Acronis Cyberthreats Report 2022 unveils cyberthreat predictions

Acronis
Acronis Cyber Protect Cloud
for service providers
Other languages available: 日本語

Today Acronis kicks off the Acronis #CyberFit Summit Dubai — the third stop on the Acronis #CyberFit Summit World Tour, an ongoing industry event series dedicated to bringing cyber protection to businesses everywhere. Marking the start of the event, the company has released its annual Acronis Cyberthreats Report 2022, an in-depth review of cybersecurity trends and threats worldwide. The report warns that managed service providers (MSPs) are particularly at risk — having more of their own management tools, such as PSA or RMM, used against them by cybercriminals, and thus are becoming increasingly vulnerable to supply chain attacks.

Acronis

Key cyberthreat trends of 2021 — and predictions for 2022

Beyond the growing efficiency of cybercriminals and the impact on MSPs and small businesses, the Acronis Cyberthreats Report 2022 shows:

  • Phishing remains the main attack vector. 94% of malware gets delivered by email — using social engineering techniques to trick users into opening malicious attachments or links, phishing has been topping the charts even before the pandemic. It still continues to grow rapidly: just this year, Acronis reported blocking 23% more phishing emails and 40% more malware emails in Q3, as compared with Q2 of the same year.
  • Phishing actors develop new tricks, move to messengers. Now targeting OAuth and multifactor authentication tools (MFA), these new tricks allow criminals to take over accounts. To bypass common anti-phishing tools, they will use text messages, Slack, Teams chats and other tools for attacks such as business email compromise (BEC). One recent example of such an attack was the infamous hijacking of the FBI’s own email service, which was compromised and started sending spam emails in November 2021.
  • Ransomware is still the #1 threat — to big companies and SMBs alike. High-value targets include the public sector, healthcare, manufacturing and other critical organizations. But despite some recent arrests, ransomware continues to be one of the most profitable cyberattacks these days. Cybercrime Magazine predicts ransomware damages will exceed $20 billion before the end of 2021.
  • Cryptocurrency among the attackers’ favorite tools. Infostealers and malware that swaps digital wallet addresses are the reality today. We can expect more such attacks waged directly against smart contracts in 2022 — attacking the programs at the heart of cryptocurrencies. Attacks against Web 3.0 apps will also occur more frequently, and new and increasingly sophisticated attacks, such as flash loan attacks, will allow attackers to drain millions of dollars from cryptocurrency pools.

An example of the worldwide increase in cyberthreats: A growing need for cyber protection in MEA

Overall, in terms of cybersecurity, this year was the worst on record; not just for many organizations, but for many countries as well — including the UAE, a country now pushing to fight the global “cyber pandemic.” And despite their best effort, as Acronis’ own recent survey shows, 25% of people in UAE still do not use any cyber protection tools.

Malware attacks remain a global phenomenon, and every country has to fight it. Reviewing the normalized malware detection in our research, we saw countries like Taiwan, Singapore, China, and Brazil with over a 50% detection rate. However, the Middle East and Africa (MEA) region also ranks fairly high on the list, with the UAE at 38%; South Africa at 36%; and Saudi Arabia at 29%.

We see similar statistics for blocked ransomware attacks: the UAE ranked 33rd globally, responsible for 0.3% of all global detections — a 63% increase from Oct 2021 — while South Africa ranked 30th globally, responsible for 0.4% of all detections — a 64% increase from October 2021.

While ransomware attacks are clearly on the rise in MEA, the high malware detection rates could mean that countries are paying more attention to cyber protection by upgrading their detection capabilities.

The Acronis Cyberthreats Report 2022 is based on examining attack and threat data collected by the company’s global network of Acronis CPOCs, which monitor and research cyberthreats 24/7. Malware data was collected by more than 650,000 unique endpoints around the world running Acronis Cyber Protect — either as a client of an MSP using the solution or a business running the solution. The end-of-year update covers attacks targeting endpoints detected between July and November 2021.

Acronis is also using this platform to pre-announce the opening of two data centers in Africa — Nigeria and South Africa — opening in Q2 2022, helping to fulfill the company’s ongoing plan of building 110 data centers worldwide within two years.

The full report provides in-depth insights into the top cybersecurity and threat trends the CPOCs observed during the second half of 2021; a review of malware families and related statistics; a deep dive into ransomware’s most dangerous groups; the vulnerabilities that contribute to successful attacks; and Acronis’ security recommendations for 2022 and beyond. Check out the findings for the first half of 2021 in our Acronis Cyberthreats Report: Mid-year 2021.

About Acronis

Acronis is a Swiss company, founded in Singapore. Celebrating two decades of innovation, Acronis has more than 1,800 employees in 45 locations. The Acronis Cyber Protect Cloud solution is available in 26 languages in over 150 countries and is used by 20,000 service providers to protect over 750,000 businesses.