Cyber Attacks Rose Sharply on Gov’t & Finance Sectors in 2016 (Learn More)

New research reveals that cyberattacks in the government sector doubled in 2016, hiking to 14 percent from 7 percent of all cyber security attacks in 2015.

Attacks on the finance sector also rose dramatically from just 3 percent in 2015 to 14 percent of all attacks in 2016.

The manufacturing sector came in at third place at 13%, while the retail sector, which topped the list of all cybersecurity attacks on all sectors in 2015 moved down into fourth place (11 percent).

This is according to the Executive’s Guide to the NTT Security 2017 Global Threat Intelligence Report by Dimension Data, which was compiled from data collected by NTT Security and other NTT operating companies including Dimension Data, from the networks of 10,000 clients across five continents, 3.5 trillion security logs, 6.2 billion attempted attacks, and global ¹honeypots and ² sandboxes located in over 100 different countries.

(Learn How to Risk less, achieve more with cybersecurity. Courtesy of Dimension Data and YouTube)

The report pinpoints a number of global geo-political events which could have contributed to the government sector being a cybersecurity attack target.

These include:

  • The US presidential election campaign
  • A new US administration with a more aggressive stance toward China and North Korea
  • China adopting a more aggressive policy stance in securing its vital ‘core interests’
  • US and European Union-led economic sanctions against Russia
  • Russian state-sponsored actors continuing cyber operations against Western targets
  • Growing negative sentiment in the Middle East against the West’s aggression towards Syria

Dimension Data

“Governments all over the world are constantly under the threat of sophisticated attacks launched by rival nation-states, terrorist groups, hacktivists, and cyber criminals,” said Matthew Gyde, Dimension Data’s Group Executive.

“That’s because government agencies hold vast amounts of sensitive information – from personnel records, budgetary data, and sensitive communications, to intelligence findings.”

“What’s interesting is that this year we saw numerous incidents involving insider threats.”

Commenting on the financial services industry, Gyde said the ongoing attacks in the financial services industry is no surprise.

“These organizations have large amounts of digital assets and sensitive customer data. Gaining access to them enables cybercriminals to monetize personally identifiable information and credit card data in the underground economy.”

(Since time began, technology has been helping us push boundaries. It has challenged us to press further, in aspiration, exploration, and inspiration. Today more than ever we believe this is an era for greatness. Courtesy of Dimension Data and YouTube)

Other highlights in the report are:

  • 63 percent of all cyberattacks originated from IP addresses in the US.
    • The US is the predominant location of cloud-hosted infrastructure globally.
    • Threat actors often utilize public cloud to orchestrate attacks due to the low cost and stability of this infrastructure.
  • Of the IoT attacks detected in 2016, some 66 percent were attempting to discover specific devices such as a particular model of video camera, 3 percent were seeking a web server or other type of server, while 2 percent were attempting to attack a database.
  • The top cybersecurity threats facing digital businesses are phishing, social engineering, and ransomware; business email compromise; IoT and distributed-denial-of-service (DDoS) attacks; and attacks targeting end-users.