Criminals are also going after cloud-based email accounts, according to Verizon's '2019 Data Breach Investigations Report.'

Kelly Sheridan, Former Senior Editor, Dark Reading

May 8, 2019

5 Min Read

Senior executives are prime targets for social-engineering attacks as cybercriminals continue to seek greater financial gain, according to Verizon's "2019 Data Breach Investigations Report" (DBIR).

The 12th edition of the DBIR includes data from 73 contributors – the most since its inception. Verizon's 78-page analysis was built on a total of 41,686 security incidents from 86 countries; of these incidents, 2,013 were confirmed breaches. Researchers found some trends remained consistent from past years, while others indicate shifts in cybercriminal tactics, goals, and priorities.

C-level executives have been increasingly and proactively targeted with social scams, according to the report: Senior executives were 12 times more likely to be the target of social incidents and nine times more likely to be the target of social breaches than in previous years. Financial gain remained the primary goal, with financially motivated social-engineering attacks making up 12% of all breaches analyzed. In total, researchers report, 71% of all breaches included in the DBIR were financially motivated.

Dave Hylender, senior risk analyst at Verizon and a contributor to this year's report, says he was surprised to see a spike in attacks targeting the C-suite but can see why they're top-of-mind. Cybercriminals often try to steal executives' email credentials so they can log into their accounts and send emails requesting employees to approve transactions or wire money. Business email compromise (BEC) represented 370 incidents and 248 confirmed breaches.

"They have greater privileges so they can approve things without having to go through a chain of command," he explains. Executives have so many things going across their desks every day and often have to quickly deal with several issues demanding their attention. As a result, they may not be as sensitive to fraudulent emailed requests and approve attackers' demands.

People were more susceptible to email-based spear-phishing, spoofing attacks mimicking legitimate Web pages, and social media scams when they're on their phones, analysts note in the report. Part of the reason is mobile design: Smaller devices limit the ability to view pages side-by-side, making it tedious to verify the legitimacy of emails. Mobile operating systems and apps also restrict information needed to identify whether an email is authentic. But there's also the tendency for people to use their phones while walking and talking, distracting them from risk. Eighteen percent of clicks from sanctioned phishing data were attributed to mobile devices.

C-suite executives are often high-value targets given the valuable, sensitive data they're given that could harm the business if taken, says Thomas Richards, associate principal consultant for red teaming and mobile security at Synopsys. "However, these individuals are usually explicitly left out of scope due to various internal reasons," he adds. "With the C-suite being left out of scope, it is difficult for organizations to truly assess the security posture of the C-suite."

Credential Theft Climbs, Ransomware Remains
Cloud-based email accounts are also top-of-mind, as analysts notice a "substantial shift" in cybercriminals stealing credentials and using them to log into cloud accounts. Twenty-nine percent of breaches involved stolen credentials, the DBIR reports, noting that cybercriminals are more frequently using stolen login info to access Web applications. Sixty percent of the time, the compromised Web application vector was the front-end to cloud email services.

"It turns out there are several ways to leverage this newly found access," the report states. "Actors can launch large phishing campaigns from the account, or if the account owner has a certain degree of clout, send more targeted and elaborate emails to employees who are authorized to pay bogus invoices."

This isn't to imply cloud-based email services are inherently insecure, Hylender points out. This is simply an example of attackers moving where their victims are. As more employees transition to cloud-based email accounts, attackers are going to shift their strategies to target them. He anticipates the trend of snatching credentials to breach cloud accounts will continue in 2019.

Ransomware attacks made up 24% of malware incidents analyzed and ranked second for most common malware varieties, following command-and-control, researchers report. Hylender explains how ransomware is a high percentage of overall malware in healthcare, noting that organizations in the industry are required to report ransomware due to regulatory rules.

"It's not exciting or new, but the reason I like to bring it up is it's still such a huge threat for organizations … and when it happens, it's oftentimes crippling," he says.

Repeating the Same Mistakes
Sometimes simple mistakes are to blame for data breaches. "Errors were causal events in 21% of breaches," Hylender points out. "If you break it down, it's sort of the same thing that we see over and over again."

The top two error categories were "loss and disposal" and "misconfiguration," which Hylender points out is increasing. Sending information to the wrong recipients, whether by email or mail, is still a problem. Exposing data on a public Web page and misconfiguring assets so unintended viewers can see them are both issues. Misconfiguration (45%) and publishing errors (24%) are both common mistakes that enabled data disclosure, the DBIR reports.

Thirty-six percent of error-related breaches involved database misconfiguration, often in cloud storage buckets. Analysts note the process of bringing servers online is often rushed and mistakenly configured for public access, sans usernames or passwords.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights