top of page
  • Admin

Big Business Cyberattacks Up 125% Globally. Ransomware, Extortion Dominate

Published: March 03, 2022 on our newsletter Security Fraud News & Alerts Newsletter.



A report by Accenture finds cyberattacks are up 125% in the first half of this year compared to last year’s numbers. The overwhelming targets of these attacks are big business industries, with the report finding 54% of total victims hit by ransomware and/or extortion are organizations with $1 billion to $9.9 billion in annual revenue. These results provide a strong indication that attackers may be targeting big industry now more than ever before.


Accenture based the report on its own clients who suffered cyberattacks. Of those, companies in the consumer goods and services industry saw the highest number of attacks, followed by manufacturing, banking, and hospitality industries.


To no one’s surprise, the U.S. leads the world in number of cyberattacks, making up for 36% of all targeted countries. Second in line behind the U.S. is the UK with 24%, and Australia in third with 11%.



The Accenture team also reports ransomware and extortion attacks still make up the largest category with 38% of all malware strikes. The allegedly now defunct, but still notorious REvil ransomware group was to blame for 25% of all ransomware assaults.


The FBI makes it clear that ransoms should never be paid, as doing so only encourages further attacks. We also know that small-to-medium-sized businesses (SMBs) are not excluded from ransomware, with an estimated 60% going out of business just months after their first cyberattack.


Increasing attacks aren’t only from ransomware, but also from spikes in supply chain attacks and web shell activity. Web shell malware gives attackers code execution and other remote access abilities, including service disruption and data exfiltration. These are all security issues every business should be concerned about.



Verizon’s 2020 Data Breach Investigations Report finds 96% of malware is delivered via email. Ongoing cyber education of all levels of employees can provide a lynchpin to avoiding these attacks. Staff are often the front line of email phishing recipients, and those who can spot and stop phishing in its tracks are an invaluable asset to corporate security.


In addition, businesses should do regular backups of important data and store them separately from the production and operations servers. Having data backed-up can provide the answer to paying a ransom since it provides the ability to restore data encrypted by attackers. Regularly check data backup performance to assure it works properly when needed. These suggestions can provide the start for any sized business needing to bolster their security.


Want to schedule a conversation? Please email us at advisor@nadicent.com


bottom of page