New Verizon 2014 Data Breach Investigations Report identifies nine types of attack patterns that accounted for 93 percent of security incidents in the past decade.

Source: Verizon

Cyber criminals and cyberspies mostly log in to steal data:  Findings from the new and much-anticipated 2014 Verizon Data Breach Investigations Report (DBIR) show that two out of three breaches involved attackers using stolen or misused credentials.

"Two out of three [attacks] focus on credentials at some point in the attack. Trying to get valid credentials is part of many styles of attacks and patterns," says Jay Jacobs, senior analyst with Verizon and co-author of the report. "To go in with an authenticated credential opens a lot more avenues, obviously. You don't have to compromise every machine. You just log in."

Some 422 cases last year involved the use of stolen credentials, followed by data-stealing malware (327), phishing (245), RAM scraping (223), and backdoor malware (165). Not far behind were backdoor/command & control (152), spyware (149), and downloader malware (144), as well as others.

Verizon this year widened the scope of its popular annual report to include security incidents as well as data breaches, and the 2014 Verizon DBIR includes data from 50 organizations from 95 different countries, including the US Secret Service, the Poland CERT, and Latin American CERTs. That's a big jump from the 19 contributors representing 27 countries in the 2013 Verizon DBIR.

The report tallied a grand total of 1,367 confirmed data breaches in 2013, up from 621 in last year's report from data compiled from a smaller number of contributing organizations. The new report looks at 63,437 total security incidents in 2013 spanning more than 95 countries. And now with a decade of reports in its portfolio, Verizon found that 92 percent of the 100,000 security incidents in its reports the past 10 years are tied to nine attack methods, some of which are more common than others in specific industries: errors such as sending an email to the wrong person; crimeware; insider/privilege misuse; physical theft/loss; web application attacks; denial-of-service attacks; cyber espionage; point-of-sale intrusions; and payment card skimmers.

"With all the data we had this year, we needed to break it apart and simplify the discussion...  We looked at patterns on how elements of an incident clustered," Jacobs says.

Among the patterns: 75 percent of security incidents reported in the financial services industry came via web app attacks, DDoS attacks, and payment card skimming. Some 54 percent of incidents in manufacturing come via cyber espionage and DDoS. And despite conventional wisdom that retail suffers mostly card-skimming attacks, the greatest number of retail security incidents -- 33 percent -- include DDoS, and 31 percent point-of-sale system hacks.

POS attacks are dropping, according to the report. Verizon tallied 198 total POS incidents in 2013, all of which included data theft. RAM scraping malware -- which lifts card or other sensitive data from memory while it's unencrypted and being processed -- rose last year, along with brute-force attacks of remote-access connections to POS systems. POS attacks were less than 20 percent last year, while web app attacks were at around 40 percent for incidents during that period.

"Given recent headlines, some may be surprised to find that POS intrusions are trending down over the last several years. That’s mainly because we’ve seen comparatively fewer attack sprees involving numerous small franchises. Brute forcing remote access connections to POS still leads as the primary intrusion vector. A resurgence of RAM scraping malware is the most prominent tactical development in 2013," the report says.

The accommodations industry suffered the most POS attacks last year, with 75 percent of security incidents attributed to that methodology. Next in line was retail, with 31 percent of POS attacks and 33 percent DDoS attacks.

[Verizon Data Breach Investigations Report 2014 says financial cybercrime accounting for three-fourths of real-world breaches, followed by cyber espionage in one-fifth of breaches. See No 'One Size Fits All' In Data Breaches, New Verizon Report Finds.]

Attackers are getting better and more efficient.  In more than three-fourths of the cases, it takes attackers days or less to compromise their target, while only one-fourth of the time, victim organizations discover the attack in days or less, according to Verizon's findings.

"Attackers are getting better and faster while we as defenders are not innovating as fast," Jacobs says. "Really, the attacker is innovating much faster and getting better and quicker."

Cyber espionage is on the rise, too. Some 22 percent of breaches in 2013 were cyberspy attacks, the report says, just behind web application attacks (35 percent). Cyber espionage accounted for 15 percent of all breaches between 2011 and 2013, mostly nation-state type activity. But another trend in cyberspying is cropping up as well: "There have been a few cases where [companies] have hired organized crime type units to go after their competitors," says Jacobs.

Nation-state and other cyberspies often employ a variety of tools and attack methods, he says, even within a single incident. "They are more complex attacks. What we are seeing is definitely a slower attack, more controlled and a little more complex.

"The bottom line is the bad guys are still winning."

The 2014 Verizon DBIR is available here for download. 

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights