Increase in ransomware attacks targeting supply chain
The supply chain is the new weak link in business security as ransomware attacks increase according to Dimension Data

Increase in ransomware attacks targeting supply chain

Cybercriminals are turning their attention to the supply chain as a new means to exploit business data.

This is according to Dimension Data’s newly published Executive Guide to the NTT Security 2018 Global Threat Intelligence Report, which has revealed there was a worrying increase in ransomware and other cyberattacks targeting the supply chain in 2017.

The report highlighted how the business and professional services sector received a significant increase in the number of attacks, particularly in the EMEA region, where the sector received 20% of all attacks.

The sector received 10% of global ransomware attacks, the third most targeted industry (up from sixth position in 2016), behind finance and technology. It also ranked third in the Americas (9%).

As ransomware-related outsourced incident response engagements against financial institutions declined (a drop from 22% in 2016 to 5% last year), the business and professional services supply chain has clearly become a prime target for trade secrets and intellectual property theft, potentially exposing customer and business partner data.

Despite the drop in outsourced incident response engagements, the finance sector remains the number one target for cybercriminals who carry out regular reconnaissance to spot potential infrastructure and application vulnerabilities.

Mark Thomas, Dimension Data’s Group CTO for Cybersecurity, said: “There are numerous moving parts to supply chains and outsourcing companies, which often run on disparate and outdated network infrastructures, making them easy prey to cyberthreat actors. Service providers and outsourcers are also a prime target, due to their trade secrets and intellectual property. Businesses need to wise-up to the very real threats against them and ensure all aspects of their operations are robustly and securely protected.”

Technology was the second most cyberattacked industry in 2017, with a 19% attack volume, with business and professional services moving to third place. Interestingly, attacks on the government sector last year dropped to 5% from 9% in 2016.

In 2017, there was a massive 350% rise in ransomware, representing 7% of all global malware attacks (up from 1% in 2016), and it’s set to continue due to the popularity of cyberadversary campaigns.

Other highlights in the NTT Security 2018 Global Threat Intelligence Report include:

  • The technology and finance sectors account for 70% of all attacks in the Americas. The US is a world leader in technology innovation while the finance sector collects and stores a vast amount of personal data which cybercriminals can monetise
  • Education was the most attacked sector in Australia (26%). With an open network model and collaborative environments that enable connectivity and research between students, campuses, colleges, and universities, this is a valuable target.
  • Attacks on the APAC manufacturing sector have dropped to a mere 7% (32% in 2016), because of the adoption of enhanced security governance and proactivity in raising cyberdefences

“In Europe, Middle East and Africa (EMEA), ransomware accounted for nearly 30% of cyberattacks compared to the global average of 7%. EMEA was also the only region in which ransomware was the number one type of malware due to various cyberattack campaigns including the WannaCry and NotPetya epidemic,” said Mechelle Buys Du Plessis, Managing Director – UAE, Dimension Data.

“New regulations, an alarming spike in ransomware attacks and an uncertain geopolitical picture all contributed to unique cybersecurity challenges for the EMEA region over the last year. The business and professional services sector was the most targeted sector in EMEA, representing 20% of all attacks. This sector includes organisations such as service providers and outsourcers, making them a prime target for theft of trade secrets and intellectual property. If left unprotected, organisations may have their customer and partner data/credentials exposed. These can be used by cybercriminals to remotely access infrastructure, unimpeded.”

Attacks by sector, according to Dimension Data’s Executive Guide to the NTT Security 2018 Global Threat Intelligence Report
Attacks by type, according to Dimension Data’s Executive Guide to the NTT Security 2018 Global Threat Intelligence Report
Dimension Data’s Executive Guide to the NTT Security 2018 Global Threat Intelligence Report
Ransomware targets, according to Dimension Data’s Executive Guide to the NTT Security 2018 Global Threat Intelligence Report
Click below to share this article

Browse our latest issue

Intelligent CIO Europe

View Magazine Archive