Skip to content

At The Identity Organisation, we're here to help!

    Your privacy is important to us, and we want to communicate with you in a way which has your consent and which is in line with UK Law on data protection. As a result of a change in UK law on 25th May 2018, by providing us with your personal details you consent to us processing your data in line with current GDPR requirements.

    Here is where you can review our Privacy & GDPR Statement

    To remove consent at any time, please e-mail info@tidorg.com with the word "unsubscribe" as the subject.

    +44 (0) 1628 308038 info@tidorg.com

    Cyber Attacks Grow 125% as Ransomware Tops the List Plaguing Enterprise Organizations

    Cyber Attacks Up 125% Ransomware Tops List

    With no slowdown of cyber attacks in sight, global incident volumes continue to trend upward, according to new data from Accenture’s Cyber Investigations, Forensics and Response team.

    The pandemic created the perfect storm for cybercriminals – shifts to remote working, a laxed remote workforce, plenty of anxiety around viruses and cures, financial stress, and more. Every last one of these factors works in the threat actor’s favor. And, according to a new article from Accenture, there are some specific continuing trends that may offer insight into where cybercriminals are placing their focus moving forward.

    • The United States tops the list of targeted countries with 36%
    • Ransomware dominates the list of cyberattacks at 38% (REvil topped the list of variants)
    • Industries – 5 industries make up 60% of attacks in the last year: Consumer Goods & Services, Industrial, Banking, Travel & Hospitality, and Insurance (ransomware shared 4 of these 5 as top targeted industries, with Telecommunications sitting in for Travel & Hospitality)
    • The largest targeted Enterprise company size (by revenue) was $1B – $9.9B

    These attacks on enterprise organizations represent a monetary take so large, cybercriminal gangs have become brazen, willing to invest literally years of time and millions of dollars to find a way into victim organizations to hold them for ransom for sums even greater than what’s been invested.

    While enterprise organizations aren’t alone in being targets of cyberattack, they should be taking special note of this data, as it says loudly and clearly “they’re coming for you.” Ransomware attacks still rely on successful phishing attacks that require user interaction to execute malicious code. Security Awareness Training is the only defense that engages the user to participate in corporate security, adding another layer to your defense in depth security strategy that helps stop the kinds of attacks Accenture is talking about.


    Free Ransomware Simulator Tool

    Threat actors are constantly coming out with new strains to evade detection. Is your network effective in blocking all of them when employees fall for social engineering attacks?

    KnowBe4’s “RanSim” gives you a quick look at the effectiveness of your existing network protection. RanSim will simulate 22 ransomware infection scenarios and 1 cryptomining infection scenario and show you if a workstation is vulnerable.

    RansIm-Monitor3

    Here’s how it works:

    • 100% harmless simulation of real ransomware and cryptomining infections
    • Does not use any of your own files
    • Tests 21 types of infection scenarios
    • Just download the install and run it 
    • Results in a few minutes!

    PS: Don’t like to click on redirected buttons? Cut & Paste this link in your browser: https://info.knowbe4.com/ransomware-simulator-tool-partner?partnerid=001a000001lWEoJAAW

    Sign Up to the TIO Intel Alerts!

    Back To Top