Cybersecurity trends: Protect your organization as threats evolve  

Read

Reports from Verizon and the FBI offer insights into the current cyber threat landscape and how to mitigate cyber risk

The 2024 Verizon Data Breach Investigations Report (DBIR) and the 2023 FBI’s Internet Crime Complaint Center (IC3) Internet Crime Report provide the latest comprehensive insights into cybersecurity threats and cybercrime trends, highlighting the evolving landscape of digital threats. Understanding the key findings from these reports is essential for businesses, financial institutions, organizations, government and their stakeholders to effectively plan for and respond to cyber threats.

3 top takeaways on the cyber threat landscape

1. The evolving nature of threats

Both Verizon’s DBIR and the FBI IC3’s Internet Crime Report highlight a significant increase in ransomware attacks, indicating a pervasive landscape of evolving threats. Phishing continues to be a prominent means of attack, exploiting human vulnerabilities through deceptive tactics. Business email compromise (BEC) and wire fraud remain prevalent, resulting in substantial financial losses for businesses.

2. Most targeted industries and businesses

Financial services, healthcare, and government sectors remain primary targets due to:

  • The sensitive nature of data and critical infrastructure
  • The large volume of dollars, transactions and pool of targets

The manufacturing industry has witnessed a rise in cyber-attacks, particularly targeting industrial control systems and supply chain networks. Supply chain attacks have emerged as a major concern, with threat actors targeting third-party vendors to infiltrate larger organizations. Small and medium-sized enterprises (SMEs) are increasingly targeted, often lacking robust cybersecurity budgets, talent and controls compared to larger organizations.

3. Vulnerable populations

Individuals across all age groups are vulnerable to cyber threats, with older individuals being particularly targeted for financial scams and fraud schemes. Younger populations are especially susceptible to social engineering attacks, given their frequent engagement with online platforms and potential lack of awareness regarding cybersecurity best practices.

The growing threat of ransomware attacks

Ransomware attacks have become more sophisticated and debilitating, with threat actors employing advanced techniques such as double extortion and ransomware-as-a-service (RaaS) models. Key observations on the threat of ransomware attacks include:

  • Increased targeting of critical infrastructure, healthcare systems, and educational institutions, disrupting essential services and causing significant financial losses. In the case of healthcare, lives are also at stake, increasing the likelihood of ransomware payouts.
  • Ransom demands have escalated, reflecting the lucrative nature of these attacks and the willingness of victims to pay to regain access to their data.
  • Collaboration between cybercriminal groups and nation-state actors has contributed to the proliferation of ransomware attacks, posing challenges for law enforcement and cybersecurity professionals.

Understanding business email compromise and wire fraud

Business email compromise and wire fraud continue to pose substantial risks to businesses, leveraging social engineering tactics to deceive employees and executives. Key insights include:

  • BEC attacks often involve impersonation of legitimate entities or executives, tricking employees into transferring funds or sensitive information to fraudulent accounts.
  • The use of compromised email accounts and domain spoofing techniques has made it increasingly difficult for organizations to detect and mitigate BEC attacks.
  • Collaboration between cybercriminal syndicates and money mules facilitates the laundering of illicit funds, complicating efforts to track and recover stolen assets.

Steps you can take to help protect your organization against growing cyber threats

As cybersecurity threats increase in number and become more sophisticated, here are a few steps you can take to be proactive and help protect yourself and your organization.

  • Conduct cybersecurity risk assessments – Regularly evaluate your organization’s security posture and the risks associated with the use of digital technologies. Identify vulnerabilities that require correction and take proactive steps to address them.
  • Implement multifactor authentication (MFA) – Enforce MFA across all systems, accounts and applications to prevent unauthorized access and enhance security posture.
  • Implement employee training and awareness – Conduct regular cybersecurity training sessions to educate employees about common threats, phishing techniques, and best practices for identifying suspicious emails. It’s also important to perform tabletop training simulations to understand how staff will respond under certain attack scenarios and how well policies and procedures are being followed.
  • Strengthen supply chain security – Establish rigorous vendor risk management programs to assess and mitigate risks associated with third-party suppliers and service providers.
  • Maintain backup and disaster recovery – Maintain regular backups of critical data and systems to mitigate the impact of cyber-attacks and enable timely recovery.
  • Foster collaboration and information sharing – Foster collaboration between industry stakeholders, law enforcement agencies, and cybersecurity professionals to share threat intelligence and enhance incident response capabilities.
  • Design and implement security policies and an incident response plan – Policies and plans will document and govern how the organization will respond during a security incident or event.
  • Practice good digital hygiene – Perhaps the most important element in secure computing is adopting best practices, exercising good judgment, and using common sense.
  • Engage an experienced cybersecurity consultant who can help you mitigate cyber risks and provide expert assistance if you fall victim to a cyber-attack.

The 2024 Verizon DBIR and the 2023 FBI Internet Crime Report underscore the evolving nature of cyber threats and the critical importance of proactive cybersecurity measures. By understanding common types of attacks, targeted industries and people as well as other important data and by working with experienced cybersecurity professionals, businesses, financial institutions, organizations, governments, and law enforcement agencies can better develop strategies to mitigate risks and safeguard against cyber threats.

Ransomware, business email compromise and other fraud schemes are just some of the types of threats that are increasing and will remain significant challenges to businesses and society as a whole. As cybercriminals grow more sophisticated in their approach, more concerted efforts are needed to combat cybercrime and protect digital assets.

Kaufman Rossin’s Cybersecurity and Data Privacy team can help your organization develop a comprehensive cybersecurity plan, including training, response, assessment, compliance and SOC reports. We can also provide ongoing expert assistance and support, quickly jumping in to help you respond and recover if you fall victim to a cyber-attack. Contact us to learn more about how we can help you to mitigate cyber risk for your organization.


Jeffrey Bernstein is a Director de ciberseguridad y privacidad de datos en la oficina de Servicios de Asesoría de Riesgos Director of Cybersecurity and Data Privacy at Kaufman Rossin, one of the Top 100 CPA and advisory firms in the U.S.

Leave a Reply

Tu dirección de correo electrónico no será publicada. Los campos obligatorios están marcados con *

We respect your personal information. Please review our Privacy Policy for more details.