January 19, 2018 By Shane Schick 2 min read

Less than a week before political and business leaders descend on Davos, Switzerland, the World Economic Forum has released a study with cybersecurity attack statistics that suggest cybercriminals will be a key topic during the three-day event.

According to the “The Global Risks Report 2018,” threats against industrial systems and critical infrastructure rank high among the major forces that could threaten international stability. Though the possibility of nuclear war and extreme weather topped the list, the report’s cybersecurity attack statistics indicated a major incident could happen in the next five years.

The work of cybercriminals has been growing in frequency, intensity and sophistication, according to the World Economic Forum. The report’s cybersecurity attack statistics included details on how threats such as NotPetya crippled some organizations to the tune of $300 million per quarter. In addition, technologies such as aviation systems can get hit by malware or other exploits an average of 1,000 times every month.

Other well-known cases cited in the report include the WannaCry incident from May 2017, but ransomware in general was called out among the statistics covered. Out of all the email that includes malicious code or some kind of phishing scheme, 65 percent was intended to take over a device and hold it hostage until a victim pays up.

The World Economic Forum is also concerned by threats against the Internet of Things (IoT) — an issue that was highlighted in last year’s report.

As Fortune pointed out, the World Economic Forum’s research divides risks into two categories: likelihood and potential impact. Whereas threats from cybercriminals are in the top five in the first category, they rank sixth in the latter.

While that ranking is still alarming, cybersecurity attacks statistics tend to reveal the severe effects on companies or industries rather than threats that affect entire populations. This year’s World Economic Forum may be the place where we learn whether the top minds in business and government believe that will change anytime soon.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today