Business

‘Underinvestment In Cybersecurity Fuelling Cyber Attacks In SMEs Sector’

The absence of competent security operations staff at small and medium-sized businesses (SMBs) is the reason behind the surge in cyber attacks against them, a report has revealed.

Findings of the report by cybersecurity firm, Sophos, revealed that nearly 50 per cent of malware detections for SMBs were keyloggers, spyware, and stealers, malware that attackers use to steal data and credentials.

According to the report, hackers use stolen data to launch ransomware, blackmail victims, and obtain illegal remote access, among other things. While SMBs know the importance of data protection, they typically rely on a single software application or service for every function within their business, the report averred.

“For example, let’s say attackers deploy an infostealer on their target’s network to steal credentials and then get hold of the password for the company’s accounting software. Attackers could then gain access to the targeted company’s financials and have the ability to funnel funds into their own accounts.

“There’s a reason that more than 90 per cent of all cyberattacks reported to Sophos in 2023 involved data or credential theft, whether through ransomware attacks, data extortion, unauthorised remote access, or simply data theft,” it explained.

On the biggest cyberthreat to SMBs, Sophos said: “Out of the SMB cases handled by Sophos Incident Response (IR), which helps organisations under active attack, LockBit was the top ransomware gang wreaking havoc. Akira and BlackCat were second and third, respectively. SMBs studied in the report also faced attacks by lingering older and lesser-known ransomware, such as BitLocker and Crytox.

“Ransomware operators continue to change ransomware tactics. This includes leveraging remote encryption and targeting managed service providers (MSPs). Between 2022 and 2023, the number of ransomware attacks that involve remote encryption—when attackers use an unmanaged device on organisations’ networks to encrypt files on other systems in the network—increased by 62 per cent.”

After ransomware, Sophos said, business email compromise (BEC) attacks were the second-highest type of attack that SMBs faced in 2023.

According to the report, these BEC attacks and other social engineering campaigns contain an increasing level of sophistication. Rather than simply sending an email with a malicious attachment, attackers are now more likely to engage with their targets by sending a series of conversational emails back and forth or even calling them.

 

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button