Average data breach cost set to surpass $5mn per incident

Acronis’ latest end-of-year cyberthreats report has revealed that, in 2023, the average cost of a data breach is set to exceed the $5mn per incident mark

Acronis also found that, between July and October, the proportion of phishing attacks has risen by 1.3x, accounting for 76% of all attacks. This represents an 18% increase from a prior Acronis report, which was released earlier this year.

The key findings from Acronis’ report

Acronis’ cyberthreats and trends report covers the second half of 2022. 

In it, it was outlined how phishing and the use of MFA (Multi-Factor Authentication) fatigue attacks are both on the rise. 

Threats from phishing and malicious emails have increased by 60%, with the average cost of a data breach expected to reach $5mn by next year. 

The research team who authored the report also saw social engineering attacks jump in the last four months, accounting for 3% of all attacks. Leaked or stolen credentials - which allow attackers to easily execute cyberattacks and ransomware campaigns - were the cause of almost half of all reported breaches in the first half of 2022.

“The last few months have proven to be as complex as ever – with new threats constantly emerging and malicious actors continuing to use the same proven playbook for big payouts,” commented Candid Wüest, Acronis VP of Cyber Protection Research. 

“Organisations must prioritise all-encompassing solutions when looking to mitigate phishing and other hacking attempts in the new year. Attackers are constantly evolving their methods, now using common security tools against us – like MFA that many companies rely on to protect their employees and businesses.”

Ransomware remains the number one cybersecurity threat

Ransomware threats to businesses - including government, healthcare, education and numerous other sectors - are generally increasing. 

For each month in the second half of this year, ransomware gangs added 200-300 new victims to their combined list.

There were 576 publicly-mentioned ransomware compromises in Q3, a slight increase from Q2.

Alongside this, phishing and malicious emails also remain highly successful for threat actors, as the proportion of phishing attacks rose by 1.3x against malware attacks between July and October 2022, reaching 76% of all email attacks.

Spam rates also increased by over 15% — reaching 30.6% of all inbound traffic.

The United States led as the country with the most clients experiencing malware detections (at 22.1%) in October 2022, followed by Germany (8.8%) and Brazil (7.8%). 

South Korea, Jordan and China ranked as the most attacked countries in terms of malware per user in Q3.

For more information, download a copy of the full Acronis End-of-Year Cyberthreats Report 2022 here: https://www.acronis.com/en-us/lp/cyberthreats-report-2022-end-year.

Share

Featured Articles

Xsolla Unveils Web Shop 2.0 for Direct-to-Consumer Sales

Web Shops are white label digital stores where players purchase in-game items, currencies and top up accounts, all from the developers branded website

MWC24: Mimik Hybrid Edge Cloud Drives Cognitive Internet Era

Siavash Alamouti, mimik Co-founder & Executive Chairman, explains how its hybrid edge cloud platform enables the transition to the Cognitive Internet Era

AMD: Expanding Telco Partnerships and Advancing 5G and 6G

Having debuted new software solutions at MWC Barcelona 2024, AMD is keen to continue expanding telco partner ecosystems to break ground in 5G innovations

MWC24: Expect Gen AI Progress, Cloud, Edge & Sustainability

5G & IOT

Mobile Magazine Partners With MWC Barcelona 2024

Connectivity

Smartrox: Revolutionising Mobile Device Testing

Technology & AI