The company has detailed every possible type of cyberattack

Apr 22, 2014 12:49 GMT  ·  By

Verzion has published the 2014 Data Breach Investigations Report (DBIR), one of the industry’s most important and most referenced information security studies. 

The latest report focuses on several issues, including cyber espionage, attacks against point-of-sale (POST) systems, denial-of-service, physical theft and loss, insider threats, crimeware and web application attacks.

The report shows that a total of 198 POS intrusions were reported last year, the accommodation and food services, and retail industries being the most targeted. Despite some significant attacks being disclosed over the past period, Verizon says that the number of POS intrusions has decreased over the last several years.

“That’s mainly because we’ve seen comparatively fewer attack sprees involving numerous small franchises. Brute forcing remote access connections to POS still leads as the primary intrusion vector. A resurgence of RAM scraping malware is the most prominent tactical development in 2013,” the report reveals.

When it comes to web app attacks, a total of 3,937 incidents were reported last year, 490 of which with confirmed data disclosure.

Experts say that web applications can be hacked in two ways: either by exploiting vulnerabilities, or by using stolen credentials. Most of the attacks analyzed by Verizon have targeted popular content management systems like WordPress, Drupal and Joomla and abused them for distributed denial-of-service (DDOS) campaigns.

The study also focuses on incidents involving insiders or privilege misuse.

“Most crimes by trusted parties are perpetrated for financial or personal gain. The most noticeable shifts in the 2013 dataset, however, were an increase in insider espionage targeting internal data and trade secrets, and a broader range of tactics,” the report reads.

Of the over 9,000 physical theft and loss incidents, most have impacted the healthcare, public and mining industries. Interestingly, loss is reported more often than theft. When it comes to theft, corporate offices are more often targeted than residences or personal vehicles.

The security attributes of an information asset can become compromised and it doesn’t necessarily involve losing a device. Instead, it can be a result of unintentional actions. Verzion has placed these types of incidents in a category called “miscellaneous errors.” More than 16,000 such incidents were reported last year.

When it comes to cyber espionage, a total of 511 incidents have been reported, 306 of which with confirmed data disclosure. The professional, transportation, manufacturing, mining and public sectors are the most targeted.

“Most surprising to us is the consistent, significant growth of incidents in the dataset. We knew it was pervasive, but it’s a little disconcerting when it triples last year’s already much-increased number,” Verizon noted in its report.

The complete 2014 Data Breach Investigations Report is available on Verizon’s website.