks sixth worldwide with 4,2 percent of the recorded cyber incidents.
  • The most frequently used malware in Europe includes RATs (Remote Access Trojans) at 26 percent, Cobalt Strike at 19 percent and PowerShell scripts in third place at 12,5 percent.
  • Over a quarter of cyberattacks were spear phishing attacks, and 24 percent involved ransomware.
  • The most vulnerable sectors in Europe in 2021 were telecoms and technology (26 percent), public sector (21 percent), financial services (14,8 percent) and healthcare (11,4 percent).
  • North America led the list of the most affected regions with 33,5 percent of all reported cyber incidents, followed by Asia Pacific with 23,5 percent and Europe with 20 percent.
  • Ransomware accounted for about 19,3 percent of cyberattacks globally.

“Virtually everyone is at risk of a direct or indirect impact from cyberattacks, with the past year breaking all records in terms of the sheer number of attacks targeting government entities, private sector organizations and individuals,” said Michael Hoos, Head of DACH Sales CyberRes . “Unfortunately, this trend will continue in 2022. One of the most important effective defenses is to develop a clear understanding of the current situation, tactics and threats.”

CyberRe's Galaxy Threat Research Program

The annual report was prepared by the experts at CyberRes Galaxy Threat Research Program, which continuously monitors existing and emerging global cybersecurity threats. In addition to active threats, the program also continuously tracks geopolitical and societal events as research has shown that these are directly related to cyber activities and the ever-evolving threat landscape.

More at MicroFocus.com

 


About Micro Focus
CyberRes is the IT security division of Micro Focus. With the world's largest portfolio of security solutions, we bring the expertise to help CyberRes customers respond quickly in an ever-evolving threat landscape. CyberRes is part of the Micro Focus solution portfolio for implementing your digital transformation.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Mobile spyware poses a threat to businesses

More and more people are using mobile devices both in everyday life and in companies. This also reduces the risk of “mobile ➡ Read more