Cybercrime cases soared 125% in the first half of 2021, Accenture report finds

A half-year report by Accenture’s cyber investigations, forensics, and response team has discovered cases of cybercrime climbed by triple digits in H1 2021.

According to Cyber News, the ‘tremendous’ rise in ransomware cases was attributed to the Covid-19 pandemic and the supply chain weaknesses that was a popular source of attack for cybercriminals who were looking to break into enterprise networks.

Compared to the same time last year, there was a 125% rise in intrusion volume – mostly attributed to web shell activity, targeted ransomware, extortion stings and supply chain intrusions.

 In line with the nature of the pandemic, the report found that health and public services were the second most targeted sector behind financial services.

The US was the most affected by the rise in cybercrimes, with the country accounting for 36% of all incidents recorded. The UK followed in a distant second with 24%, with Australia in third with 11%.

The consumer goods sector was the most affected by cybercrime during H1, accounting for 21% of all cyberattacks. Industrial and manufacturing followed with 16%, then banking and hospitality at 10% and 9% respectively.

Worryingly, researchers detailed that there appears to be no slowdown in the attack volumes, with the number and scale attacks seemingly continuing to trend upward.

When it came to the nature of the attacks, ransomware and extortion were found to be the most popular. Such attacks accounted for almost 30% of all cyberattacks, with REvil and Sodinokibi being the most deployed form of ransomware in the past half year.

The size of these attacks is also growing – with over 70% of ransomware attacks being aimed at companies that bring in over $1bn in annual revenue.

The Accenture researchers offered predictions going forward, including that as economies return to normal post-pandemic, cybercriminals may turn their attention to sectors that are looking to recover – such as retail or hospitality. In addition, they expect ransomware will maintain its place as the most dominant form of threat faced by companies in the year ahead.

Accenture head of the cyber investigation, forensics and response team Robert Boyce said, “Many organizations today are only securing their core corporate systems and not fully protecting their supply chain, subsidiaries, and affiliates. That’s why it’s critical for companies to have a holistic plan to cover their entire ecosystems.

“Industries that previously experienced lower levels of cyberattacks during the pandemic ― such as consumer goods and services, industrials, travel and hospitality, and retail ― should revaluate their cybersecurity posture as increased consumer activity in these industries present renewed opportunities for cybercriminals.”

Nuix head of strategic alliances Chris Pogue added, “Attacks appear to be on the rise every year. During my tenure in the cybersecurity space dating back to the late 1990s, I can’t recall a single instance in which anyone, anywhere indicated that attacks were on the decline.

“Now, regardless of the reasons for the rise, organic or inorganic, on the end of every attack is a victim of a crime. And like other crimes, there is no acceptable reason for being victimized. So being security-conscious and deploying reasonable security controls is like not walking down a dark alley in a foreign city with your pockets full of cash.”

Copyright © 2021 FinTech Global

Enjoying the stories?

Subscribe to our daily FinTech newsletter and get the latest industry news & research

Investors

The following investor(s) were tagged in this article.