Cyber Insurer Beazley Sees New Phishing Threats Emerge



Beazley_Graph_Financial_Services_Incidents.jpgNew York, April 25, 2017 - Beazley, a pioneer in cyber and data breach response insurance, today released its Beazley Breach Insights – April 2017 findings based on its response to client data breaches in the first three months of 2017. The specialized Beazley Breach Response (BBR) Services unit observed phishing scams aimed at accessing direct deposit funds emerge as a growing danger in the first quarter of 2017, particularly in the higher education sector.

Phishing scams aimed at accessing employee W-2 tax information were also a continuing threat, representing 9% of all breaches handled by Beazley in the first three months of 2017. During the first quarter of 2017, Beazley's BBR Services division managed 641 data breaches on behalf of clients, compared to 462 breaches during the same period last year.

Analysis of breaches handled by Beazley in 2017 to date revealed:

Direct deposit deception

Beazley has seen an increase in hackers using phishing techniques to infiltrate employee email accounts and change their direct deposit account details. Once hackers have access to an employee’s email, they request a password reset from the organization’s payroll provider and change the employee’s inbox forwarding rule to send all emails from the payroll provider to the target’s junk mail. The hackers then change the employee’s direct deposit bank account details to their own to steal funds. In addition, they may also access the employee’s W2 information and file a fraudulent tax return.

The majority of direct deposit phishing attempts occurred in the higher education sector where hacks and malware caused 48% of data breaches in Q1 2017, similar to the 50% of breaches they caused in Q1 2016.

Ransomware keeps increasing

Ransomware attacks continue to proliferate across industries and were 35% higher in Q1 2017 than in Q1 2016. Although the number of ransomware attacks continues to increase rapidly, ‎Beazley’s legal and forensic firms partners were able to retrieve seized client data without the client making ransom payments in the majority of incidents.

Hospitals hit by unintended disclosure

Unintended disclosure – misdirected faxes and emails or the improper release of discharge papers – continued to be the largest single driver of healthcare losses, leading to 45% of industry breaches in Q1 2017 compared to 46% in Q1 2016. Malicious insiders also persist as a threat in the healthcare industry, accounting for 12% of breaches in Q1 2017, up slightly from 10% in Q1 2016.

Financial institutions are still vulnerable

Hacks and malware continued to drive a large proportion of financial institution data breaches, representing 39% of breaches in Q1 2017, equal to the proportion of these breaches in the industry in Q1 2016. Unintended disclosure - sending bank account details or personal information to the incorrect recipient - is another leading cause of data breaches in this industry, representing 31% of breaches in Q1 2017, up from 26% in Q1 2016.

The Beazley BBR Services team offers clients cyber extortion and ransomware response assistance, connecting clients with forensic services to determine if personally identifiable information or protected health information was compromised in the event of a ransomware attack. BBR Services also liaises with service providers on the client’s behalf to assist with data decryption, data restoration, or securing bitcoin if an organization decides to pay the ransom.

Katherine Keefe, global head of BBR Services, said: “Organizations continue to face increasingly sophisticated threats as hackers adapt and employ new methods to seize data and funds. Beazley’s experienced team works with our insured companies to quickly address reported data incidents, minimize disruption and swiftly put incident investigation and response into action.”  Read the Beazley Breach Insights - April 2017 report.

25% discount for Beazley policyholders with breach response coverage

Today, your employees are frequently exposed to sophisticated phishing and ransomware attacks. More than ever, your users are the weak link in your network security. But with appropriate training, they can become your “Human Firewall.”

Pre-test all users to find out your organization’s phish-prone percentage. Next, train all employees on-line to resist important attack vectors, and schedule automated phishing attacks to all users year-round. Thousands of organizations use this to make employees their first line of defense. Fully automated, super simple, highly effective, and very little time required.

KnowBe4 offers Beazley policyholders with breach response coverage a 25% discount on their innovative Enterprise Awareness Training Platform. Request a one-on-one live web-demo here:  https://info.knowbe4.com/beazley-lp


Topics: Phishing



Subscribe to Our Blog


Comprehensive Anti-Phishing Guide




Get the latest about social engineering

Subscribe to CyberheistNews