Skip to main content

Woburn, MA – September 5, 2022 — According to the recent Kaspersky Incident Response Analytics Report, more than half (53.6%) of cyberattacks in 2021 started with vulnerability exploitation. Other common initial attack methods included compromised accounts and malicious emails. 

When attackers plan their campaigns, they usually aim to find easily identifiable security issues such as public servers with well-known vulnerabilities, poor passwords or compromised accounts. Year after year, these initial access vectors have led to an increasing number of high-severity cybersecurity incidents.

Analysis of anonymized data from incident response cases handled by Kaspersky Global Emergency Response Team (GERT) from all over the world proves that exploitation of public-facing applications, accessible from both the internal network and the internet, has become the most widely used initial vector to penetrate an organization’s perimeter[1]. The share of this method as an initial attack vector has increased from 31.5% in 2020 to 53.6% in 2021, while usage of compromised accounts and malicious emails has decreased from 31.6% to 17.9%, and 23.7% to 14.3%, respectively. This change is likely tied to the vulnerabilities discovered on Microsoft Exchange Servers last year. The ubiquity of this mail service and the public availability of exploits for these vulnerabilities have resulted in a huge number of related incidents.

In terms of the impact of the attacks, file encryption, which is one of the most common ransomware types and deprives organizations of access to their data, has remained the main problem facing companies for three years in a row. In addition, the number of organizations who encountered cryptors in their network significantly increased during the observed period (from 34% in 2019 to 51.9% in 2021). Another alarming aspect is that in well over half of cases (62.5%), attackers spend more than a month inside the network before encrypting data.

Adversaries manage to stay unnoticed inside an infrastructure largely because of OS tools, well-known offensive tools, and the use of commercial frameworks which are involved in 40% of all incidents. After the initial penetration, attackers use legitimate tools for different purposes: PowerShell to collect data, Mimikatz to escalate privileges, PsExec to execute commands remotely or frameworks like Cobalt Strike for all stages of attack.

Our report demonstrates that an appropriate patch management policy alone can reduce the likelihood of a successful attack by 50%. This yet again confirms the necessity of basic cybersecurity measures. At the same time, even the most thorough implementation of such measures cannot ensure an uncompromisable defense,” comments Konstantin Sapronov, head of Kaspersky’s Global Emergency Response Team. “Given that adversaries resort to various malicious methods, the best way to protect your organization is to use tools and approaches that allow adversarial action to be noticed and stopped throughout the different stages of an attack.

To minimize the impact of an attack in case of an emergency, Kaspersky recommends the following:

The full Incident Response Analytics Report is available on Securelist for additional insights.

About Kaspersky

Kaspersky is a global cybersecurity company founded in 1997. Kaspersky’s deep threat intelligence and security expertise is constantly transforming into innovative security solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection and a number of specialized security solutions and services to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky technologies and we help 240,000 corporate clients protect what matters most to them. Learn more at usa.kaspersky.com.

Media Contact:

Cassandra Faro

Cassandra.Faro@Kaspersky.com

781-503-1812

 



[1] The Incident Response Analyst report provides insight into the incident investigation services conducted by Kaspersky from January to December 2021 in South and North America, Europe, Africa, the Middle East, Asia, as well as Russia and the CIS.

 

Exploitation of internet-facing applications is the number one initial attack vector for last year

Kaspersky Logo