A New Look at Some Shocking Statistics Regarding Cybersecurity in 2022

philipp-katzenberger-iIJrUoeRoCQ-unsplash (2)
Photo by Philipp Katzenberger on Unsplash

So many aspects of cybersecurity struggle in the year 2021. Solar Winds, Colonial Pipeline, and a slew of other high-profile hacks had a significant economic and security effect. Small and medium-sized enterprises throughout the country have been targeted by ransomware. It was perhaps the most concerning that attackers were increasingly targeting and exploiting key infrastructure and supply chain security gaps. This early in the year, we’re just beginning to hear about some trends that will be prevalent in 2022. We can learn a lot about cybersecurity in the future year by looking at the issues listed below.

Business and Cybersecurity

Remote and hybrid workplaces have dramatically transformed in the last two years. According to the numbers, hackers were eager to take advantage of firms’ systems’ weaknesses and security flaws.

According to the Allianz Risk Barometer, organizations worldwide will be most concerned about cyber threats in 2022. Data breaches, natural catastrophes, and the COVID-19 pandemic have significantly impacted businesses in the last year. Still, ransomware attacks, data breaches, and massive IT disruptions are top-of-mind concerns for corporations.

For the first time, cyber events take the top spot in the Allianz Risk Barometer (44 percent of responses), followed closely by business disruption (42 percent) and natural disasters (25 percent), which jumped from sixth place in 2021 to third place this year. Climate change rises to sixth place (17%, up from ninth), while pandemic breakout falls to fourth (22%).

In 2021, businesses saw 50% more cyberattack attempts each week.

New data suggests that hack attempts reached an all-time high in Q4 2021, partly owing to Log4j’s ascent. In 2021, the greatest assaults were made against the education/research sector, the government/military, and the media.

Cyberattack Statistics and Trends to Know in 2022

Businesses of all sizes, especially small- to medium-sized businesses, are increasingly targeted and complicated by cyberattacks. In a study by Accenture, 43% of cyberattacks target small firms, yet just 14% of those organizations are equipped to protect themselves.

An assault on critical IT assets and infrastructure may be very difficult to recover from if the company does not have the funds or resources necessary to do so.

As a result, small firms are finding it difficult to protect themselves. Globally, small and medium-sized businesses have had recent encounters with cyber assaults, according to Ponemon Institute’s “State of Cybersecurity Report.”

  • Inadequate safety precautions: 45 percent of those surveyed believe their procedures cannot stop an assault.
  • Sixty-six percent of companies have been victims of a cyber assault in the last year.
  • 69% of those polled feel that cyber assaults are becoming more targeted.
  • Most typical assaults against small firms include:
  • Social engineering/phishing: 57%
  • The percentage of compromised/stolen devices is 33%.
  • Theft of credentials: 30%

Understanding the current status of cyber threats, common vulnerabilities, the consequences of successful cyber assaults, and effective tactics for reducing prominent threats is critical to keeping up with the newest cyber-attack data.

Small and medium-sized organizations account for 43 percent of all data breaches.

Regarding cyber attacks, 61 percent of all SMBs have reported at least one in the last year. If you’re still in denial, you’re not alone.

40 percent of small firms that suffered a serious cyber assault endured at least eight hours of outage, according to a CISCO benchmark research. Because of this, the cost of a security breach includes a significant amount of time spent offline.

According to the CISCO mentioned above, ransomware was not one of the top three cyber dangers cited by small firms. Ransomware is a danger to businesses, but MSPs are not. More than 85% of Managed Service Providers (MSPs) believe ransomware is the greatest danger to their SMB clients.

30 percent of small firms consider phishing assaults to be the most significant cyber danger, according to a survey.

More than 83 percent of small and medium-sized firms are ill-equipped to deal with a cyber assault.

91 percent of small firms have not bought cyber liability insurance despite the astronomical figures. When dealing with a security breach, many small company owners are completely unprepared.

More than a third of small firms say their capacity to protect themselves against cyberattacks is ineffective.

43 percent of small and medium-sized businesses (SMBs) do not have a cybersecurity strategy.

It is estimated that one in five small businesses does not deploy endpoint protection, and 52 percent of these businesses do not have in-house IT security expertise.

Healthcare and Cybersecurity

Traditional hospital spending priorities have been the acquisition of new medical technology and the enhancement of patient care. Covid19 has placed a significant strain on finances, and criminals have used ransomware to exploit computer weaknesses.

The 2021-2022 healthcare cyber security report

According to a recent poll, 70% of healthcare institutions said that ransomware attacks have led to longer hospital stays and delays in operations and testing, resulting in bad consequences, including increased patient mortality.

According to a new estimate, hacker attacks may compromise half of all hospital internet-connected equipment. According to a new survey, half of hospital internet-enabled gadgets are susceptible to hacking. – The Verge

“According to a recent analysis from the healthcare cybersecurity startup Cynerio, more than half of internet-connected devices used in hospitals have a vulnerability that might jeopardize patient safety, sensitive data, or device usability.”

As part of its security platform, the business gathered data on more than 10 million devices from more than 300 hospitals and health care institutions worldwide.”

IoT and Cybersecurity

Many attack paths and weak device passwords are available to hackers now that everything and everything is linked. Increasingly, IoT devices pose a serious threat.

Symantec estimates that IoT devices target 5,200 assaults each month on average. A bigger attack surface is available to hackers since most new IoT devices are still in their infancy, making them more attractive targets for their exploits.

Everything You Need to Know About Cybersecurity in 2022

“State-Sponsored Threats: According to Microsoft, approximately 80% of nation-state attacks target government institutions, think tanks, and other non-governmental groups.”

46 percent of worldwide cyberattacks are aimed against Americans, making the United States the most targeted nation.

The expense of cybercrime has increased by 10% in the last year alone.

There are expected to be 3.5 million vacant cybersecurity positions by the year 2025, according to the Cybersecurity Workforce report.

Companies are working hard to ensure that they are prepared for any potential threats that may arise due to the pandemic. The following is what you may expect.

  • Enhancement of the security of the software distribution chain.
  • Ransomware will become a bigger threat for organizations in the future.
  • Businesses are moving to a zero-trust cybersecurity approach.
  • Increased monitoring of third-party suppliers’ cybersecurity measures.
  • Increase in cyber insurance to provide additional security for enterprises.” ‘

The COVID-19 pandemic, in part, is to blame for an 11 percent rise in the number of phishing assaults linked to breaches. Threat actors have been spotted adjusting their phishing tactics in response to current events, as may be anticipated. Data Breach Investigations Report, Verizon, 2021

The average yearly data breach cost will rise from $3.86 million to $4.24 million in 2021, the highest level in 17 years. IBM’s Cost of a Data Breach Report, 2021

The favored payment mechanism for hackers, particularly in the case of ransomware, has long been cryptocurrency. More than $5.2 billion in Bitcoin transactions may be linked to ransomware payments, including the top 10 most popular varieties of ransomware. Bank Secrecy Act data (FinCEN Ransomware Trends)