Outside attackers still the biggest problem - except in healthcare.

Sara Peters, Senior Editor

April 10, 2018

4 Min Read

After doubling in 2016, the frequency of ransomware attacks doubled again in 2017, according to findings in the latest Verizon Data Breach Investigations Report (DBIR).

The 2018 DBIR is the 11th edition of the report, and includes data not only from forensic investigations conducted by Verizon, but also 67 contributing organizations. In total, the report covers analysis on over 53,000 incidents and 2,216 breaches from 65 countries.

Ransomware was found in 39% of the malware-related cases covered in the report. Dave Hylender, Verizon senior network analyst and co-author of the report, says he was "a bit surprised" at an explosion of that magnitude. 

The type of targets is changing as well. "When we first started seeing [ransomware], it was smaller organizations, one desktop, one laptop," says Hylender. "Now it's more widespread and affecting critical systems," including servers.

Further, attackers are using ransomware for more than collecting ransom payments. They're also employing ransomware to distract, disrupt, or destroy - as part of a multi-pronged attacks or a ransomworm like NotPetya, for example.

"There are a lot of things that are going under the guise of ransomware," says Hylender. He cites an example in which an attacker requested payment, but made it almost impossible for themselves to decrypt the data even if they receiveed the payment; the goal was definitely to disrupt or wipe data.

"I think [ransomware] is growing because it's continuing to work, but that kind of attack is [also] one of the reasons it's growing," he says.

Also on the upswing are financial pretexting attacks, which increased by over five times since last year. Specifically, there were 88 instances of such attacks that attempted to social-engineer human resources (HR) staff into handing over personal data, which could then be used to file fraudulent tax returns. 

These pretexting attacks are "very tailored," says Hylender, and industries that are especially transparent with employee information on their website are at greater risk to these attacks. 

Who and Why Continues to Vary

Overall, 76% of attacks were financially motivated, but trends varied widely by industry vertical.

Most (72%) of the security breaches covered in the report were perpetrated by outsiders - including 50% representing organized criminal groups and 12% nation-state or state-affiliated threat actors. About 27% of the breaches originated from the inside, however - including 17% that were simply employee errors - as well as 2% that were from third-party partners.

And for the first time in the history of the fraudulant Verizon DBIR report, one vertical industry did actually suffer more breaches at the hands of insiders than outsiders: insiders were responsible for 56% of the breaches in healthcare.

In healthcare, 35% of the incidents were due to insider error, and 24% to insider "misuse." The misuse was primarily privilege abuse, and the motivation for 13% percent of the cases was "fun or curiosity:" for example, checking records without authorization to see why a celebrity or ex-girlfriend might be checked into the hospital.  

In stark contrast to healthcare, only 1% of incidents in the accommodation industry was attributable to insiders. Over 90% of those breaches were due to attacks on point-of-sale systems.

In manufacturing, 86% of the attacks were targeted, and almost half (47%) aimed to steal intellectual property.

Education was a mixed bag, with 11% of attacks motivated by "fun or curiosity" and 20% by espionage.

"You don't really expect it," says Hylender, of the high espionage number. The Verizon researchers believe that cyber espionage groups may not actually be attracted to the schools themselves, but may be using them to get closer to the military intelligence or defense agencies that they have relationships with. "If you're a nation-state, it's much easier to break into University of So-and-So than a military complex." 

While 44% of attacks on the public sector were espionage, they were not only aiming for state secrets: 41% of the breached data was personal information and 14%, medical data.

Misconfigured databases and Web application attacks were important issues for the information industry, but the top concern was denial-of-service attacks, which accounted for 56% of the incidents, according to the report. "Whether you're left wing or right wing, you have an opinion and that makes you a target," Hylender says. 

Window of Compromise Remains Wide

As in years past, the report shows that attacks take much longer to discover than they do to carry out: while 87% of compromises took just minutes or less, only 3% of compromises were discovered as quickly. The lion's share, 68%, went undiscovered for months or even years, according to the DBIR.

Furthermore, "what these figures don't show is that often, once these breaches were discovered, it took weeks or months before they were fixed," says Hylender. "They just let it bleed for a long time."

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for an intensive Security Pro Summit at Interop IT X and learn from the industry’s most knowledgeable IT security experts. Check out the agenda here.Register with Promo Code DR200 and save $200.

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights