Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Technology and retail industries report massive spike in cyber attacks

Zscalers annual State of Encrypted Attacks report found an increase of more than 314 percent year-over-year across geographical areas that include APAC, Europe and North America, underscoring the need for a zero trust security model and greater traffic inspection than most companies can achieve with legacy firewall-based security models.

user icon Nastasha Tupas
Tue, 02 Nov 2021
Technology and retail industries report massive spike in cyber attacks
expand image

Zscaler’s Zero Trust Exchange analyses more than 190 billion daily transactions, extracting over 300 trillion signals which provides unmatched visibility to enterprise data at scale.

The data has shown that more than 80 percent of internet-bound traffic is encrypted, which means that enterprises face the unique challenge of enforcing consistent security for all of their remote users.

Cyber criminals are increasingly sophisticated in their tactics and they’re using encrypted channels at various stages of malware and ransomware attacks.

Most enterprise IT and security teams recognise this reality but often struggle to implement SSL/TLS inspection policies due to a lack of compute resources and/or privacy concerns, according to Deepen Desai, CISO and VP for security research and operations at Zscaler.

“As a result, encrypted channels create a significant blind spot in their security postures. Zscaler’s new report on the state of encrypted attacks demonstrates that the most effective way to prevent encrypted attacks is with a scalable, cloud-based proxy architecture to inspect all encrypted traffic, which is essential to a holistic zero trust security strategy,” Desai said.

Zscaler's ThreatlabZ research team leveraged the large data sets to provide unique insights into security risks posed by encrypted channels across key industries.

Seven of the industries in the study experienced higher attack rates from threats in SSL and TLS traffic, while last year’s most-targeted industry, healthcare, saw a decrease of 27 percent since January 2021. Conversely, the technology industry was plagued by threats at a rate much higher than other types of businesses, accounting for 50 percent of attacks.

According to Desai, after being the two most frequently targeted sectors in 2020, healthcare and government organisations had an immense sense of urgency to revamp their security postures with modern architectures, which are largely based on zero trust.

"There was also increased government scrutiny and a law enforcement crackdown on cyber criminal groups in response to high-profile attacks against critical services such as Colonial Pipeline."

“As a result of these two factors, we have seen a decrease in attacks on healthcare and government organisations this year,” Desai said.

Cyber crime at an all-time high

Between January 2021 and September 2021, Zscaler blocked more than 20 billion threats over HTTPS, increasing more than 314 percent from the previous year. Cyber criminals are getting increasingly savvy with their attacks and have benefited from affiliated networks and malware-as-a-service tools available on the dark web.

While cyber criminals can use various attack types to hide in encrypted traffic, malicious content represented a staggering 91 percent of attacks, a 212 percent increase over last year. In contrast, crypto mining malware is down 20 percent, reflecting a broader shift in the attack trends, with ransomware becoming a more lucrative option.

Tech industry under siege

The report found that attacks on tech, retail and wholesale companies saw a significant increase in threats. Attacks on technology companies increased by a staggering 2,300 percent, and retail and wholesale saw attacks increase by over 800 percent. As more retailers offer digital shopping options during the 2021 holiday shopping season, cyber criminals are expected to be targeting more e-commerce solutions and digital payment platforms with malware and ransomware attacks. This has been exacerbated by the sudden need to support remote workers with remote connectivity to teleconferencing, SaaS-based apps, and public cloud workloads.

Tech companies are also attractive targets due to their role in the supply chain. A successful supply-chain attack like Kaseya and SolarWinds can give attackers access to a trove of user information. Additionally, as the world begins its return to normal, and as businesses and public events are opening up around the globe, many employees are still working in relatively insecure environments. Getting access to critical point-of-sale systems is extremely attractive to cyber criminals as it opens the door to huge profits.

Critical services see a decline

After being a top target in 2020, attacks on healthcare organisations decreased by 27 percent in 2021. Similarly, attacks on government organisations decreased by 10 percent. Ransomware attacks that targeted critical services, including the Colonial Pipeline attack and the ransomware attack on the Health Services Executive of Ireland, have caught the attention of the highest levels of law enforcement, including the White House, which recently signed an executive 0rder to improve the nation's cyber security.

More countries targeted

Zscaler ThreatLabZ observed attacks in over 200 countries and territories worldwide, including small countries that are not common targets such as islands across the Caribbean. In addition, an increase in work-from-anywhere has led to employees branching out from the usual giant tech hubs like the San Francisco Bay Area, New York, London, Paris, Sydney.

The five most-targeted countries of encrypted attacks include the UK (5,446,549,767), US (2,674,879,625), India (2,169,135,553), Australia (1,806,003,182) and France (519,251,819).

As a whole, Europe led the way with 7,234,747,361 attacks, with APAC (4,924,732,36) and North America (2,778,360,051) rounding out the top three.

[Related: NSW government cyber security audit returns poor results]

Nastasha Tupas

Nastasha Tupas

Nastasha is a Journalist at Momentum Media, she reports extensively across veterans affairs, cyber security and geopolitics in the Indo-Pacific. She is a co-author of a book titled The Stories Women Journalists Tell, published by Penguin Random House. Previously, she was a Content Producer at Verizon Media, a Digital Producer for Yahoo! and Channel 7, a Digital Journalist at Sky News Australia, as well as a Website Manager and Digital Producer at SBS Australia. Nastasha started her career in media as a Video Producer and Digital News Presenter at News Corp Australia.

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.