New data-driven Cyber-Espionage Report reveals government and manufacturing targets

0

Verizon released its new Cyber-Espionage Report (CER), which found that threat actors associated with these attacks are attempting to thwart detection and response efforts, as well as conceal attack attribution for political and national security purposes.

The Cyber-Espionage Report is Verizon’s first-ever data-driven publication on advanced cyberattacks. This report draws from seven years of Verizon Data Breach Investigations Report (DBIR), as well as more than 14 years of Verizon Threat Research Advisory Center (VTRAC) cyber-espionage expertise.

Of interest, Verizon is seeing Cyber-Espionage breaches occurring most often in the Asia-Pacific (APAC) region (42%), followed by the Europe, Middle East and Africa (EMEA) region (34%), and North America (NA) (23%) region.

Further standouts from the report include:

  • 85% of incidents are by state-affiliated cyber-attackers.
  • Alarmingly, 69% took months or years to discover the breach.
  • Government and Manufacturing industries are the most targeted industries by a large margin.
  • Threat actors conducting espionage include nation-states (or state-affiliated entities), business competitors and organised criminal groups.
    • Targets are both the public sector (governments) and private sector (corporations).
    • They seek national secrets, intellectual property and sensitive information for reasons that include national security, political positioning and economic competitive advantage.
  • The most compromised device, by a large margin, is the laptop with credentials and company secrets the most sought after data varieties.

The Cyber-Espionage Report (CER) is Verizon’s first-ever data-driven publication on advanced cyberattacks.

Share.