August 05, 2021
新聞稿

Cybercriminals narrow their focus on SMBs according to the Acronis Cyberthreats Report mid-year update

Despite the perception they are too small to target, SMBs are increasingly vulnerable due to supply-chain attacks and greater use of automation by ransomware groups

Acronis, the global leader in cyber protection, today released the Acronis Cyberthreats Report Mid-year 2021 update, an in-depth review of the cyberthreat trends the company's experts are tracking. Released at this week's Black Hat 2021 event, where Acronis is a Diamond sponsor, the report warns that small and medium-sized businesses (SMBs) are at particular risk based on the attack trends seen during the first six months of the year.

The report revealed that during the first half of 2021, 4 out of 5 organizations experienced a cybersecurity breach originating from a vulnerability in their third-party vendor ecosystem. That's at a time when the average cost of a data breach rose to around $3.56 million, with the average ransomware payment jumping 33% to more than $100,000.

While that represents a major financial hit to any organization, those amounts would sound the death-knell for most SMBs, which Acronis believes is a major concern for the second half of 2021.

"While the increase in attacks affects organizations of all sizes, something that's under-reported in the coverage of current cyberthreat trends is the impact on the small business community," explained Candid Wüest, Acronis VP of Cyber Protection Research. "Unlike larger corporations, small and medium-sized companies don't have the money, resources, or staffing expertise needed to counter today's threats. That's why they turn to IT service providers - but if those service providers are compromised, those SMBs are at the mercy of the attackers."

By utilizing supply-chain attacks against managed service providers (MSPs), attackers gain access to both the MSP business and all of its clients. As seen in the SolarWinds breach last year and the Kaseya VSA attack earlier in 2021, one successful attack means they can breach hundreds or thousands of SMBs downstream.

At Black Hat 2021, Wüest will provide an in-depth look at how supply-chain attacks against IT service providers pose a particular threat to SMBs in a session titled Ransomware Attacks Against MSPs - A Nightmare for SMBs.

Additional takeaways at the mid-year mark

Beyond the high-profile attacks that have dominated the headlines during the past six months and the concerns Acronis is raising about the impact on MSPs and small businesses, the Acronis Cyberthreats Report Mid-year 2021 also noted:

· Phishing attacks are rampant. Using social engineering techniques to trick unwary users into clicking malicious attachments or links, phishing emails rose 62% from Q1 to Q2. That spike is of particular concern since 94% of malware is delivered by email. During the same period, Acronis blocked more than 393,000 phishing and malicious URLs for clients, preventing attackers from accessing valuable data and injecting malware into the client's system.

· Data exfiltration continues to increase. In 2020, more than 1,300 victims of ransomwarehad their data publicly leaked following an attack, as cybercriminals look to maximize the financial gain from successful incidents. During the first half of 2021, more than 1,100 data leaks have already been published - which projects a 70% increase for the year.

· Remote workers continue to be a prime target. The reliance on remote workers continues in the wake of the COVID-19 pandemic. Two-thirds of remote workers now use work devices for personal tasks and use personal home devices for business activities. As a result, attackers have been actively probing remote workers. Acronis observed more than twice the number of global cyberattacks, with a 300% increase in brute-force attacks against remote machines via RDP.

Creating the Acronis Cyberthreats Report Mid-year 2021

The Acronis Cyberthreats Report Mid-year 2021 is based on examining attack and threat data collected by the company's global network of Acronis CPOCs, which monitor and research cyberthreats 24/7. Malware data was collected by more than 250,000 unique endpoints around the world running Acronis Cyber Protect (either as a client of an MSP using Acronis Cyber Protect Cloud or a business running Acronis Cyber Protect 15). The mid-year update covers attacks targeting endpoints detected between January and June 2021.

The full report provides in-depth insights into the top security/threat trends the CPOCs observed during the first half of 2021, a review of malware families and related statistics, a deep dive into ransomware's most dangerous groups, the vulnerabilities that contribute to successful attacks, and Acronis' security recommendations for the remainder of 2021 and beyond.

You can download a copy of the full Acronis Cyberthreats Report Mid-year 2021 here.




Acronis 公司簡介:

Acronis 是一間全球網路防護公司,專為託管服務合作夥伴 (MSP)、中小型企業 (SMB) 和企業 IT 部門,以原生方式提供整合資安、資料防護和端點管理。Acronis 解決方案效率極高,旨在用來從現代網路威脅中識別、預防、偵測、回應、修復,並復原問題,能在最短的停機時間內,確保資料的完整性,讓業務持續運作。Acronis 透過獨到的能力,為託管服務供應商提供市面上最全方位資安解決方案,以期滿足多元化、分散式 IT 環境的需求。

Acronis 是一間瑞士公司, 2003 年在新加坡正式成立,擁有 15 個全球辦事處,員工來自 50 多個國家。Acronis Cyber Protect 解決方案的服務範圍遍及全球 26 個國家,支援 150 種語言版本,共有 20.000 多間服務供應商使用這項服務,為超過 750,000 間企業提供防護。請造訪以下官網 www.acronis.com,以便深入了解。
新聞聯絡人:
Katya Turtseva
通訊部副總裁