Ransomware will look for new victims and become more automated in 2021.

Edward Gately, Senior News Editor

December 2, 2020

3 Min Read
Acronis Cyber Threats Report: 2021 Will Be 'Year of Extortion'
Shutterstock

Acronis‘ latest cyber threats report predicts 2021 will be the “year of extortion” as criminals pivot their attacks from data encryption to data exfiltration.

The 2020 Acronis Cyber Threats Report examines attack and threat data collected by the company’s global network of Acronis Cyber Protection Operations Centers (CPOCs). They continuously monitor and research cyber threats.

Candid Wüest is vice president of cyber protection research at Acronis and co-author of the report. He said the COVID-19 pandemic has been a catalyst for some attack techniques.

Wuest-Candid_Acronis.jpg

Acronis’ Candid Wüest

“The trends highlight the challenges with the hasty move to the cloud of many organization and the flood of new cyberattacks increasing every month,” he said. “Although this is not specific to MSSPs, it will definitely be they who can have a big impact in protecting their customers.”

Ransomware continues to be the leading threat, according to Acronis. Maze ransomware accounted for nearly half of all known cases in 2020.

The report shows a growing trend of cybercriminals trying to maximize their financial gain. Not content to collect ransoms to decrypt infected data, they steal proprietary – and sometimes embarrassing – data before encrypting it. They then threaten to publicly release the stolen files if the victim doesn’t pay up.

Acronis analysts found evidence that more than 1,000 companies globally had their data leaked following a ransomware attack in 2020. That trend is expected to accelerate in the coming year, overtaking encryption as the criminals’ primary tactic.

Unsettling Forecast

Among the other notable findings in the report:

  • Attacks against remote workers will increase. While 31% of global companies reported daily cyberattacks in 2020, the frequency of attacks targeting their remote workers is projected to increase in 2021. Defenses for systems outside of the corporate network are more easily compromised. That gives bad actors access to that organization’s data.

  • Ransomware will look for new victims and become more automated. Rather than continuing to cast a wide net, ransomware attackers will focus on targets that provide a bigger return on their efforts. Breaking into one network to steal data from several companies is more profitable than attacking individual organizations. While bad actors will still target small businesses, cloud environments and organizations like MSPs will become more valued targets. That’s because their systems can provide access to multiple clients’ data.

  • Legacy solutions struggle to keep up. Blocking the new malware has rendered traditional antimalware solutions obsolete. They can’t keep pace with the increased sophistication and frequency of new threats, Acronis said.

“Companies need to have an overarching cyber protection strategy,” Wüest said. “They need to break down the silos and integrate the functions of data protection, endpoint security, etc., into one team in order to reduce complexity. This will help to combat the high frequency of attacks. Of course, companies also need to implement the best practices like patch management, strong authentication, and login and visibility inside across all data points. If they don’t have the knowledge or resources, then they should get help from external players such as MSSPs.”

Read more about:

MSPs

About the Author(s)

Edward Gately

Senior News Editor, Channel Futures

As news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like