{"id":4800,"date":"2023-02-22T10:45:06","date_gmt":"2023-02-22T10:45:06","guid":{"rendered":"https:\/\/americanmadeeverything.com\/?p=4800"},"modified":"2023-04-09T19:53:24","modified_gmt":"2023-04-09T19:53:24","slug":"cybercrime-2022-study-reveals-new-dangerous-trends","status":"publish","type":"post","link":"https:\/\/americanmadeeverything.com\/cybercrime-2022-study-reveals-new-dangerous-trends.html","title":{"rendered":"Cybercrime 2022: study reveals new dangerous trends"},"content":{"rendered":"

 <\/p>\n

\"Cybercrime<\/div>\n

 <\/p>\n

Which cyberattacks are on the rise? What are the cybercriminals' goals?? This report shows the latest threats and provides tips for your cybersecurity.<\/p>\n

The Microsoft Digital Defense Report paints an accurate picture of the threat landscape for your cybersecurity: who and what was the focus of cybercriminals last year? What are the latest methods of attack? What are the most dangerous players for cybersecurity? How can you address these challenges and minimize your cybersecurity risks?<\/p>\n

Microsoft analyzes more than 24 trillion security signals received via applications and systems in the cloud every day. From this, a comprehensive picture of the current cybercrime situation can be created, and developments and trends for cybersecurity can be derived. The comprehensive cybersecurity report focuses on the areas that have emerged as most critical when looking at the threat landscape. Mittelstand Heute has summarized it:<\/p>\n

Contents: (click on the links to go directly to the relevant chapter):<\/p>\n

Crucially, organizations need to understand how cybercriminals are evolving their attack methods and that cybersecurity measures need to keep up with them.<\/p>\n

1. Cybersecurity: the status of cybercrime<\/h2>\n

Cybercrime is a growing threat to businesses, organizations, and nations. The motivation of attackers varies. State actors – hackers backed by governments – want to capture important information, while cybercriminals are primarily after money.<\/p>\n

Attacks on critical infrastructure are on the rise<\/h3>\n

A prominent example was the cyberattack on Pipeline Colonial, which caused gasoline supply shortages in the U.S. A ransom payment of $4.4 million was due. Microsoft's Detection and Rapid Response Team (DART) looked at which industries were hit the most due to ransomware incidents : Retail led the way with 13 percent, financial services and manufacturing each with 12 percent, government 11 percent and healthcare 9 percent.<\/p>\n

In a country comparison, the U.S. was hit the hardest, with three times as many ransomware attacks as China in second place, followed by Japan, Germany and the United Arab Emirates.<\/p>\n

What lies behind the cybercrime as a service model<\/h3>\n

Cybercrime is a lucrative business. According to a report by Heise Online, ransomware generated $590 million in the first half of 2021 in the U.S. alone. In parallel, new business models such as cybercrime as a service are emerging. Cybercriminals sell their tools and services on the darknet, so a potential attacker no longer needs to have any special technical knowledge to launch their attacks.<\/p>\n

These three developments exist in Cybercrime as a Service :<\/p>\n