Intelligent CIO APAC Issue 26 | Page 68

INTELLIGENT BRANDS // Enterprise Security

One in five Australian businesses have paid or would pay a ransom for their data

New research from Thales has found that ransomware , malware and phishing continue to plague Australian organizations .

Four in 10 ( 38 %) of businesses have been breached in the last year with 73 % of ransomware attacks impacting internal and / or external operations .
First seen in the late 1980s , with the PC Cyborg Virus , the frequency and damage caused by ransomware attacks has accelerated due to the rise of cryptocurrency as the preferred payment method .
The 2022 Thales Data Threat Report , conducted by 451 Research , part of S & P Global Market Intelligence , with more than 2,700 IT decision-makers worldwide , reveals a fifth ( 22 %) of Australian organizations admit they have paid or would pay a ransom for their data .
Encouragingly , half of Australian respondents ( 51 %) have a formal ransomware plan while 37 % of businesses have increased their
Brian Grant , ANZ Director , Thales Cloud Security security budget in response to heightened concerns . Similarly , half of Australian organizations ( 48 %) have been able to avoid a breach notification process because the stolen or leaked data was anonymized using encryption or tokenization .
Data visibility is a challenge
As more companies adopt multi-cloud strategies and hybrid work remains the norm , IT leaders continue to be challenged by the sprawl of data across their organizations . As a result , less than a quarter ( 23 %) of Australian IT leaders have complete knowledge of where their data is being stored , and only 23 % state they are able to classify all their data .
Threats and compliance challenges
Throughout 2021 , security incidents remained high , with almost four in 10 ( 38 %) businesses experiencing a breach in the past 12 months . Additionally , 40 % of IT leaders admit to having failed a compliance audit .
Australian IT leaders rank ransomware ( 45 %), malware ( 43 %) and phishing / whaling ( 40 %) as the leading source of increased security attacks . Managing these risks is an ongoing challenge , with half ( 50 %) reporting an increase in the volume , severity and / or scope of cyberattacks in the past 12 months .
( SaaS ) apps and 10 % use more than 100 apps . However , 53 % of IT leaders agree it is more complex to manage privacy and data protection regulations in a cloud environment than in on-premises networks within their organization .
Remote work worries
Another full year of remote working demonstrated that navigating security risks is proving a significant challenge for businesses . Most businesses ( 76 %) are still concerned about the security risks and threats posed by remote working yet , encouragingly , almost six in 10 IT leaders ( 56 %) report to have implemented multi factor authentication ( MFA ).
Threats on the horizon
The report also shows IT leaders have significant diversity of spending technology priorities – suggesting they are serious about tackling complex threat environments . Half of Australian IT leaders ( 50 %) state they are prioritizing key management , with Zero Trust an important strategy for 45 %. p
On-premises legacy apps ( 48 %), cloudbased storage ( 47 %) and web apps ( 43 %) are the three biggest targets for cyberattacks among Australian businesses .
The cloud is increasing complexity and risk
Over half ( 54 %) of Australian respondents use more than 25 Software-as-a-Service
68 INTELLIGENTCIO APAC www . intelligentcio . com