Cyber Risk & Ransomware In 2023

Every 11 seconds a business falls victim to a ransomware attack. In today's interconnected world, cybersecurity looms as an ever-present concern that organisations can no longer afford to sideline. A staggering 48% increase in cyber risk last year should serve as a wake-up call.

Yet, despite increased investments in cybersecurity technologies, significant breaches continue to make headlines. 

The Real Costs of Cyber Crime: Beyond Financial Impact

Whether a business pays hackers a ransom or not, there are significant costs involved which will include items such as digital forensics and data restoration, threat actor negotiation, IR counsel and legal costs as well as credit monitoring, PR and crisis management.

The scale and audacity of cyberattacks in 2023, ranging from the Twitter fiasco to the shocking NHS data breach, underline the multi-faceted nature of the risks involved. While the financial costs are easily quantifiable, the erosion of public trust and long-term reputational damage represents a deeper level of impact. When confidential health records of over a million NHS patients are compromised, the ensuing damage to public trust becomes an unquantifiable liability.

The Criminal Enterprise: A New Age of Cybercrime

Cybercriminals have evolved from isolated hackers to well-structured organisations that operate on an enterprise-level scale. These new-age criminal enterprises pour billions into R&D, ensuring that they remain ahead of the defensive measures that cybersecurity firms deploy. This unsettling evolution heightens the need for organisations to constantly reassess their security measures.

LockBit, the ransomware group responsible for, among others, the recent Royal Mail attack, also targeted The Lagan Specialist Contract Group, a multi-sector firm with global reach.  LockBit currently leads the ransomware landscape with 39% of all victims, due to its advanced techniques and aggressive tactics, including triple extortion and DDoS attacks.

Time-to-Detection: A Critical Measure of Resilience

A major concern in cybersecurity is the alarming time-lapse between the occurrence of a breach and its detection. Reports suggest that the average time from breach occurrence to identification hovers around nine months. This prolonged window provides malevolent actors ample opportunity to exploit the stolen data, multiply the scale of the attack, and deepen its impact.

Every business response needs to start beyond the endpoint, giving IT teams much broader visibility over the entire corporate estate to detect and investigate breaches faster.  The question should no longer be “Will my firm face a cyberattack?” but “When in the kill chain will I detect it?”

It’s well known that the difference between an attack failing or succeeding largely depends on the speed of action.

  • 2 in 5 businesses are overwhelmed by security alerts.
  • 55% of businesses ignore cybersecurity issues to prioritise other business activity.
  • 1 in 5 businesses ignore security alerts.
  • 73% of in-house teams are unable to fend off cyber threats.

The Need of the Hour

In an environment that continually evolves, organisations can't afford to have a myopic view of cybersecurity.  They need to quickly detect and remediate cyber attacks to stay protected. Endpoint security or firewall measures alone can't ensure safety. What's needed is a comprehensive security strategy that encompasses robust Security Operations Centres (SOC), cloud security protocols, and an educated end-user base.

Overcoming Challenges: Achieving True Resilience

Reactive approaches to cybersecurity are no longer sufficient. The current environment calls for an active approach, requiring ongoing evaluations of risk and frequent adjustments to security protocols. This is where partnerships with specialized SOC providers can offer a strategic advantage. Not only do they help with immediate threat containment, but their significant expertise also aids in foreseeing and planning for potential risks.  

Topical Insights: What 2023 Has Taught Us So Far

To stay ahead of the evolving threat landscape, we must recognize the key trends shaping it.  Here are some takeaways:

1.    Critical Infrastructure Attacks:   The focus on MOVEit and the NHS is a testament to the evolving focus of cybercriminals on high-stakes targets.

2.    AI in Cybercrime:   Just as defensive technologies evolve, so do the offensive capabilities that cybercriminals wield.

3.    Supply Chain Vulnerabilities:   JD Sports serves as a cautionary tale of how interconnected, yet isolated, our security ecosystems can be.

4.    Regulatory Implications:    Increasingly stringent regulations like GDPR are adding another layer of complexity to cybersecurity.

5.    Sophisticated Social Engineering:    Psychological manipulation, often exploiting real-time events, has become a major tool in a cybercriminal’s arsenal.

Building a Cyber-Resilient Future

As we progress through 2023, it's crucial that we don't just react to cyber threats but anticipate them. The need of the hour is a culture shift that places cybersecurity at the forefront of organisational strategy. This involves not just technology but people, processes, and continual learning.

The adage that prevention is better than cure has never been more relevant. As the cyber landscape keeps evolving, preparedness is your best weapon. Because in today’s world, it's not a question of 'if' but 'when' a cyber-attack will occur. Comprehensive preparation is not just a strategic move; it's an absolute necessity.

Rob Smith is CTO at Creative ITC                           

Image: Elchinator

You Might Also Read:

Enterprise Cybersecurity Today: A Vast Landscape To Secure:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

 

« The Security Measures Professionals Use To Prevent Being Attacked
Senior Managers Need Higher Cyber Security Awareness Than Other Employees »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

See how to use next-generation firewalls (NGFWs) and how they boost your security posture.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

The Networking People (TNP)

The Networking People (TNP)

TNP supplies independent advice allowing large organisations to design, build and operate their own networks independently of the established telecoms companies.

RSA Security

RSA Security

RSA provide cybersecurity products for Threat Detection and Response, Identity and Access Management, Governance, Risk and Compliance, and Fraud Prevention.

mnemonic

mnemonic

mnemonic helps businesses manage their security risks, protect their data and defend against cyber threats.

Atlantic Council Digital Forensic Research Lab (DFRLab)

Atlantic Council Digital Forensic Research Lab (DFRLab)

The Atlantic Council’s DFRLab has operationalized the study of disinformation by exposing falsehoods and fake news, documenting human rights abuses, and building digital resilience worldwide.

Aiuken Cybersecurity

Aiuken Cybersecurity

Aiuken is an international IT Security company, focused on communications and IT technologies, specialised in Security and Cloud Services solutions with high added value.

Metrarc

Metrarc

Metrarc has developed a ground-breaking technology called ICMetrics™ for deriving secure encryption keys from the properties of digital systems without the need to store any of the encryption keys.

Cytelligence

Cytelligence

Cytelligence is a cyber security consulting company with deep expertise in Cyber Breach Response, Cyber Breach Investigations, and Digital Forensics.

CryptoCurrency Certification Consortium (C4)

CryptoCurrency Certification Consortium (C4)

The CryptoCurrency Certification Consortium is a non-profit organization that provides certifications to professionals who perform cryptocurrency-related services.

Breadcrumb Cybersecurity

Breadcrumb Cybersecurity

Breadcrumb Cybersecurity is a cybersecurity and advisory firm. We specialize in penetration testing, threat hunting, incident response, regulatory compliance, and employee training services.

Help AG

Help AG

Help AG provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security solutions and services.

Secret Intelligence Service (SIS - MI6)

Secret Intelligence Service (SIS - MI6)

The UK’s Secret Intelligence Service, also known as MI6, has three core aims: stopping terrorism, disrupting the activity of hostile states, and giving the UK a cyber advantage.

Diligent

Diligent

Diligent's SaaS GRC platform gives leaders a connected view of governance, risk, compliance and ESG across their organization.

Skyhawk Security

Skyhawk Security

Skyhawk Security is the originator of Cloud threat Detection and Response (CDR), helping hundreds of users map and remediate sophisticated threats to cloud infrastructure in minutes.

CI-ISAC Australia

CI-ISAC Australia

CI-ISAC has been designed to support and promote existing legislation and Government initiatives that are working to uplift cyber resilience across critical infrastructure sectors.

Nexer

Nexer

Nexer is a modern tech company with expertise in strategy, technology and communication with a strong vision.

coc00n

coc00n

coc00n secures the devices of high-value and high-interest individuals against cyber attacks.