Please fill in the form below to subscribe to our blog

Data Feeding Frenzy Drives Holiday Ransomware Risk Up Sharply

December 16, 2021
a green christmas tree made of binary code on a black background

Cybercriminals Have Holiday Shopping Lists Too – And Your Data is on Them


Guess what cybercriminals are shopping for this holiday season? Your data. The US Cybersecurity and Infrastructure Security Agency (CISA) in concert with the Federal Bureau of Investigation (FBI) recently released a reminder that organizations, especially critical infrastructure targets, need to be aware of elevated risk around holiday weekends. Cyberattacks around holidays have been sharply up in 2021, with massive ransomware attacks popping up on major US and international holiday weekends almost routinely and a surge expected as part of the 2021 holiday season. Is your security up to the challenge? 


Help your clients start the new year off on the right foot with this checklist of smart cybersecurity practices. GET IT>>


Cybercrime Never Takes a Holiday


Holidays are bad actors’ favorite time to strike, especially the winter holiday season. Fewer people are at work, and those that are still at work are often distracted by holiday activities or the busy end-of-year period. That creates openings for socially engineered phishing that spawns credential compromise and ransomware attacks.  Cybercrime researchers have uncovered a 30% increase in the average number of attempted ransomware attacks globally over the holiday season in every consecutive year from 2018 to 2020 compared to the monthly average.

Data is extremely profitable, and cybercriminals have been busy snatching up data this year. Almost 70% of dark web forum hiring posts were looking for cybercriminals to do some website hacking, while another 21% were looking for bad actors who could obtain specifically targeted user or client databases  The non-profit Identity Theft Resource Center reports that the number of data breaches that they’ve recorded in 2021 has already exceeded the total number of events in Full-Year (FY) 2020 by 17%, with 1,291 data breaches in 2021 compared to 1,108 breaches in 2020. The all-time high of 1,529 breaches was set in 2017. This trend is expected to continue in 2022.  

A recent global survey of IT professionals by FireEye shows that businesses are getting the message that holidays bring elevated website traffic and subsequent elevated cyberattack risk. When assessing cyber readiness for increased consumer demand of their company’s online resources, more than 85% of organizations surveyed said that they are anticipating a moderate-to-substantial increase in demand during the 2021 holiday season. Researchers also determined that over 80% of the organizations surveyed admitted to experiencing increased cyber threats and 79% experienced downtime in the wake of previous holiday-related cyberattacks.


ransomware defense can be complicated by cryptocurrency risk

See how ransomware really works, who gets paid & what’s next in our tell-all Ransomware Exposed! DOWNLOAD IT>>


Legitimate Credentials Make Great Gifts (for Cybercriminals)


A major contributor to the surging data breach problem is an ongoing data feeding frenzy. Dark web buyers are hungry for all types of data. Obtaining legitimate credentials is always the easiest way for them to slip inside a company’s network, putting corporate network credentials at the top of their wish list. It’s a very practical gift too. Stolen legitimate network credentials with an average level of privilege for most corporations go for an estimated $3000. But legitimate privileged credentials can go for much more, especially if they’re for a highly desirable company, netting unscrupulous employees and cybercriminals an estimated $120,000.  

Unfortunately, that massive number of data breaches also includes a massive number of people who have had their personal data compromised in a breach this year. In Q3 2021, the number of data compromise victims was a whopping 160 million, significantly higher than the total of 121 million data compromise victims in Q1 and Q2 2021. The total number of cyberattack-related data compromises in 2021 is also a worry. Year-to-date, the estimated total number of data compromise victims is up 27% compared to FY 2020. 

Online shopping peaks during the holiday season and it also brings businesses credential compromise danger through endemic employee password reuse. In a global study conducted by Morning Consult for IBM, researchers estimated that people worldwide created an average of 15 new online accounts per person in the last 12 months thanks to the global pandemic impeding shopping and entertainment and 82% of those surveyed admitted that they had regularly reused the same passwords when creating new work and personal accounts.  


Is someone’s behavior suspicious? Learn to spot trouble fast with 5 Red Flags That Point to a Malicious Insider at Work.  DOWNLOAD IT>>


Bad Actors Are Making a List


Number two on the cybercriminal holiday shopping list is personal data. Every type of personal data carries a different price that can vary, but personal data is always worth something. Values have been steadily increasing. Currently, researchers at Privacy Affairs say that an average persona’s data is worth a solid chunk of change. 

  • A credit card’s details with the corresponding information cost between $14-$30 
  • A hacked Facebook account went for $35 
  • An online banking login costs $40 
  • A complete set of account details and documents could be bought for $1,015 

By totaling up the cost of the information that a person would need to establish a new identity, Privacy Affairs researchers also determined that the average person’s identity is worth $1,010 in total.  

That includes: 

  • Stolen online banking logins, min. $100 on account: $40 
  • U.S. driving license, high quality: $400 
  • Hacked Facebook account: $45 
  • Stolen credit card details: $25 
  • Europe national ID card, high-quality: $500 
  • Total: $1,010 

Can you spot a phishing email? This infographic shows you how to detect one! DOWNLOAD IT>>


No One Wants Ransomware This Holiday Season


The expense of a data breach will also drive up a company’s holiday bills if they’re unfortunate enough to suffer one. A data breach has never been affordable, but the cost of a data breach has skyrocketed in 2021. In this year’s IBM Cost of a Data Breach Report, researchers determined that the average cost of a breach in 2021 is estimated at $4.2 million per incident, the highest ever recorded in the 17 years of the study. That can be a killer for companies that have experienced an adverse economic impact from the chaotic events of 2020 and don’t have cash put aside to deal with a problem or any resources in reserve. That’s a major contributor to the fact that 60% of companies go out of business after a cyberattack.  

When it comes to ransomware, the winter holiday season is an especially dangerous time for businesses. Researchers have observed a 70% average increase in attempted ransomware attacks in November and December compared to January and February. Following a record number of ransomware attacks this year and soaring cybercrime rates, researchers warn that they expect the spike in holiday-timed ransomware attacks to be significantly higher over the 2021 holiday period.   

Ransomware has been the cybercrime story of 2021. The  2021 FBI Internet Crime Complaint Center (FBI IC3) report shows that from January to July, IC3 received more than 2,000 ransomware complaints with more than $16 million in losses, a 20% increase in reported losses compared to the same time in 2020. Every industry is a viable target for cybercrime, and businesses of every size are at risk. More than 50% of ransomware attacks hit companies with less than 100 employees.   


The Guide to Reducing Insider Risk can help IT pros stop security incidents before they start! GET IT>>


Follow These Tips to Make Sure Cybercriminals Only Get Coal in Their Stockings and Not Your Data!


As you celebrate the winter holidays this year, these tips from CISA and the FBI may help businesses avoid trouble from cybercrime like ransomware

  • Identify IT security employees for weekends and holidays who would be available to surge during these times in the event of an incident or ransomware attack.  
  • Implement multi-factor authentication for remote access and administrative accounts. 
  • Mandate strong passwords and ensure they are not reused across multiple accounts.  
  • If you use remote desktop protocol (RDP) or any other potentially risky service, ensure it is secure and monitored.  
  • Remind employees not to click on suspicious links, and conduct exercises to raise awareness.  

Additionally, CISA and the FBI recommend maintaining vigilance against the multiple techniques cybercriminals use to gain access to networks, including: 


Our partners typically realize ROI in 30 days or less. See why nearly 4,000 MSPs in 30 countries choose to grow with ID AGENT solutions and support. BECOME A PARTNER>>


Strong Security is a Gift That Keeps on Giving 


Peace of mind is a gift that always fits. The ID Agent digital risk protection platform provides the tools that businesses need to stay safe from cybercrime, as these businesses discovered. Our solutions address operational issues as well as constantly rising cybercrime risk, enabling companies to get twice as much value out of security expenditures. That value doesn’t just stop at the point of purchase – we’re constantly innovating to keep you a step ahead of cybercriminals. 

Passly includes an array of identity and access management tools cited by experts as key security moves that add immediate protection against human error disasters. Your savings and benefits begin immediately with robust functionality. Essentials like multifactor authentication and single sign-on make remote management and access control easy. Automated password resets will make your IT team happy and give them more time.   

Dark Web ID enables you to get a clear picture of your company’s credential compromise threats from dark web sources. Our 24/7/365 always-on monitoring alerts businesses to credentials appearing on the dark web that may have been stolen or phished to mitigate the risk of bad actors using a stolen password to gain access to your systems and data. Automated alerts and reporting means that your team doesn’t need to spend time staring at a dashboard or pulling reports.   

BullPhish ID improves your staff’s security awareness and increases phishing resistance. But they’ll learn about much more than just phishing including compliance, password safety, security hygiene and more, giving every employee a solid grounding in cybersecurity pitfalls and best practices. Choose from our plug-and-play complete training modules and phishing simulations or customize the content to reflect the unique industry risks those employees face daily.   

See them in action in these short demonstration videos: https://www.idagent.com/learn-more   

The ID Agent digital risk protection platform has the strong solutions that every business needs to protect their systems and data from today’s biggest threats. Contact our solutions experts today to learn how your business can benefit and receive a free, personalized demonstration. 


Are you ready to slay the Monsters of Cybersecurity? This checklist tells you what you’ll need to succeed! GET CHECKLIST>>



let us help secure you against passwords reuse with contact information and the ID Agent logo on grey.

Our Partners typically realize ROI in 30 days or less. Contact us today to learn why 3,850 MSPs in 30+ countries choose to Partner with ID Agent!

LEARN MORE>>


Check out an on-demand video demo of BullPhish ID or Dark Web ID WATCH NOW>>

See Graphus in action in an on-demand video demo WATCH NOW>>


Book your demo of Dark Web ID, BullPhish ID, RocketCyber or Graphus now!

SCHEDULE IT NOW>>