3 Cyber Security Trends for 2022

Written by Rachel Cooper

Graduating with a Bachelor of Business/ Bachelor of Digital Media, and armed with a passion for research and writing, Rachel dived into the IT and cyber security space while flourishing her marketing career with All Covered Solutions on the Gold Coast.

01/02/2022

2022 is the year to take control and be prepared. The world has experienced a significant increase in the number and severity of cybersecurity incidents and attacks over the last two years as cybercriminals took advantage of new vulnerabilities that emerged during the global COVID-19 pandemic.

As we walk into a new year, we explore the trends ahead according to prominent cybersecurity organisations including the Australian Cyber Security Centre and Sophos. Let’s take a look at what may be ahead…

Cybersecurity will be recognised as a priority

This is our favourite predicted trend and we certainly hope this one is fulfilled in 2022. The significant increase in malicious activity and cyberattacks since 2020 has made it so important to invest in quality protection. Cybersecurity is no longer a maybe, it is an essential component of your organisation’s security and will be critical in the years ahead.

Employee training will be key to cyber resilience

The human element means there is always room for error. According to a 2020 study, Psychology of Human Error, 85% of data breaches are caused by human error. 43% of participating employees stated they are “very” or “pretty” certain they have made a mistake at work that resulted in security repercussions either personally or for the business. 1 in 4 respondents has clicked on a phishing email at work. Over half the respondents have sent an email to the wrong recipient. Accidents happen, but with 77% of respondents reporting they either occasionally, rarely, or never think about cybersecurity it’s clear that awareness is significantly lacking.

Educating employees will become a key move in building cyber resilience within your company. When team members are not only educated on the best cybersecurity practices and what to look out for but also taught the importance and effects a cyber incident could have on them, a combination of motivation and awareness generally prevail.

Ransomware will continue as a primary choice of attack

The State of Ransomware 2021 by Sophos involved 5,400 IT decision-makers across 30 countries. The report confirms ransomware remains a major threat to businesses around the world. Whilst the number of reported attacks has reduced since 2020, the prevalence is still high with 37% of organisations surveyed having experienced a ransomware attack in 2021.

What is more alarming, while the number of attacks have decreased, the overall cost of remediating a ransomware attack has increased dramatically. The average cost in 2021 was reported at USD1.85 million: more than double the USD760,000 reported for 2020. Ransomware actors are in a position to be more selective of who they attack and demand higher amounts than ever before.

It’s time to adapt

2021 was a learning curve for all industries as we entered a new era of cybercrime. 2022 will require us to adapt to a new landscape of threats. Acknowledging the situation realistically is the key first step in securing your digital environment. We can set you up from there to arm you with the right tools. Let’s face it, we all deserve some peace of mind going into this new year.

Knowledge is power. Providing employees with cybersecurity awareness training reduces the risk of an accidental internal breach. When employees know what to look out for, they are more likely to be able to recognise a scam, or at least question suspicious information, to avoid an incident. Combine this security training with quality cybersecurity software and hardware and you can enjoy the confidence that cyber threats pose a much lesser risk to your data and environment.

You May Also Like…