Key Findings From the 15th Annual Verizon Data Breach Investigations Report

The recent publication of Verizon’s annual Data Breach Investigations Report (DBIR) provides data-driven insight into a tumultuous year for cybersecurity. The comprehensive report analyzes nearly 24,000 security incidents and over 5,000 breaches occurring between November 2020 and October 2021. Let’s review some of the report’s key findings and what they mean for your organization’s security posture.

The Reign of Ransomware Continues

It should come as little surprise that there’s been a massive spike in ransomware attacks over the past year, especially during holiday weekends. Ransomware attacks skyrocketed by nearly 13%, exceeding the increase of the last five years combined and contributing to almost a quarter of all breaches in 2021.

Make sure you have thoroughly tested data backup and recovery solutions in place and consider investing in modern endpoint protection tools to guard against this surging threat.

Supply Chains Pose Widespread Risk

As clearly demonstrated by the SolarWinds and Kaseya cyberattacks, software supply chain vulnerabilities have become a major risk to organizations. The DBIR showed that 62% of system-intrusion events originated from a partner organization, and a separate study revealed that 97% of firms have been negatively impacted by a supply chain breach.

Ensure you have visibility into your organization’s supply chain exposure by implementing vendor security assessments and maintaining an inventory of your third-party suppliers.

Most Breaches Involve Stolen Credentials

Credential hijacking is cybercriminals preferred breach method, with 61% of breaches involving compromised credentials. Since 2017, there’s been a nearly 30% increase in stolen credentials, making them easier than ever for bad actors to obtain on the dark web.

Due to the high incidence of credential compromise, organizations in 2022 must use multi-factor authentication, particularly for privileged accounts, and should implement user behavior monitoring tools as well.

Web Application Attacks Rise

The DBIR also identified an unexpected spike in basic web application attacks, such as SQL injections, that exploit vulnerabilities like coding flaws and misconfigured databases.

To defend against these attacks, organizations should regularly scan web applications for vulnerabilities, deploy web application firewalls and incorporate application security best practices into their development lifecycle.

People Are Still the Weakest Link

Among the breaches analyzed in the DBIR, 82% involved the human element. Whether through successful phishing attacks, re-use of stolen credentials or configuration mistakes, human error or misjudgment led to a breakdown in security. While human risk is present in all organizations, implementing robust cybersecurity awareness and training programs and a zero trust architecture are effective mitigation steps that you can take.

The Only Constant is Change

As it has over the past 15 years, the Verizon DBIR reflects a dynamic threat landscape in constant flux. MBL Technologies is fluent in cyber threat. We offer comprehensive cybersecurity services to keep your defenses agile, alert and ready for the latest attack trends.

Learn more about our diverse set of technology services for the federal and commercial markets.