Phishing via internet isometric vector concept illustration Hacking credit card information website Cyber banking attack Online security
polegaev/123RF

Cybercrime is skyrocketing, and this could be the year it hits you – or your clients.

That’s the word from the Online Trust Alliance (OTA), an initiative of the Virginia-based Internet Society, a non-profit organization that works to ensure the health of the Internet. The OTA’s 2017 Cyber Incident and Breach Trend Report, released in January, states that last year was the worst ever for both breaches in storage of personal data and cybercrime incidents around the world. Globally, there were 159,700 incidents affecting institutions, not including the many virus infections, email scams and “ransomware” attacks that hit individual users. And these were just the incidents that were reported.

The OTA report notes an 18.2% increase in reported breach incidents, and seven billion personal records were exposed in the first nine months of last year. This includes the Equifax Inc. mega-breach that exposed the personal data of 145 million Americans and 100,000 Canadians.

About half of these cyberincidents stemmed from hacks that exploited holes in a victim’s data network. Another 11% stemmed from insider threats, in which poor internal controls enabled employees to compromise data – either maliciously or unwittingly. Most of the remaining incidents came from two techniques that continue to dog businesses in the West: ransomware and compromised email.

Ransomware uses malicious software to infect a victim’s device and encrypt files so that cybercriminals can demand a fee to unlock the files. Cybersecurity company Symantec Corp. reports that ransomware infections almost doubled last year vs the year prior.

Rival firm Kaspersky Lab states that roughly 25% of these attacks hit businesses, two-thirds of which lost access to “a significant amount or all” of their data. And while slightly more than a third (36%) of businesses paid the ransom, one in six of those that did so never recovered their data.

Danger in the mail

Criminals often deliver ransomware as malware via malicious email attacks (a.k.a. “phishing”). Email also is a delivery channel for the other fastest-growing form of cybercrime: business email compromise (BEC; also known as “whaling”).

In a BEC attack, a cybercriminal researches a company’s organizational structure to learn who is responsible for making or asking for third-party payments. Then, the criminal can: compromise the email account of an employee or executive and use it to send bogus requests; send fraudulent invoices to customers; or send fake requests to an internal finance executive asking for a money transfer to resolve a pressing problem. These requests will list the criminal’s bank account details.

BEC is a form of “spear phishing,” in which cybercriminals target specific employees by using highly focused email attacks. These contrast with traditional phishing, which uses high-volume spam campaigns that indiscriminately fool consumers into divulging their bank account information.

Although these attacks may seem implausible, they strike home with surprising frequency. Cybercriminals capitalize on their victims’ weaknesses and create a sense of urgency and panic. The FBI believes that BEC criminals have stolen about $5.3 billion globally since 2013.

Prevention is better than cure

Perhaps the most shocking statistic is that 93% of these flaws could have been prevented easily. To reduce the risk of your data being compromised, you can follow the same advice you should be giving your clients:

– Conduct a proper risk assessment, including understanding which internal systems and cloud-based services you’re using.

– Patch or update your software frequently, especially when known vulnerabilities emerge.

– Use an email and malware protection service (or software) to filter out phishing mail before it lands in your in-box.

– Train employees or users to think twice about opening or responding to emails from sources they don’t know, or to unusual requests from those they do know.

– Have rules about who can copy data from your network and take that information off-site. Ensure that your data are encrypted, using your own software and encryption passwords so that if your data storage is hacked or data are stolen, cyberattackers can’t use that data.

– Back up your data regularly to protect yourself against ransomware attacks.

There are few new kinds of cyberattack threatening financial advisors and other professional services companies in 2018. Instead, we are seeing more of the same. That’s because these attacks still work well for cybercriminals. IE