Updated News Around the World

Volume of cyber intrusion activity globally jumped 125%: Accenture | ZDNet

A new report from Accenture has found that for the first half of 2021, the volume of cyber intrusion activity is up 125% globally compared to last year.

Accenture said the report is based on their work with clients recovering from incidents. They attributed the increase in intrusions to web shell activity, ransomware incidents and supply chain attacks. 

While the US (36%) led the way as it usually does on the list of most targeted countries, the UK (24%) and Australia (11%) were not far behind.

Consumer goods and services companies faced the highest number of attacks among Accenture’s customers, followed by organizations in the manufacturing industry, banking and hospitality. 

Robert Boyce, who leads Accenture’s Cyber Investigations, Forensics & Response business globally, said organizations are only protecting their core corporate systems and leaving themselves vulnerable to attack through third parties and other supply chains they are part of. 

Any subsidiary or affiliate also needs to be secured, Boyce said. 

“Industries that previously experienced lower levels of cyberattacks during the pandemic — such as consumer good & services, industrials, travel & hospitality, and retail — should reevaluate their cybersecurity posture as increased consumer activity in these industries present renewed opportunities for cybercriminals,” Boyce added. 

Ransomware dominated the report’s section on malware, with the now-defunct REvil/Sodinokibi group accounting for 25% of attacks seen by Accenture’s team. 

Accenture’s insurance industry customers were targeted most often by ransomware groups making up 23% of all ransomware targets. Consumer goods and services companies as well as telecommunications companies were targeted heavily as well. 

The report also made clear what their main targets are. The report found that 54% of all ransomware or extortion victims were companies with annual revenues between $1 billion and $9.9 billion.

The researchers also found that there has been a rise in the number of backdoors, droppers and credential stealers being used by cybercriminals in the first half of 2021. 

For all the latest Technology News Click Here 

 For the latest news and updates, follow us on Google News

Read original article here

Denial of responsibility! NewsUpdate is an automatic aggregator around the global media. All the content are available free on Internet. We have just arranged it in one platform for educational purpose only. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials on our website, please contact us by email – [email protected]. The content will be deleted within 24 hours.