2021 will bring aggressive cybercrime activity as criminals pivot their attacks from data encryption to data exfiltration.

Data exfiltration is a form of a security breach that occurs when an individual’s or company’s data is copied, transferred, or retrieved from a computer or server without authorisation.

This is among the findings of the 2020 Acronis Cyberthreats Report, a review of the current threat landscape and projections for the coming year, based on the protection and security challenges that were amplified by the shift to remote work during the Covid-19 pandemic.

Cyber protection company Acronis says ransomware continues to be the leading threat, with Maze ransomware accounting for nearly half of all known cases in 2020. Maze ransomware encrypts and steals terabytes of private data in targeted attacks.

The Acronis Cyberthreats Report points to a growing trend of cybercriminals now trying to further maximise their financial gain. Going a step further than collecting ransoms to decrypt infected data, the criminals steal proprietary, and sometimes embarrassing, data even before encrypting it. The threat is then to publicly release the stolen files if the victim doesn’t pay.

Acronis’ analysts found evidence that more than 1 000 companies globally had their data leaked following ransomware attacks in 2020, a trend that is expected to accelerate in the coming year, overtaking encryption as the primary tactic.

“When it comes to existing solutions and strategies, the current trends in cyberattacks show that traditional cybersecurity is failing – usually because of weak technologies and human error, which are both avoidable,” explains Candid Wüest, vice-president: cyber protection research at Acronis and co-author of the report.

“Just as cybercriminals are evolving their attacks, organisations need to advance their protection and security. Comprehensive cyber protection solutions offer the integration and automation that eliminate complexity, optimise performance, and streamline recovery.”

Stas Protassov, Acronis co-founder and technology president, adds: “More than any year in recent memory, 2020 posed a tremendous number of challenges to IT professionals, organisations and service providers who support them.

“What we’ve seen is how quickly bad actors are adjusting their attacks to the new IT landscape. By analysing the activity, attacks and trends, we hope to empower our partners and help the IT community at large to prepare for the threats on the 2021 horizon.”

Among the notable findings in the Acronis Cyberthreats Report include:

* Attacks against remote workers will increase. While 31% of global companies reported daily cyberattacks in 2020, the frequency of attacks targeting their remote workers is projected to increase in 2021, since the defenses for systems outside the corporate network are more easily compromised, giving access to that organisation’s data.

* Ransomware will look for new victims, become more automated. Rather than continuing to cast a wide net, ransomware attackers will focus on targets that provide a bigger return on their efforts. Breaking into one network to steal data from several companies is more profitable than attacking individual organisations. So, while small businesses will continue to be targeted, cloud environments and organisations such as managed service providers will become more valued targets because their systems can provide access to the data of multiple clients.

* Legacy solutions struggle to keep up. Blocking the new wave of malware has rendered traditional antimalware solutions obsolete, as they cannot keep pace with the increased sophistication and frequency of new threats. The average lifespan of a malware sample in 2020 was just 3.4 days. As attackers continue to utilise automation, the number of malware samples will continue to climb. Organisations will need to find new approaches to protection that are agile and designed to stay ahead of new threats. Simple standalone security and backup solutions will no longer be enough.

Share This