Skip to content Skip to footer

Cybercriminals home in on the little guys

Image: Adobe Stock / Connect world

Lately, cybercriminals seem to have shifted their focus from the big fish to the SMB’s of the proverbial pond, according to the Acronis Cyberthreats Report mid-year update.

Despite the (very false) perception they are too small to target, SMBs are increasingly vulnerable due to supply-chain attacks and greater use of automation by ransomware groups.

The Acronis report is an in-depth review of the cyberthreat trends the company’s experts are tracking, the report warns that small and medium-sized businesses (SMBs) are at particular risk based on the attack trends seen during the first six months of the year.

The report revealed that during the first half of 2021, four out of five organisations experienced a cybersecurity breach originating from a vulnerability in their third-party vendor ecosystem.

That’s at a time when the average cost of a data breach rose to around $3.56 million, with the average ransomware payment jumping 33% to more than $100,000.

While that represents a major financial hit to any organisation, those amounts would be the final nail in the coffin for most SMBs, which Acronis believes is a major concern for the second half of 2021.

“While the increase in attacks affects organisations of all sizes, something that’s under-reported in the coverage of current cyberthreat trends is the impact on the small business community,” explained Candid Wüest, Acronis VP of Cyber Protection Research.

“Unlike larger corporations, small and medium-sized companies don’t have the money, resources, or staffing expertise needed to counter today’s threats.

“That’s why they turn to IT service providers – but if those service providers are compromised, those SMBs are at the mercy of the attackers.”

By utilising supply-chain attacks against managed service providers (MSPs), attackers gain access to both the MSP business and all of its clients.

As seen in the SolarWinds breach last year and the Kaseya VSA attack earlier in 2021, one successful attack means they can breach hundreds or thousands of SMBs downstream.

Other key takeaways from the Acronis Cyberthreats Report Mid-year 2021 included:

Gone phishing

The prevalence of phishing attacks is unfortunately rife at the moment. Using social engineering techniques to trick unwary users into clicking malicious attachments or links, phishing emails rose 62% from Q1 to Q2. That spike is of particular concern since 94% of malware is delivered by email.

During the same period, Acronis blocked more than 393,000 phishing and malicious URLs for clients, preventing attackers from accessing valuable data and injecting malware into the client’s system.

Data exfiltration continues to increase

In 2020, more than 1,300 victims of ransomware had their data publicly leaked following an attack, as cybercriminals look to maximise the financial gain from successful incidents.

During the first half of 2021, more than 1,100 data leaks have already been published – which projects a 70% increase for the year.

Remote control (or the lack thereof)

The reliance on remote workers continues in the wake of the Covid-19 pandemic. Two-thirds of remote workers now use work devices for personal tasks and use personal home devices for business activities.

As a result, attackers have been actively probing remote workers. Acronis observed more than twice the number of global cyberattacks, with a 300% increase in brute-force attacks against remote machines via RDP.

You may also like

Stay In The Know

Get the Data Centre Review Newsletter direct to your inbox.