2022 - 22 statistics on cyber security

One step before 2022, the experts of the global cybersecurity company ESET considered it appropriate to prepare a list of 22 cybersecurity statistics for the past year, hoping that it will help us realize that cybersecurity affects all aspects of our digital lives and that it is time to make it one of our priorities.

2022 loading

Without further ado, the following follows list of 22 of the most important or interesting statistics on cybersecurity you need to know about 2022:

  1. 2021 occurred the highest average data breach costs of the last 17 years, with costs rising from $ 3,86 million to $ 4,24 million annually. (IBM Cost of a Data Breach Report 2021)
  2. The turn to remote work, which is due to COVID-19, had direct impact on the cost of data breaches. The average cost of a data breach was $ 1,07 million higher when remote work was the cause of the breach. (IBM Cost of a Data Breach Report 2021)
  3. Η most common cause of data breach was the theft of users' credentials. As an attacker, he was responsible for 20% of the violations, with these violations causing an average cost of US $ 4,37 million. (IBM Cost of a Data Breach Report 2021)
  4. In the middle of 2021, the systems of the IT company Kaseya were breached by Sodinokibi ransomware, with the intruders asking 70 million US dollars – that was it the highest fee ever requested for ransomwaresystem. (ESET Threat Report Q2 2021)
  5. The 36% of violations connected with cyber-attacks, 11% increase, which could be partly attributed to the COVID-19 pandemic. As expected, it was observed that threat carriers adapt phishing campaigns according to the news that dominates the news. (Verizon 2021 Data Breach Investigations Report)
  6. The social engineering attacks pose the most serious threat to public administration, accounting for 69% of all breaches of public administration systems analyzed by Verizon in 2021. (Verizon 2021 Data Breach Investigations Report)
  7. Shortly after its unveiling ς log4Shell in December 2021, η ESET he found and blocked hundreds of thousands of exploitation attempts, with most of them in the United States and the United Kingdom. (ESET Research)
  8. 2021 occurred a large increase in the detection of banking malware Android. In the first four months the increase reached 158,7% and in the second four months the increase continued by 49%. This should be considered worrying trend, as banking trojans have a direct impact on the finances of their targets. (ESET Threat Reportt Q2 2021)
  9. After four years, WannaCryptor (also known as WannaCry) is still a global threat to be addressed. In the second four months, the infamous trojan infecting machines vulnerable to exploit EternalBlue topped ESET ransomware detection charts, accounting for 21,3% of all detections. (ESET Threat Report Q2 2021)
  10. The Cryptocurrency investment scams remain popular. Between October 2020 and May 2021, the victims of fraud were lost more than $ 80 million. The actual number is higher, as many people are ashamed to admit that they have been deceived. (Federal Trade Commission)
  11. The cryptobodies is the preferred payment method for cybercriminals, especially when it comes to ransomware. Bitcoin transactions worth up to $ 5,2 billion can be linked to ransomware payments for the 10 most common ransomware variants. (FinCEN Report on Ransomware Trends in Bank Secrecy Act Data)
  12. In early 2021, the infamous botnet Emotet, one of the longest-running and most widespread malware threats, received a major blow after a coordinated law enforcement operation. About 700 servers management and control were shut down during the of the business (Europol)
  13. The Cybersecurity Workforce Estimate report, which assesses the number of cybersecurity professionals available worldwide, estimates that the pool of experts in 2021 will be about 4,2 million. This is an increase of 700.000 people compared to the previous year. [2021 (ISC)2 Cybersecurity Workforce Study]
  14. The same study also concluded that for the second consecutive year narrowed the cyber security workforce gap. While in 2020 the number of additional cybersecurity experts needed by organizations to defend their assets was 3,12 million, this number dropped to 2,72 million in 2021. [2021 (ISC)2 Cybersecurity Workforce Study]
  15. To fill the positions of cybersecurity professionals required to effectively defend organizations' critical assets, the global cybersecurity workforce should be increased by 65%. [2021 (ISC)2 Cybersecurity Workforce Study]
  16. Total 82% of organizations admitted to increasing their cybersecurity budgets in the previous year, with these funds corresponding to up to 15% of the total expenses of the IT department. (Exhibition State of cybersecurity resilience 2021 of Accenture)
  17. In recent years the threatening actors have moved by simply infecting ransomware systems in double blackmail, also threatening to extract the data and make it public or sell it. Threats of leaks of stolen data increased sharply, from 8,7% in 2020 to 81% in the second quarter of 2021. (ENISA Threat Landscape 2021)
  18. There has been a significant increase in the total cost of repairing a ransomware attack. While in 2020 the cost was 761.106 US dollars, in 2021 the total cost of repairing an attack ransomware jumped to $ 1,85 million. (ENISA Threat Landscape 2021)
  19. The number of attacks DDoS also presents upward trend, in part due to the COVID-19 pandemic. In 2020 there were more than 10 million attacks, 1,6 million more attacks than the previous year. (ENISA Threat Landscape 2021)
  20. In 2020, the Federal Bureau of Investigation (IC3) Internet Crime Center (ICXNUMX) received 791.790 allegations of cybercrime, which is a record number, while the reported attacks are responsible for losses approximately US $ 4,2 billionsystem. (FBI's 2020 Internet Crime Report)
  21. Business Email Compromise (BEC) scams (corporate email fraud) remain the most costly cybercrime, with losses that will exceed $ 1,86 billion in 2020, according to the latest available FBI data. Comparatively, the second most costly form of fraud – romance scams or scams ς Recorded losses of "only" 600 million US dollars. (2020 Internet Crime Report)
  22. The elderly are disproportionately affected by cybercrime, as people over the age of 60 suffered about 28% of total fraud damage. This equates to a loss of approximately US $ 1 billion for elderly victims. (IC3 2020 Elder Fraud Report)

These statistics are just the tip of the iceberg in terms of cybersecurity threats facing both individuals and organizations.

Even so, we hope they give you a sense of the evolution and growing scale of the threats and help you stay alert for your security and privacy for the next 12 months.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.
security, 2022, iguru

Written by newsbot

Although the press releases will be from very select to rarely, I said to go ... because sometimes the authors are hiding.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).