Study: Ransomware Narrows in on New Target – Supply Chains

supply chains

New research from a cybersecurity intelligence threat report has revealed that businesses are increasingly seeing ransomware attacks targeting their supply chains.

According to new research from Dimension Data, the NTT Security 2018 Global Threat Intelligence report has revealed a soaring increase in cybersecurity attacks targeting supply chains in 2017. Businesses and firms from the professional services industry were particularly affected, accounting for 10 percent of global ransomware attacks.

As a result, the business and professional services market has now become the third-most targeted industry for ransomware, up from sixth position in 2016.

‘The businesses and professional services sector received 10% of global ransomware attacks, the third most targeted industry (up from sixth position in 2016), behind finance and technology,’ an excerpt from the report read. ‘It also ranked third in the Americas (nine %) and was the most vulnerable sector in EMEA, receiving 20% of all attacks.’

Trade secrets and intellectual property that exist among supply chains have particularly emerged as key targets for ransomware operators. Meanwhile, the financial services industry remained cybercriminals’ most-targeted sector.

In curious patterns wherein different countries faced different ransomware attacks, the education sector accounted for 26% of all ransomware cases in Australia last year. Meanwhile, there are collaborative connections between students, campuses and educational institutions that make them a prime target. Attacks on the education sector, meanwhile, doubled year-over-year.

Attacks in the manufacturing industry declined from 32 percent to a mere 7 percent in the Asia Pacific region due to the implementation of better cyber defenses and governance laws, according to researchers. China, specifically, figured as the biggest source for cybersecurity incidents in considering the world’s manufacturing industry, totaling 67 percent of attacks targeting Europe, Middle East and Asian markets.

Image credit: Flickr.