Manufacturing Top Targeted Industry in Record-Breaking Cyber Extortion

The year 2023 has been a record-breaking year for cyber extortion, according to Orange Cyberdefense. The cybersecurity branch of the French internet service provider launched its Security Navigator 2024 on November 30, 2023. In this fifth edition of the firm's annual threat landscape report, OCD saw that cyber extortion, the term used by the firm to refer to the compromise of some assets from a corporate network for ransom and includes ransomware, was the top threat faced by organization worldwide in 2023. Although this was also the case last year, OCD also observed an unprecedented 46% increase in cyber extortion. The manufacturing sector ranked as the top targeted industry, representing 20% of all cyber extortion campaigns and over 17% more than the second-placed industry, professional, scientific and technical services, OCD found. OCD saw a slight shift in geographical breakdowns of cyber extortion victims. Large, English-speaking economies continued to account for the highest numbers of victims, with over half headquartered in the US, followed by the UK and Canada. OCD researchers are starting to see a lateralization of the geographic distribution, illustrated by significant year-on-year increases in victims in India, Oceania, and Africa. Overall, OCD recorded 129,395 detected cyber incidents in 2023 - a 30% increase from 2022. Among those, 25,076 were confirmed cyber incidents - a 14% drop compared with 2022. According to Wicus Ross, senior security researcher at OCD, this decrease is mainly due to their clients' efficiency in dealing with these incidents. "They have improved in how they deal with the volume of cyber incidents, and they have been able to automate their response more," he said during a press conference held in London on November 29. Again, the manufacturing sector was by far the largest contributor, accounting for 32.43% of the total of confirmed incidents, following the same pattern as in past years. The retail industry and professional, scientific and technological services completed the top three, responsible for over two-thirds of the confirmed incidents observed by OCD in 2023. Large enterprises have been impacted the most by cyber incidents in 2023, representing 40% of all attacks, followed by small organizations that employ 1 to 49 people. Read about the previous edition of Orange Cyberdefense Security Navigator. Outside the domination of cyber extortion, one of the key takeaways from this year's report shared by Ross during the launch event included an increasing blur between nation-state actors, cyber hacktivists and criminal actors. Although OCD's findings show that financially motivated threat actors are still overly dominant, with Lockbit 3.0, Clop, ALPHV/BlackCat, Paly and Royal ransomware groups representing 57% of detected cyber-attacks, hacktivist groups are emerging quicker than ever. "Over the past two years, there has been an evident increase of activity in the hacktivism space to support causes of a political or social nature, [] such as the Russian war against Ukraine, with Ukraine, Poland and Sweden the most impacted by the pro-Russian hacktivists we track," read the report. "One interesting hacktivist group we've seen rise over the past year is Anonymous Sudan. Although new, they've been very vocal in their response regarding several events, conducting attacks against several countries, including Sweden and Denmark," Ross said. This group was observed by OCD as the second most active "Pro-Russian hacktivist group" after NoName. Finally, the Security Navigator launch event allowed Olivier de Paillerets, recently appointed as OCD's executive VP for technology and marketing, to share some of the firm's security predictions for 2024. AI evolution: improved AI algorithms, driven by increased storage and computing capacities, will enhance both protection and attackers' capabilities. Impact of laws and regulations: new regulations globally will shape cybersecurity practices, and sanctions and charges will elevate cybersecurity in boardrooms. Supplier consolidation: single vendor platforms or multi-vendor composable modules will gain prominence. Preparation for the quantum threat: a hybrid approach is recommended for protecting against quantum attacks.

This Cyber News was published on www.infosecurity-magazine.com. Publication date: Thu, 30 Nov 2023 20:25:00 +0000


Cyber News related to Manufacturing Top Targeted Industry in Record-Breaking Cyber Extortion

Manufacturing Top Targeted Industry in Record-Breaking Cyber Extortion - The year 2023 has been a record-breaking year for cyber extortion, according to Orange Cyberdefense. The cybersecurity branch of the French internet service provider launched its Security Navigator 2024 on November 30, 2023. In this fifth edition of ...
7 months ago Infosecurity-magazine.com
Cyber Insurance: A Smart Investment to Protect Your Business from Cyber Threats in 2023 - Don't wait until it's too late - get cyber insurance today and secure your business for tomorrow. According to the U.S. Federal Trade Commission, cyber insurance is a particular type of insurance that helps businesses mitigate financial losses ...
4 months ago Cyberdefensemagazine.com
Cyber Insurance for Businesses: Navigating Coverage - To mitigate these risks, many businesses opt for cyber insurance. With the wide range of policies available, navigating the world of cyber insurance can be overwhelming. In this article, we will delve into the complexities of cyber insurance and ...
5 months ago Securityzap.com
How One Industry Exemplifies the Importance Of Cybersecurity In Critical Infrastructure Assurance - Based on the author's more than 25 years of experience of management in the aluminum industry, this article sets out replicable ways of dealing with and harmonizing competing priorities. Currently within the purview of the Department of Homeland ...
2 months ago Cyberdefensemagazine.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
5 months ago Scmagazine.com
Does Pentesting Actually Save You Money On Cyber Insurance Premiums? - Way back in the cyber dark ages of the early 1990s as many households were buying their first candy-colored Macintoshes and using them to play Oregon Trail and visit AOL chat rooms, many businesses started venturing into the digital realm as well by ...
6 months ago Securityboulevard.com
Cyber Insights 2023: Cyberinsurance - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. In 2022, Russia invaded Ukraine with the potential for more serious and more ...
1 year ago Securityweek.com
Three Key Threats Fueling the Future of Cyber Attacks - Improvements in cyber security and business continuity are helping to combat encryption-based ransomware attacks, yet the cyber threat landscape is continually evolving. Protecting an organization against intrusion remains a cat and mouse game, in ...
2 months ago Cyberdefensemagazine.com
Wargames director Jackie Schneider on why cyber is one of 'the most interesting scholarly puzzles' - In other games, we had people from Silicon Valley who were leading AI companies or cyber companies. What we found is those who had expertise in cyber operations were more likely to be more nuanced about how they used the cyber capability. On a larger ...
1 month ago Therecord.media
Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
6 months ago Techrepublic.com
IT Professionals in ASEAN Confronting Rising Cyber Security Risks - The ASEAN region is seeing more cyber attacks as digitisation advances. In July 2023, the Association of Southeast Asian Nations officially opened a joint cyber security information sharing and research centre, or Cybersecurity and Information Centre ...
7 months ago Techrepublic.com
Cybersecurity Tops 2024 Global Business Risks - The newly released Allianz Risk Barometer revealed that Cyber incidents such as ransomware attacks, data breaches, and IT disruptions are the biggest worry for companies globally, as well as in the United States, in 2024. The 13th annual business ...
4 months ago Cybersecurity-insiders.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
With Attacks on the Upswing, Cyber-Insurance Premiums Poised to Rise Too - An increase in cyber-insurance claims in 2023, driven by a more active threat landscape, will likely mean that last year's price plateau in cyber-insurance premium costs will be short-lived, according to industry experts. While premium costs fell by ...
5 months ago Darkreading.com
The top cyber security news stories of 2023 - 2023 was a busy year for cyber criminals, making it tough to choose the top cyber security news stories of 2023. Cyber security professionals have had their hands full in protecting sensitive information and detecting breaches to ensure the safety of ...
6 months ago Securityboulevard.com
Securing Gold: Assessing Cyber Threats on Paris 2024 - The next Olympic Games hosted in Paris will take place from 26 July to 11 August 2024, while the Paralympic Games will be carried out from 28 August to 8 September 2024. Paris 2024 estimated the number of spectators for the next edition to be 9,7 ...
6 months ago Blog.sekoia.io
The Evolution of Cyber Threats: Past, Present, and Future - Cyber threats have evolved significantly over time, posing increasing risks to individuals, organizations, and governments in our interconnected world. Let's explore the past, present, and future of cyber threats to better understand how to protect ...
5 months ago Securityzap.com
Black Kite Unveils Monthly Ransomware Dashboards - PRESS RELEASE. Boston, MA - January 24, 2023 - Black Kite, the leader in third-party cyber risk intelligence, today unveiled the industry's first monthly ransomware dashboard, featuring crucial insights for security teams, media, analysts, and other ...
5 months ago Darkreading.com
5 Ways to Counteract Increasing Cyber Insurance Rates - Despite this threat, only 55% of organizations have some form of cyber insurance, and only 19% have coverage for cyber events beyond $600,000. As the cybersecurity landscape continues to evolve, businesses must carefully evaluate their risk exposure ...
4 months ago Cybersecurity-insiders.com
Gaining Insights on the Top Security Conferences - A Guide for CSOs - Are you a CSO looking for the best security events around the world? Well, you have come to the right place! This article is a guide to the top security conferences that offer essential security insights to help make informed decisions. Security ...
1 year ago Csoonline.com
OT Cybersecurity for Automotive Industry - OT systems are ubiquitous across all critical infrastructure industries, such as Oil and Gas, Automotive, Energy, Water Utilities, and Transportation. OT infrastructure is very vital to any nation's security to ensure the delivery of essential ...
6 months ago Feeds.dzone.com
Mississippi Creates New Cyber Unit and Names First Director - The state of Mississippi has recently announced the creation of a new dedicated cyber security unit, as well as the naming of its first director. The Mississippi Cyber Security Unit, headed by Director Kelly Hurst and backed by the Mississippi Office ...
1 year ago Securityweek.com
Meet Your New Cybersecurity Auditor: Your Insurer - As businesses deal with the fallout of massive ransomware waves, from Lapsus$ to Cl0p/MOVEit, an unlikely new entity is joining the regulatory bodies to raise the bar for cybersecurity: the cyber insurer. Their coverage requirements and ...
7 months ago Darkreading.com
The Top 24 Security Predictions for 2024 - Welcome to the second installment of this comprehensive annual look at global cybersecurity industry predictions from the top security industry vendors, technology magazines, expert thought leaders and many more. Last week, in part one of The Top 24 ...
6 months ago Securityboulevard.com
Beyond Traditional Cyber Defences: The Rise of Outcome-Based Security In Modern Business - Cyber security is no longer just about keeping systems and devices safe, it's also become central in enabling business to achieve their strategic objectives. Paul Brucciani, Cyber Security Advisor at WithSecureâ„¢, has important information about ...
4 months ago Cyberdefensemagazine.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)