Back to the Blog
Cybersecurity

Cyber Attack Statistics to Know

Ken Kizzee

Cyber Attack Statistics

Cyberattacks are malicious attempts to gain unauthorized access to a person’s—or organization’s—computer systems, networks, or data. The intention is to steal, ransom, or destroy private information. Recently, cyberattacks have become more sophisticated and robust, making it easier for attackers to penetrate a vulnerable system and cause significant damage.

This article will give you a complete understanding of the current cyber attack landscape. We’ll cover various statistics and news related to cyber attacks, such as the types of attacks most commonly seen, the targeted industries, and the effects of a successful attack. We’ll also discuss how to protect your organization from cyberattacks and invest strategically in cybersecurity.

Did you know human error is the main cause of 95% of cyber security breaches? In this webinar, we discuss the importance of cybersecurity awareness training. The guest speaker is Ken Kizzee, the Director of IT Security at Parachute. With over 30 years of experience in the IT world, Ken shares his expertise on how to make employees more aware of security implications when using technology. The discussion covers different training techniques including computer-based training, lunch and learns, and gamification. We also explore phishing, which is a common type of attack and how to mitigate human error in processes. The importance of testing and tracking progress through metric tracking is also discussed. Overall, this episode is a must-listen for anyone concerned about improving security in their organization.

Cybersecurity Statistics by Type of Cyber Attack

Organizations should be aware of various cyberattacks, including malware, ransomware, phishing, and DDOS/IoT attacks. These are some of the most common cyber attacks you’ll need to know to protect yourself.

Malware

Malware attacks involve malicious software designed to disable systems, allowing attackers to access sensitive information or data. These attacks can include viruses, worms, Trojans, and rootkits and can be very difficult to detect and remove.

  • Between March and May 2023, threat actors deployed an average of 11.5 attacks per minute, including 1.7 novel malware samples per minute. 
  • Avast blocked 1.05 billion unique malware attacks in Q3 2023. 
  • In 2022, malware saw a rapid resurgence from its seven-year low in 2021 – climbing to an astonishing 2.8 billion attacks.
  • Over 26,000 new application and infrastructure vulnerabilities were added to the US National Vulnerability Database in 2022. 
  • Russian state threat groups tried to break into vital infrastructure in Ukraine. They used Industroyer2 malware to attack but failed before they could cause real damage (2022).
  • Cyber security experts, Sonicware, found over 270,228 malware variants that have never been seen before (2022).
  • Roughly 30% of malware breaches are done through emails with fake links and attachments (2022).

Ransomware

Ransomware is malware that encrypts data, rendering it unusable to the victim until they pay a ransom. It is one of the most destructive cyber threats and has become increasingly common in recent years. Hackers have attacked hospitals, schools, and businesses with ransomware, leaving victims to pay a ransom or lose access to their data.

  • 81% of organizations were affected by ransomware at least once in 2023. 
  • 65% of organizations who experienced a ransomware attack faced more than 6 days of downtime afterward. (2023)
  • 40% of organizations who paid after a ransomware attack spent at least $1 million. (2023)
  • 92% of affected organizations did not use effective data loss prevention measures, leading to critical data loss from ransomware (2022).
  • Ransomware is present in nearly 30% of all malware data breaches (2022).
  • Despite a 235% decrease in global ransomware attacks in 2022, there were still 236.1 million attacks worldwide.

Phishing

Phishing is a cyberattack where attackers send malicious emails that look like legitimate messages. They then trick users into providing sensitive information or downloading malware. Email phishing is often used to access an organization’s systems or assets. From there, attackers can spread malware, steal data, and gain access to other targets using the organization’s private information.

DDoS and IoT

Cybercriminals use Distributed Denial of Service (DDoS) attacks to cripple online systems, networks, and applications by flooding them with too many requests. As a result, these services are overwhelmed and rendered unusable or inaccessible. The attack is done using a network of compromised Internet-connected devices, such as computers or IoT (internet of things) devices. This results in a disruption of online services and possibly the loss of customer data.

  • Cloudflare mitigated over 5.2 million HTTP DDoS attacks in Q4 of 2023. 
  • Microsoft mitigated an average of 1,955 DDoS attacks daily in 2022, a 40 percent increase from the previous year (2022).
  • Cloudflare stopped a DDoS attack in Q3 2023 that contained 201 million requests per second. (2023).
  • UDP (User Datagram Protocol) spoof flood attacks rose in the first half of 2022, from 16 percent to 55 percent. This type of attack is more common in the gaming industry.
  • Of the recorded 2022 DDoS assaults, 28% were over in less than 10 minutes, 26% lasted between 10 and 30 minutes, 14% ranged from 31 to 60 minutes, and the remaining 32% extended beyond an hour.

Mirai, a malicious Internet of Things (IoT) malware, was detected 103,092 times worldwide (2022).

Interested in Cybersecurity Services?

Get powerful security solutions from our San Francisco Bay Area-based cybersecurity team, built for organizations that demand the highest level of protection.

Cybersecurity Statistics by Industry

Healthcare

  • Between January and mid-November 2023, the Department of Health and Human Services Office for Civil Rights had received 541 data breach notices
  • The healthcare industry has had the most expensive data breaches for 12 years. The costs have even increased by 41.6% since 2020 (2022).
  • 75% of healthcare data breaches reported in the first half of 2023 were attributed to hacking. 21% of healthcare data breaches happened as a result of unauthorized access or disclosure – a 133% increase from 2022. 
  • Network servers accounted for 65% of healthcare data breaches in the first half of 2023, while email accounts accounted for 18%. 
  • In 2022, there were at least 849 known healthcare cybersecurity incidents and 571 data breaches.
  • The average financial loss due to data breaches in healthcare has skyrocketed from around USD 9 million to USD 10.10 million (2022).
  • The main reasons people attack the healthcare industry are because they want money (95%), to get secret information (4%), because it’s convenient for them (1%), or they’re mad at the healthcare industry for some reason (1%) (2022).

Finance

Government

  • In the first half of 2023, there were 49 cyber incidents involving government agencies, up 11% from 2022. (2023)
  • The government accounts for 4% of all ransomware attacks worldwide (2022).
  • The data breach cost in governmental public sectors escalated by 7.25%, with average total costs jumping from $1.93 million to $2.07 million (2022).
  • In May 2022, Costa Rica was thrown into an emergency after a ransomware attack crippled government operations and shut down multiple hospitals.
  • The primary reasons behind government cyber attacks are not just for money (80%) but also for secrets (18%), due to personal ideology (1%), or because they’re mad at the government (1%) (2022).
  • Geopolitical activity also drives targeted attacks against the telecommunications industry. Within the US alone, T-Mobile, AT&T, and Dish all experienced breaches in the first half of 2023. 
  • CyberArk predicts that 60% of regulated global entities will struggle to comply with data protection and breach disclosure requirements by 2026. (2023)

Education

Energy

In late 2023, 22 energy firms were targeted in a large-scale coordinated attack on Danish infrastructure.

The Costs and Consequences of Cyber Attacks

Cyber attacks devastate businesses of all sizes and in any sector. Not only do they put your data at risk, but they can also lead to financial losses, reputational damage, and disruption of operations. Below, we’ll further explore a cyber attack’s potential costs and repercussions.

Financial Cost of a Cyber Attack

The direct costs of responding to a cyber attack include hiring security experts to assess the damage and rectify the problem, notifying customers of a breach and any potential data exposure, investing in systems updates or replacements to prevent future similar attacks, and offering customers identity theft protection or other remedies.

  • The global average cost of a data breach in 2023 was US$4.45 million
  • The global annual cost of cybercrime is expected to reach US$9.5 trillion in 2024. 
  • The damage from a cyber attack requires about 277 days to fix (2022).
  • Of organizations that have experienced more than one data breach, 57% have passed incident costs onto their consumers, while only 51% have increased security investments. (2023)

The indirect costs of a cyber attack may be even more significant than the direct costs. A data breach can lead to lost customers, decreased revenue, and long-term damage to your company’s reputation. Moreover, you may have to pay for regulatory fines and legal proceedings if the attack leads to a class action lawsuit.

  • 60% of businesses that suffered from a data breach had to raise the cost of goods and services for their customers in the aftermath (2022).
  • Businesses can save up to 2.1 million dollars on average by assessing the financial risk of potential data breaches ahead of time, thus avoiding costly recovery fees in case of a cyber attack (2022).
  • Loss of business after any cyber attack costs up to $1.42 million yearly (2022).

Even though incurring a cyber attack can be costly, the costs associated with launching one are surprisingly low. For instance, there are even CaaS (Cyber-as-a-Service) providers that offer sophisticated phishing kits for less than $6 per day; these packages contain multiple layers of complexity and anonymization features designed to fly under most detection or prevention systems. 

Therefore, it is essential to take all the necessary steps to protect your business from costly cyberattacks before they happen. 

Impact on Reputation and Trust

Customers are increasingly aware of cyber security threats and data protection standards. When a company suffers a breach, the public is less likely to trust it going forward. This can lead to a loss of customers and decreased revenue.

  • In 2022, the average amount of money companies had to pay partly due to reputation damage was $1.5 million.
  • 25% of small business owners that have been victims of cyberattacks lose business (2022).
  • 29% of organizations who experience a data breach will have a repeated incursion within three years. (2023)
  • 70% of American respondents in a cybersecurity study indicated that they had been told to keep a data breach confidential. (2023)
  • It can take a business up to 8 months to recover from a cyber attack. The business’s reputation will suffer during this time, and customers may go elsewhere (2021).

Individual Consequences

A cyber attack can expose the personal information of millions of individuals, including names, addresses, social security numbers, and more. This data can be used to commit identity theft and fraud, leading to financial losses. In addition, individuals may also have difficulty gaining credit in the future due to their compromised data.

Physical Consequences

The physical consequences of cybercrime can be severe. In some cases, a breach may lead to the disruption of essential services. For example, in 2015, Ukraine suffered a grid hack attack that caused a blackout for 230,000 people. 

These disruptions can cause physical damage and result in expensive repairs. In addition, sophisticated cyber criminals may be able to access physical assets such as air-traffic control systems or medical devices. This can lead to significant danger for users and other individuals. As a response, 16 of 23 countries analyzed in a 2023 cybersecurity report strengthened their breach notification laws. 

In 2022, Russian hackers attacked Ukraine’s state energy agency website, which is responsible for ensuring Ukraine’s nuclear power plants are safe.

The Role of Human Error in Cybersecurity

In 82% of cybersecurity breaches, the human element is to blame. A 2023 study of self-identified technology professionals from over 90 countries indicated that 64% of respondents were not able to identify best practices for reducing phishing attacks. 

Social engineering plays an integral role in compromising our vital data and systems. And employees can accidentally expose sensitive data or fall victim to phishing scams. Organizations need to ensure that their employees are adequately trained on cybersecurity best practices to minimize the risk of a data breach. Below are the most common causes of cyber security incidents.

Clicking on malicious links in an email or on a website

Cybercriminals can access an organization’s systems by sending malicious links to emails or websites. Employees need to be aware of the risk associated with clicking on links and should only do so if they are sure it is safe. Ensure that you have a policy for identifying and dealing with suspicious emails.

Weak passwords

Employees should be encouraged to use strong passwords that are regularly changed and not shared with anyone. Organizations may also consider using two-factor authentication to protect their systems further.

Falling for phishing scams

Phishing scams are common for cybercriminals to access an organization’s systems. Businesses should train employees on the risks of phishing emails and the importance of not providing personal information or clicking on suspicious links.

Sharing sensitive information over unsecured channels

Ensure employees know the importance of sharing sensitive information over secure VPNs or encrypted messaging apps. In no cases should they share sensitive information over unsecured channels such as email or instant messaging apps.

Protecting Against Cyber Attacks

Organizations should take proactive steps to protect against cyber attacks. This includes developing an incident response plan, regular security audits, and multi-phased cybersecurity training. Additionally, organizations should use a multi-layered security approach that combines technology, processes, and people. This will help ensure maximum protection for your organization and mitigate the risks associated with a data breach.

Best Practices for Individuals and Businesses

Strong and unique passwords

Make sure passwords are strong and unique. Avoid using easy-to-guess words like “password” or “123456.” Also, combine upper and lower case letters, numbers, and special characters. You’ll also want to make sure you reset your passwords regularly.

Regular software updates

Continually update software and applications. This will help ensure you have the latest security patches to protect against vulnerabilities.

Avoiding suspicious emails and websites

Steer clear of suspicious emails and websites. If something looks fishy, don’t click on any links or provide personal information.

The Role of Cybersecurity Professionals and Technologies

Organizations should consider investing in a cyber-security professional or technology solution to help prevent and detect cyber attacks. Only 50% of small businesses have cybersecurity measures in place.

However, average security response times are improving. The average response time to a cyberattack went from 29 days in 2021 to 21 days in 2022. Additionally, 73% of organizations who partnered with managed security services and managed detection and response providers saw a reduction in the impact of disruptive cyber incidents. 

Many organizations are increasing their focus on cybersecurity due to increased threats. 75% of cybersecurity professionals have noted an increase in cyber attacks in 2023, and 55% of these professionals reported increased stress levels as a result of this trend. Gartner predicts that by 2026, 70% of boards will include at least one member who is a cybersecurity expert to develop better defense strategies. 

Cybersecurity professionals can help identify potential threats and develop strategies to protect against online attacks. Additionally, various software solutions are available to help organizations detect cyber threats.

Firewalls

Firewalls are a powerful tool for preventing malicious traffic from entering or leaving an organization’s systems. Firewalls can be configured to detect and block known threats and monitor for suspicious activity.

Antivirus software

Antivirus software scans for any potential malware or viruses that may be present on your system. Then, it will show you how to take the necessary steps to remove them. Roughly 450,000 viruses are detected daily worldwide, indicating this software’s importance.

Network Security

Organizations may consider investing in additional network security solutions such as Intrusion Detection Systems (I.D.S.s). I.D.S.s are designed to detect suspicious activity on an organization’s network and alert the appropriate personnel.

Penetration testing

Penetration testing is another valuable resource for organizations. It involves penetrating an organization’s systems to identify potential vulnerabilities. It’s a simulated attack that allows organizations to evaluate their security posture and identify areas that need improvement.

Artificial Intelligence ToolsWhile they’re still new to the market, AI tools have huge potential for the cybersecurity industry. Only 28% of organizations used AI cybersecurity tools in 2023, but that could change as these tools become more mainstream. Artificial intelligence technology in the cybersecurity market is predicted to be worth $60.6 billion by 2028.

Cyber Attack F.A.Q.s

What are the most common types of cyber attacks?

The most common cyber attacks are phishing, malware, distributed denial of service (DDoS), and ransomware attacks.

How many cyber attacks happened in 2023?

It’s too early to gather this information. But all S.M.B.s should prepare for a rise in phishing, ransomware, and malware attacks as cybercriminals become more sophisticated in their methods.

What percentage of cyber attacks are successful?

Although there is no precise data on “successful” (vs. unsuccessful) cyber attacks, in 2021, the FBI reported 847,376 complaints of cybercrime, amounting to a daily rate of about 2,316 reports.

What is the most dangerous cyber attack?

The most dangerous cyber attacks target critical systems, such as those related to power grids or other essential services. These types of attacks can cause significant damage to organizations and societies.

Where do cyber attacks come from?

Cyber attacks are done worldwide and can be initiated by individuals, organized crime groups, or nation-states. More specifically, the top five locations of cyber attacks come from China, North Korea, Iran, Russia, and the U.S.A. The Asia-Pacific region was also the most targeted by cyberattacks in 2023, representing 31% of all reported incidents.

Interested in Managed IT Services?

We provide Managed IT Services throughout San Francisco, San Jose, Sacramento, and all across Northern California.