BlogNews23RD NOV 2023
AuthorErum Shaikh
6 min read
News

10 Key Takeaways from Verizon DBIR 2023 Report

Twitter
Facebook
WhatsApp
Email
LinkedIn
A blog image about a post discussing the Verizon DBIR 2023 report
BlogNews23RD NOV 2023
6 min read
News

10 Key Takeaways from Verizon DBIR 2023 Report

AuthorErum Shaikh
Twitter
Facebook
WhatsApp
Email
LinkedIn
A blog image about a post discussing the Verizon DBIR 2023 report

The Verizon DBIR 2023 report provides a stark warning about the changing nature of cyber threats, emphasizing the need for organizations to prioritize identity security and adopt a unified approach to cybersecurity.

As attacks become more sophisticated, businesses must proactively strengthen their defenses to safeguard against evolving threats and protect.

Takeaways from Verizon DBIR 2023


Attackers’ tactics evolve to exploit human nature

Verizon's DBIR exposes the alarming rate at which cyber threats are evolving to manipulate people’s good nature. Pretexting, orchestrated social engineering, and business email compromise (BEC) have become common strategies, with the median theft amount for BEC skyrocketing to $50,000, according to data from the Internet Crime Complaint Center (IC3). Attackers are finding new ways to deceive victims, making it crucial for organizations to strengthen their defenses against these tactics.

Budget alone isn't enough to counter advanced pretexting attacks

Despite increased spending on cybersecurity, the report reveals that the industry is not adapting quickly enough to protect against advanced pretexting attacks. Merely doubling spending on training or relying on ineffective fake phishing emails is insufficient. Experts suggest adopting a proactive approach by assuming a breach will occur and implementing preventative measures. Implementing strong cybersecurity practices and gradually enforcing zero trust can enhance defense capabilities without requiring significant financial investments.

Attackers target people and exploit human error

Pureversity has highlighted ten key takeaways from the report that shed light on the evolving threat landscape:

  1. External attackers initiate 83% of breaches, primarily driven by financial gain. Organized crime groups are responsible for 80% of these breaches, often utilizing ransomware as their weapon of choice.

    A list of threat actors involved in breaches


  2. Financial services, information, public administration and manufacturing sectors are prime targets due to their critical role in delivering products and services.

    A table shows the number of organizations and industries that faced security incidents.


  3. 84% of breaches involve social engineering attacks and business email compromise (BEC) strategies, with humans as the primary attack vector. Human error, social engineering, and misuse account for 74% of breaches. Last year’s DBIR report showed the figure to be even higher at 82%. But the year before that, only 35% of successful breaches started that way.

    Breaches by types


  4. Insider attacks comprise 19% of breaches and pose significant challenges for organizations. AI and machine learning are crucial in detecting and mitigating insider threats.

    A list of insider attacks by types


  5. System intrusion, basic web application attacks, and social engineering are the leading attack strategies. The latest Verizon DBIR reveals a significant shift in the causes of information industry breaches. Two years ago, basic web application attacks dominated, accounting for 39% of breaches and being 89% financially motivated. Additionally, phishing and BEC attacks were prevalent, with a financial motivation of 95%.

    Security incidents are following a varying pattern in recent years


    However, this year’s report shows a different landscape, with system intrusion, basic web application attacks, and social engineering now responsible for 77% of breaches, most of which are financially motivated. System intrusion has surpassed basic web application attacks as the top incident category.

    A table showing the number of breaches by types


  6. Social engineering attacks, including BEC and pretexting, have nearly doubled, making up over 50% of all social engineering incidents. The 2022 Verizon DBIR revealed that social engineering attacks accounted for 25% of breaches. In 2021, BECs emerged as the second most prevalent form of social engineering, while misrepresentation experienced a 15-fold increase in the past three years.

    A list showing growth in social engineering attacks over the years


  7. 95% of breaches are financially motivated, dispelling the notion of widespread nation-state espionage. Financial gain is now the primary motivation for cyberattacks, surpassing corporate espionage and revenge attacks.

    The most common motivations behind carrying out breaches


  8. Ransomware incidents have surged, constituting 62% of breaches this year. Average ransomware payouts have more than doubled in the past two years, with financial services and manufacturing industries being hardest hit. The median cost per ransomware incident has doubled to $26,000 in the past two years, with 95% of incidents resulting in losses between $1 and $2.25 million.

  9. Exploitation of Log4j vulnerabilities exemplifies attackers’ opportunistic nature, underscoring the importance of swift response and vulnerability management.

    The rise of Log4j scanning in 2022Ransomware amounts based on FBI complaints


  10. Financial and insurance industries are most vulnerable, with 74% of breaches involving compromised personal data.

A list of the most prevalent data varieties discovered by attackers in breaches

Urgent need for a unified approach to cybersecurity

Verizon's report emphasizes the necessity for organizations to revamp their cybersecurity strategies. They must address human factors, such as insider threats while staying ahead of rapidly evolving attack strategies. It is crucial to cultivate a cybersecurity culture that extends beyond IT departments and promotes constant adaptation to emerging threats. Vigilance, resilience, and comprehensive defense measures are key to mitigating the growing risks cybercriminals pose.

Erum Shaikh
Erum Shaikh / Editor
Erum is a passionate psychotherapist by day and cyber sleuth by night. With over a decade of experience as a journalist, she loves to dig deep into the abyss of cybersecurity to find out what, why and how an incident occurred. Reach out to her on X @shaikherum
FAQsFrequently Asked Questions
The Verizon Data Breach Investigations Report (DBIR) is an annual publication by Verizon that provides a comprehensive analysis of data breaches and cybersecurity incidents. The report is based on an extensive collection of data from real-world security incidents, including data breaches, contributed by a wide range of organizations and security partners.