Data exfiltration is now prevalent in a significant majority of incidents as extortion techniques become increasingly complex

Cyber risk remains a persistent threat to organisations with no appreciable change in incidence, but a new sophistication in threat actors’ approach is emerging, according to data released by Beazley.

In Cyber Services Snapshot the insurer presents a deep dive into the growing issue of data exfiltration, exploring the myriad ways that extortion is evolving and becoming more intricate – and how organisations should respond to the associated risks.

Threat actors are finding new ways to do business, resulting in double- and even triple-extortion, and as extortion techniques become increasingly complex, so do the risk exposures.

Unpicking trends in the claims data

The report features data gathered between 2020 and Q1 of 2022, including cause of loss by industry, ransomware vectors, business email compromise, and data exfiltration. 

“Extortion incidents no longer just involves file encryption,” said Raf Sanchez, Beazley’s global head of Cyber Services. “We are seeing data exfiltration now prevalent in a significant majority of incidents reported to our cyber services team.

”Multiple threat actors are involved, and they are encrypting systems, stealing and selling data they’ve accessed, and also threatening to expose the fact that an organisation’s data was stolen unless payment is provided.

”This is an increasingly complex landscape and it’s essential that organisations understand the threats and resulting vulnerabilities of these new threat vectors.”