9Oct

5 Things to Know from the Data Breach Report

This summer, amid all the craziness of COVID, Verizon released its 2020 Data Breach Investigations Report (2020 DBIR). And, as always, the findings are enlightening, fascinating and, frankly, a little scary.

 

The DBIR is a very respected annual publication and is always highly anticipated in the cyber security industry. The report includes some of the most comprehensive insight available into breach and hack incidents that dog businesses and continue to threaten the security of their data.

 

The scope of the 2020 DBIR is astoundingly comprehensive, with more than 150,000 breaches included in the analysis, with a deeper dive into about 32,000 incidents and about 4,000 breaches.

 

And the most obvious takeaway is that the bad guys continue to wreak havoc on both domestic and foreign businesses and data. But the report is literally packed with interesting insight into these data breaches.

 

Here are five things you should know:

 

It’s Not Just the Big Guys Getting Hit. Small to midsize businesses (SMBs) are increasingly vulnerable to cyber-attacks. Phishing – in which victims are targeted via email or text and lured into divulging confidential information like login credentials, bank account information and other personally identifiable information – is the leading cyber threat to SMBs. Phishing accounts for more than 30 percent of these breaches and stolen credentials account for another 27 percent.

 

Misconfigurations Are on the Rise – And That’s a Problem. Misconfiguration errors – or the failure to implement all necessary security controls – are the fastest growing risk to web application security. And these errors are the catalyst to more than 40% of all breaches. The increasing complexity of web apps and the multitude of external services they now utilize make them particularly vulnerable to cyber criminals. Just one faulty security setting in the entire labyrinthian implementation makes the entire system a sitting duck.

 

User Error Is a Big Issue. The 2020 DBIR states that user errors “are now equally as common as social breaches and more common than malware and are truly ubiquitous across all industries.” The most common user error is mis-delivery, which essentially refers to sending data or documents to the wrong person. Errors like these are on the rise throughout industry, but perhaps disproportionately affect healthcare and public administration.

 

Most Threats Come from the Outside. While an employee orchestrated security breach might feel particularly personal and egregious, 70 percent of breaches are actually carried out by outside parties. While this is nothing new, it does negate the long-held misconception that your employees are out to get you and your data.

 

Most Breaches Are Driven by Money (No Big Surprise). Verizon’s report states that 86 percent of breaches were financially motivated. Interestingly, money-seeking cyber criminals tend to unleash somewhat simplistic attacks consisting of maybe two or three steps. Running financially motivated attacks is a numbers game – and the bad guys need to hit as many systems as they can. They simply don’t have the time or patience for overly complicated attack plans. They hit fast and move on to the next victim.

 

The 2020 DBIR is filled with so much cyber threat insight that it truly makes my head spin. The scope and scale of security threats are on the rise and there is no sign that they will slow any time soon.

 

But consider this. Almost without fail, every data breach covered within this year’s DBIR could have been avoided with a customized, comprehensive cyber security strategy and implementation.

 

Stig Ravdal is the President & CEO of Ravdal, Inc. He is a cyber security expert who understands that your data is the lifeblood of your organization and needs to be protected.

 

9 Oct, 2020

Top Posts