Verizon: Ransomware rose 50% over past year

Verizon revealed in a new cybersecurity report that incidents of ransomware, a process where hackers attempt to extort money, rose 50% over the past year.

In its 2017 Data Breach Investigations Report (DBIR), Verizon said that ransomware has increased in prevalence from the 22nd most common variety of malware only three years ago.

The study indicated that some industry verticals are at greater risk than others, such as healthcare, where ransomware accounted for 72% of all malware incidents. Verizon’s yearly DBIR analyzes more than 79,000 security incidents and 1,945 confirmed data breaches across 79 countries.

There are three top three industries for data breaches: financial services (24%), healthcare (15%) and the public sector (12%). Companies in the manufacturing industry companies are the most common targets for email-based malware, while 68% of healthcare threat actors are internal to the organization.

RELATED: Cybersecurity lacks depth, must hurdle current shortcomings, says AT&T veteran Amoroso

Malware is only one issue. Verizon noted that phishing and pretexting are on the rise as well.

Techniques linked to software installation on a user's device make up 95% of phishing attacks. What’s more, 43% of data breaches used phishing, and the method is used in both cyber-espionage and financially motivated attacks.

The 2017 DBIR showed that pretexting is mainly targeted at financial department employeeswhich are those who hold the keys to money transfers. According to the report, e-mail was the top communication vector, accounting for 88% of financial pretexting incidents, with phone communications in second place with just under 10%.

Bryan Sartin, executive director of global security services for Verizon Enterprise Solutions, said in the release that hackers are taking advantage of basic emotions.

"Cybercriminals concentrate on four key drivers of human behavior to encourage individuals to disclose information: eagerness, distraction, curiosity and uncertainty,” Sartin said. “And as our report shows, it is working, with a significant increase in both phishing and pretexting this year."

Verizon also reported 289 confirmed breaches related to espionage in the 2017 DBIR. More than 90% were attributed to state-affiliated groups. Nation-states, competitors and former employees were also behind these attacks, but not nearly as common, with phishing by far the most prevalent tactic used to target victims, said the report.

While large businesses are an obvious target, the DBIR found that attacks on small to medium businesses (SMBs) are a growing factor; 61% of victims analyzed were businesses with fewer than 1,000 employees.