Mobile Data Security Statistics 2024 – Everything You Need to Know

Are you looking to add Mobile Data Security to your arsenal of tools? Maybe for your business or personal use only, whatever it is – it’s always a good idea to know more about the most important Mobile Data Security statistics of 2024.

My team and I scanned the entire web and collected all the most useful Mobile Data Security stats on this page. You don’t need to check any other resource on the web for any Mobile Data Security statistics. All are here only 🙂

How much of an impact will Mobile Data Security have on your day-to-day? or the day-to-day of your business? Should you invest in Mobile Data Security? We will answer all your Mobile Data Security related questions here.

Please read the page carefully and don’t miss any word. 🙂

Best Mobile Data Security Statistics

☰ Use “CTRL+F” to quickly find statistics. There are total 872 Mobile Data Security Statistics on this page 🙂

Mobile Data Security Benefits Statistics

  • 40% are seeing benefits at least twice that of their privacy spend. [0]
  • 81% of Americans think the potential risks of data collection by companies about them outweigh the benefits. [0]
  • 97% of companies recognized they were realizing benefits such as competitive advantage or investor appeal from their privacy investments. [0]
  • Most organizations are seeing very positive returns on their privacy investments, and more than 40% are seeing benefits at least twice that of their privacy spend. [0]
  • Large enterprises estimated their benefits at $4.1 million, and 17% placed the value at more than $10 million. [0]
  • Small businesses estimated their benefits at $1.8 million. [0]

Mobile Data Security Usage Statistics

  • 79% of people have adjusted privacy related settings on their social media accounts or reduced their social media usage. [0]
  • The increasing adoption of cloudbased platforms is still leaving cybersecurity professionals playing catch up 93% of companies deal with rogue cloud apps usage. [1]
  • The usage per month of the average top 1 percent of mobile users is steadily decreasing. [2]
  • The usage per month of the average top 1 percent of mobile data users has been steadily decreasing compared to that of overall usage. [2]
  • The use of malware increased by 358% through 2020, andransomwareusage increased by 435% compared to the previous year, according to a study byDeep Instinct. [3]

Mobile Data Security Market Statistics

  • The worldwide information security market is forecast to reach $170.4 billion in 2024, according to Gartner. [4]
  • Facebook owns 80% of the market share of social media platforms, and Google owns 90% of the market share of search engines. [0]
  • Salesforce research 97.80% of respondents said they would be comfortable sharing personal information directly with a brand for the purposes of personalizing marketing messages. [0]
  • They usually choose consumer grade security solutions and currently make up 13% of the cybersecurity market. [5]
  • The global cybersecurity market will be valued at $403 billion by 2027 with a compound annual growth rate of 12.5%, according toBrand Essence Research. [3]

Mobile Data Security Software Statistics

  • 69% of organizations don’t believe the threats they’re seeing can be blocked by their anti. [6]
  • 54% store billing addresses 38% regularly upgrade software solutions 31% monitor business credit reports. [6]
  • 69% of organizations don’t believe the threats they’re seeing can be blocked by their anti. [4]
  • 71% of respondents are currently using software that blocks ads, protects data privacy or otherwise helps control their web experience. [0]
  • Still, over75% of large companies rely on the antivirus software that came pre installedon their computer equipment, which may not be the most effective countermeasure. [1]
  • mention they care about their privacy, and 93% of them use security software. [1]
  • 22% of consumers have detected malicious software on a computer, Wi Fi network,smartphone, tablet, smart home, or other connected devices. [7]
  • Bill / invoice 15.9% Email delivery failure 15.3% Legal / law enforcement 13.2% Scanned document 11.5% Package delivery. [6]
  • 7% bill / invoice 3% email delivery failure notice 4% package delivery. [6]

Mobile Data Security Adoption Statistics

  • In this area, Asia and Africa show a similar level of adoption, with less than 40% of countries having a law in place. [0]
  • The increasing adoption of cloudbased platforms is still leaving cybersecurity professionals playing catch up 93% of companies deal with rogue cloud apps usage. [1]
  • While the region with the highest adoption throughout the forecast period is North America, followed by Western Europe, the fastest growth is going to occur in Middle East and Africa at 4 percent CAGR from 2018 to 2024. [2]
  • By 2024, North America with 37 percent and Western Europe with 28 percent share will be the two regions with highest LPWA adoption. [2]

Mobile Data Security Latest Statistics

  • 92% of malware is delivered by email. [6]
  • Mobile malware on the rise with the number of new malware variants for mobile increased by 54% in 2018. [6]
  • Third party app stores host 99.9% of discovered mobile malware. [6]
  • 98% of mobile malware target Android devices. [6]
  • Over the last year, MacOS malware has increased by 165%. [6]
  • Malware development rates for Windows decreased by 11.6% since reaching an all time high in 2015. [6]
  • Malware is still the preferred distribution model, used 71.14% of the time over the last 12 months, while PUAs were only used in 28.86% of instances. [6]
  • Gamut spambot was the most frequently used, with over 86% of all spambot cases involving its use. [6]
  • Over the last year, 36% of these servers were hosted in America, while 24% were hosted in undefined countries. [6]
  • Trojans make up 51.45% of all malware. [6]
  • 230,000 new malware samples are produced every day and this is predicted to only keep growing. [6]
  • Overall business detections of malware rose 79% from 2017 due to an increase in backdoors, miners, spyware, and information stealers. [6]
  • 34% of businesses hit with malware took a week or more to regain access to their data. [6]
  • 90% of financial institutions reported being targeted by malware in 2018. [6]
  • Ransomware attacks worldwide rose 350% in 2018. [6]
  • Ransomware attacks are estimated to cost $6 trillion annually by 2021. [6]
  • 50% of a surveyed 582 information security professionals do not believe their organization is prepared to repel a ransomware attack. [6]
  • 81% of cyber security experts believe there will be more ransomware attacks than ever in 2019. [6]
  • 75% of companies infected with ransomware were running upto. [6]
  • FedEx lost an estimated $300 million in Q1 2017 from the NotPetya ransomware attack. [6]
  • 25% of business executives would be willing to pay between $20,000 and $50,000 to regain access to encrypted data 30% of organizations who pay the ransom receive all of their money back. [6]
  • 40% of ransomware victims paid the ransom. [6]
  • More than 50% of ransoms were paid by bitcoin in 2018. [6]
  • 10% of all ransom demands are over $5,000. [6]
  • Of the 1,100 IT professionals surveyed, 90% had clients that suffered ransomware attacks in the past year. [6]
  • 40% had clients that were subject to at least 6 ransomware attacks. [6]
  • In 2019 ransomware from phishing emails increased 109% over 2017. [6]
  • 25% of businesses are estimated to have been victims of cryptojacking. [6]
  • 25% of the WordPress plugins among Alexa’s most popular sites are flagged with critical vulnerabilities that could allow mining botnets in. [6]
  • 43% of the IT professionals said they had been targeted by social engineering schemes in the last year. [6]
  • New employees are the most susceptible to socially engineered attacks, with 60% of IT professionals citing recent hires as being at high risk. [6]
  • 21% of current or former employees use social engineering to gain a financial advantage, for revenge, out of curiosity or for fun. [6]
  • Social engineering attempts spiked more than 500% from the first to second quarter of 2018. [6]
  • Social media 2.5 billion records, or 56% Government 1.2 billion records, or 27%. [6]
  • 56% of IT decision makers say targeted phishing attacks are their top security threat. [6]
  • 83% of global infosec respondents experienced phishing attacks in 2018, an increase from 76% in 2017. [6]
  • 30% of phishing messages get opened by targeted users and 12% of those users click on the malicious attachment or link. [6]
  • Only 3% of targeted users report malicious emails to management. [6]
  • 53% of IT and security professionals say they have experienced a targeted phishing attack in 2017. [6]
  • Credential compromise rose 70% over 2017, and they’ve soared 280% since 2016. [6]
  • 50% of phishing sites now using HTTPS. [6]
  • The most common malicious attachment types Office 38% Archive 37% PDF. [6]
  • The volume of email fraud that organizations receive has increased 8% yearover. [6]
  • 66% of malware is installed via malicious email attachments. [6]
  • 49% of nonpointof sale malware was installed via malicious email. [6]
  • 21% of ransomware involved social actions, such as phishing. [6]
  • 30% of phishing messages were opened in 2016 – up from 23% in the 2015 report. [6]
  • In 2017, cyber crime costs accelerated with organizations spending nearly 23% more than 2016 on average about $11.7 million. [6]
  • From 2016 to 2017 there was a 22.7 % increase in cyber security costs. [6]
  • The average global cost of cyber crime increased by over 27% in 2017. [6]
  • The most expensive component of a cyber attack is information loss, which represents 43% of costs. [6]
  • The root causes of data breaches for small businesses broke out as following Negligent employee or contractor 48%. [6]
  • Third party mistakes 41% Error in system or operating process. [6]
  • Don’t know External attacks 27%. [6]
  • Other 2% 95% of breached records came from three industries in 2016. [6]
  • Recent data breach statistics found that 63% of successful attacks come from internal sources, either control, errors, or fraud. [6]
  • 33% of data breaches involved social engineering. [6]
  • 43% of data breaches involved small businesses. [6]
  • Targeted emails, or spear phishing, is reported by businesses to be used in 91% of successful data breaches and 95% of all enterprise networks. [6]
  • 29.6% of companies will experience a data breach in the next two years. [6]
  • The average cost of lost business for organizations in the 2019 study was $1.42 million, which represents 36 percent of the total average cost. [6]
  • Breaches caused a customer turnover of 3.9% in 2019. [6]
  • 36% of breaches were in the medical or healthcare industry in 2019. [6]
  • 69% of those in the healthcare industry believe they are at great risk for a data breach than other industries. [6]
  • Banks were the target 47% of financial data breaches. [6]
  • Share prices fall 7.27% on average, and underperform the NASDAQ by. [6]
  • 21% of all files are not protected in any way. [6]
  • 41% of companies have over 1,000 sensitive files including credit card numbers and health records left unprotected. [6]
  • 70% of organizations say that they believe their security risk increased significantly in 2017. [6]
  • 50% of the security risk that organizations face stems from having multiple security vendors and products. [6]
  • 65% of companies have over 500 users who never are never prompted to change their passwords. [6]
  • Ransomware attacks are growing more than 350% annually. [6]
  • IoT attacks were up 600% in 2017. [6]
  • 61 percent of breach victims in 2017 were businesses with under 1,000 employees. [6]
  • 2017 represented an 80% increase in new malware on Mac computers. [6]
  • In 2017 there was a 13% overall increase in reported system vulnerabilities. [6]
  • 2017 brought a 29% Increase in industrial control system–related vulnerabilities. [6]
  • Coin mining represented the biggest growth area in cybercrime in 2017, with antivirus detections up 8,500% 90% of remote code execution attacks are associated with crypto mining. [6]
  • 61% of organizations have experienced an IoT security incident. [6]
  • 77% of compromised attacks in 2017 were fileless. [6]
  • 69% of companies see compliance mandates driving spending. [6]
  • 88% of companies spent more than $1 million on preparing for the GDPR. [6]
  • 25% of organizations have a standalone security department. [6]
  • 54% of companies experienced an industrial control system security incident. [6]
  • Cyber criminals will steal an estimated 33 billion records in 2024. [6]
  • In 2017 there were over 130 large scale, targeted breaches in the U.S. per year, and that number is growing by 27% per year. [6]
  • 31% of organizations have experienced cyber attacks on operational technology infrastructure. [6]
  • U.S. government to spend $15 billion on cyber security related activities in 2019 up 4% over the previous year. [6]
  • 43% of cyber attacks target small business. [6]
  • 47% of small businesses had at lease on cyber attack in the past year, 44% of those had two to four attacks. [6]
  • 70% of small businesses are unprepared to deal with a cyber attack. [6]
  • 66% of small business are very concerned about cyber security risk. [6]
  • 85% of small businesses plan to increase spending on managed security services. [6]
  • 51% of small businesses say they are not allocating any budget to cyber security. [6]
  • 58% of malware attack victims are categorized as small businesses. [6]
  • Ransomware damage costs alone are on track to hit $11.5 billion in 2019, at which point it’s estimated that small businesses will fall victim to a ransomware attack every 14 seconds. [6]
  • 4% of malware sent to small businesses is delivered via email. [6]
  • 1.1% legal/law enforcement message 0.3% scanned document. [6]
  • 60% of small businesses say attacks are becoming more severe and more sophisticated. [6]
  • Only 14% of small businesses rate their ability to mitigate cyber risks, vulnerabilities and attacks as highly effective. [6]
  • 60% of small companies go out of business within six months of a cyber attack. [6]
  • 48% of data security breaches are caused by acts of malicious intent. [6]
  • Small businesses are most concerned about the security of customer data Consumer records 66% Intellectual property 49% Customer credit or debit card information 46%. [6]
  • Employee records 8% Business correspondence 5%. [6]
  • The types of cyber attacks on small businesses broke out as following Web. [6]
  • Phishing / social engineering 43% General malware 35% SQL injection 26%. [6]
  • Denial of services 21% Advance malware / zero day attacks 14%. [6]
  • Malicious insider 13% Cross. [6]
  • Other 1% 68% store email addresses 64% store phone numbers. [6]
  • 69% of small businesses do not strictly enforce password policies. [6]
  • 16% of small businesses say they had only reviewed their cyber security posture after they were hit by an attack. [6]
  • Only 16% of small business are very confident in their cyber security readiness. [6]
  • Strategy – 52% of small business have a clearly defined strategy around cyber security. [6]
  • Accountability – 23% of small businesses have a leadership role dedicated to cyber, whereas 46% have no defined role at all. [6]
  • Willingness to respond – 65% of small businesses have failed to act following a cyber security incident. [6]
  • Training – 32% of small businesses have conducted phishing experiments to assess employee behavior and readiness in the event of an attack. [6]
  • Insurance – 21% of small businesses have a standalone cyber insurance policy, compared to 58% of large companies. [6]
  • 67% of financial institutions reported an increase in cyber attacks over the past year. [6]
  • 26% of financial enterprises faced a destructive attack. [6]
  • 79% of financial CISOs said threat actors are deploying more sophisticated attacks. [6]
  • 21% suffered a watering hole attack in the last year. [6]
  • 32% of financial institutions encountered island hopping, is leveraging one compromised organization to gain entry into another. [6]
  • 25% of all malware attacks hit banks and other financial industries, more than any other industry Credit card compromised increased by 212% year over year, credential leaks experienced a similar increase of 129%, and malicious apps increased by 102%. [6]
  • 47% of financial institutions reported an increase in wire transfer fraud. [6]
  • 31% of financial institutions reported an increase in home equity loan fraud. [6]
  • 79% of financial institutions said cybercriminals have become more sophisticated, leveraging highly targeted social engineering attacks. [6]
  • 32% of financial institutions reported experiencing counter incident response. [6]
  • 21% of financial institutions reported experiencing C2 on a sleep cycle. [6]
  • 70% of financial institutions said they are most concerned about financially motivated attackers. [6]
  • 30% of financial institutions said they are most concerned with nation. [6]
  • Global attack types and sources on financial sectors Web attacks – 46% Service specific attacks – 28% DoS/DDoS 8%. [6]
  • 69% of financial institution CISOs are planning to increase cyber security spending by 10% or more in 2019. [6]
  • 47% of financial institution CISOs said their organizations are operating threat hunt teams. [6]
  • 32% of financial institution CISOs said they conduct threat hunts on a monthly basis. [6]
  • 70% of cyber crimes targeting surveyed financial institutions involve lateral movement. [6]
  • 16% of healthcare providers report having “fully functional” security programs. [6]
  • 43% admitted that they are either still developing security programs or have not developed one. [6]
  • 93% of healthcare organizations are currently using some form of cloud services. [6]
  • 63% plan to use multiple cloud vendors. [6]
  • 20% of healthcare domain emails were fraudulent in 2017. [6]
  • 82% of surveyed healthcare organizations say that security is a top concern. [6]
  • 89% of healthcare organization had patient data lost or stolen in the past two years. [6]
  • 54% of healthcare business associates say their top vulnerability is tied to employee negligence in handling patient information. [6]
  • 81 percent of healthcare cyber security incidents are rooted in employee negligence. [6]
  • 69% of healthcare organizations site negligent or careless employees as their top worry for security incidents, followed by cyber attacks (45%) and insecure mobile devices (30%). [6]
  • The healthcare industry was the victim of 88%of all ransomware attacks in US industries in 2016. [6]
  • 94% are now using some form of advanced technology to protect sensitive data. [6]
  • 25% healthcare organizations using the public cloud report that they are not encrypting patient data. [6]
  • 41% of higher education cyber security incidents and breaches were caused by social engineering attacks. [6]
  • 43% have had student data attacked, including dissertation materials and exam results. [6]
  • 25% have experienced critical intellectual property theft. [6]
  • 28% have had grant holder research data attacked. [6]
  • 87% have experienced at least one successful cyber attack. [6]
  • 83% believe cyber attacks are increasing in frequency and sophistication. [6]
  • 79% universities have experienced damage to reputation and almost 74% have had to halt a valuable research project as a result of a cyber attack. [6]
  • 77% also say a cyber breach has the potential to impact national security, due to the potentially sensitive nature of the information which could been compromised. [6]
  • 64% don’t believe their existing IT infrastructure will protect them against cyber attacks in next 12. [6]
  • 27% see the current security of their data center as ‘inadequate’ and in urgent need of updating. [6]
  • 85% of universities agree that more funding must be given to IT security to protect critical research IP. [6]
  • On average, 30% of users in the education industry have fallen for phishing emails. [6]
  • The education sector accounted for 13% of all data security breaches during the first half of 2017, resulting in the compromise of some 32 million personal records. [6]
  • According to the official information, 31 terabytes of “valuable intellectual property and data” was exposed. [6]
  • Nearly 98% of all cyber attacks rely on some form of social engineering to deliver a payload such as malware. [6]
  • Therefore, threat actors distribute malware via email approximately 92% of the time. [6]
  • 62% of businesses experienced phishing and social engineering attacks in 2018 with a new organization falling victim to ransomware every 14 seconds in 2019. [6]
  • The total number of spear phishing campaigns targeting employees increased by 55%, which makes up 71% of all targeted attack on businesses. [6]
  • Given the rise in phishing attacks it is estimated that 90% of incidences and breaches included a phishing element in 2019. [6]
  • According to Cybint, 95% of cybersecurity breaches are caused by human error. [4]
  • 95% of cybersecurity breaches are caused by human error. [4]
  • 88% of organizations worldwide experienced spear phishing attempts in 2019. [4]
  • 68% of business leaders feel their cybersecurity risks are increasing. [4]
  • On average, only 5% of companies’ folders are properly protected. [4]
  • 86% of breaches were financially motivated and 10% were motivated by espionage. [4]
  • 45% of breaches featured hacking, 17% involved malware and 22% involved phishing. [4]
  • and .dot which make up 37%, the next highest is .exe. [4]
  • An estimated 300 billion passwords are used by humans and machines worldwide. [4]
  • Personal data was involved in 58% of breaches in 2020. [4]
  • Security breaches have increased by 11% since 2018 and 67% since 2014. [4]
  • 64% of Americans have never checked to see if they were affected by a data breach. [4]
  • 56% of Americans don’t know what steps to take in the event of a data breach. [4]
  • The average ransomware payment rose 33% in 2020 over 2019, to $111,605. [4]
  • 94% of malware is delivered by email. [4]
  • 48% of malicious email attachments are office files. [4]
  • Ransomware detections have been more dominant in countries with higher numbers of internet connected populations, and the U.S. ranks highest with 18.2% of all ransomware attacks. [4]
  • Most malicious domains, about 60%, are associated with spam campaigns. [4]
  • About 20% of malicious domains are very new and used around one week after they are registered. [4]
  • 65% of groups used spear phishing as the primary infection vector. [4]
  • Phishing attacks account for more than 80% of reported security incidents. [4]
  • 30% of data breaches involve internal actors. [4]
  • 90% of remote code execution attacks are associated with cryptomining. [4]
  • 66% of companies see compliance mandates driving spending. [4]
  • 15% of companies found 1,000,000+ files open to every employee. [4]
  • 17% of all sensitive files are accessible to all employees. [4]
  • About 60% of companies have over 500 accounts with non. [4]
  • More than 77% of organizations do not have an incident response plan. [4]
  • Companies reportedly spent $9 billion on preparing for the GDPR and, in 2018, legal advice and teams cost UK FTSE 350 companies about 40% of their GDPR budget or $2.4 million. [4]
  • 88% of companies spent more than $1 million on preparing for the GDPR. [4]
  • Since the GDPR was enacted, 31% of consumers feel their overall experience with companies has improved. [4]
  • By 2019, only 59% of companies believed they were GDPR compliant. [4]
  • 70% of companies agree that the systems they put in place will not scale as new GDPR regulations emerge. [4]
  • The healthcare industry lost an estimated $25 billion to ransomware attacks in 2019. [4]
  • More than 93% of healthcare organizations experienced a data breach in the past three years. [4]
  • 15% of breaches involved healthcare organizations, 10% in the financial industry and 16% in the public Sector. [4]
  • Trojan horse virus Ramnit largely affected the financial sector in 2017, accounting for 53% of attacks. [4]
  • Financial and manufacturing services have the highest percent of exposed sensitive files at 21%. [4]
  • Manufacturing companies account for nearly a quarter of all ransomware attacks, followed by the professional services with 17% of attacks, and then government organizations with 13% of attacks. [4]
  • The U.S. government allocated an estimated $18.78 billion for cybersecurity spending in 2021. [4]
  • Lifestyle (15%) and entertainment (7%). [4]
  • Supply chain attacks were up 78% in 2019. [4]
  • Security services accounted for an estimated 50% of cybersecurity budgets in 2020. [4]
  • The total cost of cybercrime for each company increased by 12% from $11.7 million in 2017 to $13.0 million in 2018. [4]
  • In 2019 over 2020, Scandinavia saw the largest increase in total cost of data breaches at 12%, while South Africa saw the largest decrease at 7.4%. [4]
  • 50% of large enterprises are spending $1 million or more annually on security, with 43% spending $250,000 to $999,999, and just 7% spending under $250,000. [4]
  • More than 70 percent of security executives believe that their budgets for fiscal year 2021 will shrink. [4]
  • Since the pandemic began, the FBI reported a 300% increase in reported cybercrimes. [4]
  • 27% of COVID. [4]
  • target banks or healthcare organizations and COVID 19 is credited for a 238% rise in cyberattacks on banks in 2020. [4]
  • Confirmed data breaches in the healthcare industry increased by 58% in 2020. [4]
  • 52% of legal and compliance leaders are concerned about thirdparty cyber risks due to remote work since COVID. [4]
  • 47% of employees cited distraction as the reason for falling for a phishing scam while working from home. [4]
  • 81% of cybersecurity professionals have reported their job function changed during the pandemic. [4]
  • Cloud based cyber attacks rose 630% between January and April 2020. [4]
  • Remote workers have caused a security breach in 20% of organizations. [4]
  • 27% of COVID19 cyberattacks target banks or healthcare organizations and COVID 19 is credited for a 238% rise in cyberattacks on banks in 2020. [4]
  • Confirmed data breaches in the healthcare industry increased by 58% in 2020. [4]
  • 61% of companies think their cybersecurity applicants aren’t qualified. [4]
  • 70% of cybersecurity professionals claim their organization is impacted by the cybersecurity skills shortage. [4]
  • Since 2016, the demand for Data Protection Officers has skyrocketed and risen over 700%, due to the GDPR demands. [4]
  • 61% of cybersecurity professionals aren’t satisfied with their current job. [4]
  • There was a 350 percent growth in open cybersecurity positions from 2013 to 2021. [4]
  • 40 percent of IT leaders say cybersecurity jobs are the most difficult to fill. [4]
  • The cybersecurity unemployment rate is 0% and is projected to remain there through 2021. [4]
  • By 2021, 100% of large companies globally will have a CISO position. [4]
  • Information Security Analysts job positions in the US are expected to grow 31% from 2019–29. [4]
  • Computer Network Architect job positions in the US are expected to grow 5% from 2019–29. [4]
  • Computer Programmer job positions in the US are expected to decline 9% from 2019–29. [4]
  • The projected percent change in employment from 2020 to 2030. [8]
  • The average growth rate for all occupations is 8 percent. [8]
  • The percent change of employment for each occupation from 2020 to 2030. [8]
  • The average per record cost of a data breach increased by 10.3 percent from 2020 to 2021. [9]
  • The average total cost for healthcare increased from $7.13 million in 2020 to $9.23 million in 2021, a 29.5 percent increase. [9]
  • 39 percent of costs are incurred more than a year after a data breach. [9]
  • Annually, hospitals spend 64 percent more on advertising the two years following a breach. [9]
  • 34 percent of data breaches in 2018 involved internal actors. [9]
  • 71 percent of breaches are financially motivated. [9]
  • Ransomware accounts for nearly 24 percent of incidents in which malware is used. [9]
  • 95 percent of breached records came from the government, retail and technology sectors in 2016. [9]
  • 36 percent of external data breach actors in 2019 were involved in organized crime. [9]
  • Microsoft Office files accounted for 48 percent of malicious email attachments. [9]
  • The global number of web attacks blocked per day increased by 56.1 percent between 2017 and 2018. [9]
  • There was an 80 percent increase in the number of people affected by health data breaches from 2017 to 2019. [9]
  • Organizations with more than 60 percent of employees working remotely had a higher average data breach cost than those without remote workers. [9]
  • Estimates show there were as many as 192,000 coronavirus related cyberattacks per week in May 2020 alone, a 30 percent increase compared to April 2020. [9]
  • In 2021, 98 percent of pointof sale data breaches in the hospitality industry were financially motivated. [9]
  • Confirmed data breaches in the healthcare industry increased by 58 percent this year. [9]
  • Web application breaches account for 43 percent of all breaches and have doubled since 2019. [9]
  • Cyber scams increased by 400 percent in the month of March 2020, making COVID19 the largest ever security threat. [9]
  • The average distributed denial of service attack grew to more than 26 Gbps, increasing in size by 500 percent. [9]
  • In the first quarter of 2020, DDoS attacks rose more than 278 percent compared to Q1 2019, and more than 542 percent compared to the last quarter. [9]
  • More than 64 percent of financial service companies have 1,000 plus sensitive files accessible to every employee in 2021. [9]
  • On average in 2021, 70 percent of all sensitive data was considered stale. [9]
  • 58 percent of companies found more than 1,000 folders that had inconsistent permissions. [9]
  • 59 percent of financial services companies have more than 500 passwords that never expire, and nearly 40 percent have more than 10,000 ghost users. [9]
  • Small businesses account for 28 percent of data breach victims. [9]
  • More than 80 percent of breaches within hacking involve brute force or the use of lost or stolen credentials. [9]
  • Human error causes 23 percent of data breaches. [9]
  • 62 percent of breaches not involving an error, misuse or physical action involved the use of stolen credentials, brute force or phishing. [9]
  • By 2025, cybercrime is estimated to cost $10.5 trillion globally, increasing by 15 percent year over year. [9]
  • As of 2015, 25 percent of global data required security but was not protected. [9]
  • Social media data breaches accounted for 56 percent of data breaches in the first half of 2018. [9]
  • 63 percent of companies have implemented a biometric system or plan to implement one. [9]
  • 17 percent of IT security professionals reported information security as the largest budget increase for 2018. [9]
  • 80 percent of organizations intended to increase security spending for 2018. [9]
  • It was predicted that global cybersecurity spending would exceed $1 trillion cumulatively between 2017 to 2021. [9]
  • Worldwide, IT security spending in 2019 was projected to grow 8.7 percent compared to 2018. [9]
  • For the first time since 2013, ransomware declined 20 percent overall but was up by 12 percent for enterprise companies. [9]
  • Budget allocation to hardware based security services, which generally lack both portability and the ability to effectively function in virtual infrastructure, has fallen from 20 percent in 2015 to 17 percent. [9]
  • MSSPs, which can replicate certain security operational functions, saw modest budget allocation growth at the end of 2017 to 14.7 percent, but security professionals expected that stake would grow to 17.3 percent by 2021. [9]
  • According to the Office of Inadequate Security, in 1984 the global credit information corporation known as TRW was hacked and 90 million records were stolen. [9]
  • The Privacy Rights Clearinghouse estimated that there have been 9,044 public breaches since 2005, however more can be presumed since the organization does not report on breaches where the number of compromised records is unknown. [9]
  • of breaches involved phishing, 11% more than last year. [10]
  • 70 million smartphones are lost each year, with only 7 percent recovered. [11]
  • 4.3 percent of company issued smartphones are lost or stolen every year. [11]
  • 80 percent of the cost of a lost laptop is from data breach. [11]
  • 52 percent of devices are stolen from the office/workplace, and 24 percent from conferences. [11]
  • According to Kensington, a well implemented security policy reduces laptop theft by 85 percent. [11]
  • However, it seems these statistics show trends and positive movements in the privacy awareness of individuals in younger generations (61% of individuals who are active about their privacy are under the age of 45). [0]
  • 84% of respondents indicated that they care about privacy, care for their own data, care about the data of other members of society, and they want more control over how their data is being used. [0]
  • Of this group, 80% also said they are willing to act to protect it. [0]
  • Among privacy active respondents, 48% indicated they already switched companies or providers because of their data policies or data sharing practices. [0]
  • 79% of respondents said they are very or somewhat concerned about how companies are using the data they collect about them, while 64% say they have the same level of concern about government data collection. [0]
  • 81% of respondents feel as if they have little or no control over the data collected. [0]
  • 46% of customers feel they’ve lost control over their own data. [0]
  • 6.45% of respondents indicated that they find the federal government responsible for protecting data privacy. [0]
  • 24% of respondents find the individual user responsible for protecting data privacy. [0]
  • 21% of respondents find that companies should be responsible for the protection of data privacy. [0]
  • 43% of all respondents don’t believe they can adequately protect their personal data today. [0]
  • 63% of Americans say they understand very little or nothing at all about the laws and regulations that are currently in place to protect their data privacy. [0]
  • 97% of Americans say they are ever asked to approve privacy policies, yet only about onein five adults overall say they always (9%) or often (13%). [0]
  • Some 38% of all adults maintain they sometimes read such policies, but 36% say they never read a company’s privacy policy before agreeing to it. [0]
  • 62% of Americans believe it is not possible to go through daily life without companies collecting their data. [0]
  • 72% of Americans report feeling that all, almost all or most of what they do online or while using their cellphone is being tracked by advertisers, technology firms or other companies. [0]
  • Another 19% think some of what they do is being tracked. [0]
  • Close to half (47%). [0]
  • 77% of Americans say they have heard or read at least a bit about how companies and other organizations use personal data to offer targeted advertisements or special deals or to assess how risky people might be as customers. [0]
  • 70% of Americans say their personal data is less secure than it was five years ago. [0]
  • Only 6% of Americans report that they believe their data is more secure today than it was in the past. [0]
  • 79% of Americans are not confident about the way companies will behave when it comes to using and protecting their personal data. [0]
  • 18% of countries has no data protection law implemented. [0]
  • 59% of respondents said their organizations are currently meeting all GDPR requirements. [0]
  • 29% hope to be similarly ready by early 2020.Cisco Data Privacy benchmark study 2019 22. [0]
  • 9% of organizations said it would take more than a year to get GDPR ready. [0]
  • 3% of the respondents in our global survey indicated that they did not believe GDPR applied to their organization. [0]
  • 47% of organizations updated website cookie policies, and 80% updated policy more than once over the past year. [0]
  • 47% of respondents said they have greater trust in companies that use their data as a result of the GDPR. [0]
  • 58% of European companies declared GDPR compliance as a top priority, whereas only 11% of U.S. respondents selected it as number one. [0]
  • 93% of US IT decision makers said they had at least taken some steps to comply with privacy regulations such as or the EU’s General Data Protection Regulation. [0]
  • 35% of US businesses surveyed said that they won’t be CCPA compliant by January 1, 2020, because they feel it’s too expensive to attain compliance. [0]
  • 90% of respondents report their firms to rely on for data processing, and the top method for ensuring vendors have appropriate data protection safeguards is “relying on assurances in the contract” . [0]
  • 69% of registered s from the EU hold the top privacy role for their firm. [0]
  • 56% of organizations named “locating unstructured personal data” as the most difficult issue in responding to data subject access requests. [0]
  • 36% of organizations said monitoring data protection/privacy practices of third parties is the most challenging GDPR task. [0]
  • 52% of respondents said they felt they had more control of their personal data as a result of the GDPR. [0]
  • 47% expressed notification fatigue and said they receive far too many meaningless privacy related notifications as a result of GDPR.Cisco Consumer Privacy Survey 2019 39. [0]
  • 59% of respondents indicated they feel they have a greater ability to exercise theirrights Cisco Consumer Privacy Survey 2019. [0]
  • 87% of surveyed organizations reported they have delays in selling to existing customers or prospects, which is up significantly from last year. [0]
  • However, the least prepared organizations have average delays that are nearly 60% longer than those who are most prepared. [0]
  • 82% of organizations view privacy certifications such asISO 27701. [0]
  • Among large enterprises , the average annual privacy spend was $1.9 million, and 2% of these enterprises spent more than $5 million. [0]
  • The average privacy spend of small businesses was $800,000, and 41% of them spent less than $500,000. [0]
  • Across all companies in the survey, the average estimated benefit of privacy spend was $2.7 million. [0]
  • Overall costs associated with breaches were lower; only 37% of GDPR ready companies had a loss of over $500,000 last year vs. 64% of the least GDPR ready. [0]
  • 64% of respondents believe that privacy options or features are “extremely important” or “very important” when considering their next smartphone, computer, and smart home device purchase. [0]
  • 80% of social media users are concerned about advertisers and businesses accessing the data they share on social media platforms. [0]
  • Cambridge Analytics scandal made more than 73% of the US users concerned about how their information is used on the internet. [0]
  • 26% stated they are extremely concerned, 22% stated they are very concerned, and 25% stated they were somewhat concerned. [0]
  • 41% of customers don’t believe companies care about the security of their data. [0]
  • 84% of customers are more loyal to companies with strong security controls. [0]
  • Risk management and privacy concerns within digital transformation initiatives will drive additional security service spending through 2020 for more than 40% of organizations. [0]
  • 87 % of Europeans said that they consider cybercrime to be an important problem. [0]
  • Only 2% of firms that have reported a breach to a supervisory authority have been fined. [0]
  • The average time to identify a breach in 2019 was 206 days and the average time to contain a breach was 73 days, for a total of 279 days (4.9% increase from 2018). [0]
  • For the period from 28 January 2019 to 27 January 2020, there were on average 278 breach notifications per day (a 12.6% increase). [0]
  • 58% of the total breaches in 2019 were the result of hacking incidents, impacting 36.9 million patient records. [0]
  • Among respondents whose organizations must comply with the GDPR, 38% have reported a breach this year (compared to just 16% in 2018). [0]
  • Most companies reporting a breach say they’ve reported fewer than 5, although 22% have reported 10 or more. [0]
  • Healthcare continued to incur the highest average breach costs at $7.13 million – a 10.5% increase over the 2019 study. [0]
  • 52% of EU companies have notified data breach, as opposed to only 22% of U.S. companies doing the same. [0]
  • Of the breached organizations that could be definitively classified, the Business sector accounted for 67% of reported breaches, followed by Medical (14%), Government (12%) and Education (7%). [0]
  • The share of breaches caused by malicious attacks increased from 42% in the 2014 report to 52% in the 2020 report. [0]
  • This 10 percentage point increase represents a nearly 24% increase in the share of breaches caused by malicious attacks. [0]
  • 52 % of incidents involved a malicious attack, compared to 25% caused by system glitches and 23% caused by human error. [0]
  • 73% of customers say trust in companies matters more than it did a year ago. [0]
  • 54% of customers say it’s harder than ever for a company to earn their trust. [0]
  • 89% of customers are more loyal to companies they trust. [0]
  • 65% have stopped buying from companies that did something they consider distrustful. [0]
  • 54% of respondents are highly likely to walk away from a business that requires them to provide highly personal data , in order to conduct business with them. [0]
  • 70% of customers strongly associate transparency with trust. [0]
  • 58% of customers are comfortable with relevant personal information being used in a transparent and beneficial manner. [0]
  • 63% of customers say most companies aren’t transparent about how their data is used. [0]
  • 48% of customers have stopped buying from a company/using a service due to privacy concerns. [0]
  • 73% of customers say a company’s ethics matter more than they did a year ago. [0]
  • However, only 16.7% said they would be OK with sharing this type of information through third parties. [0]
  • Amazon was the most trusted technology company at 30%, followed by Google (27%), Apple (22%), Microsoft (22%) and Facebook (19%). [0]
  • The least trusted were Uber (5%), Snapchat (6%) and Twitter (8%). [0]
  • 99.75% of customers strongly associate privacy with trust. [0]
  • 100.72% of customers would stop buying from a company, or using their service due to privacy concerns. [0]
  • With global cybercrime damages predicted to cost up to $10.5 trillion annually by 2025 , not getting caught in the landslide is a matter of taking in the right information and acting on it quickly. [1]
  • There were 153 million new malware samples from March 2021 to 2024 , a nearly 5% increase on the previous year which saw 145.8 million. [1]
  • In 2019,93.6% of malware observed was polymorphic, meaning it has the ability to constantly change its code to evade detection. [1]
  • Almost 50% of business PCs and 53% of consumer PCs that got infected once were re infected within the same year. [1]
  • 86.2% of surveyed organizations were affected by a successful cyberattack. [1]
  • Colombia was the hardest hit country by cyberattacks in 2019, with 93.9% of all surveyed companies being compromised at least once last year. [1]
  • US ransomware attacks cost an estimated $623.7 million in 2021. [1]
  • 495 million ransomware attacksoccurred in the first nine months of 2021 representing a 148% increase on the previous year. [1]
  • In 2020, 92 individual ransomware attacks cost US healthcare organizations an estimated $21 billion. [1]
  • Ransomware is involved in around 17% of malware security incidents, down from 27% in 2020. [1]
  • In Q3 2021, the average sits at $139,739 which is up 2.3% over the previous quarter. [1]
  • Organizations in India, Austria, and the US are most likely to be hit by ransomware attacks. [1]
  • In India, the prevalence is especially high with 68% of organizations dealing with ransomware. [1]
  • Austria has the next highest rate at 57%. [1]
  • Kaspersky saw the number of mobile ransomware Trojans rise from 5,522 in Q3 2020 to 6,157 in Q3 2021, an increase of 11.5%. [1]
  • Here are some of the key findings 89% of MSPs state that ransomware is the most common threat to SMBs. [1]
  • 64% reported attacks against clients in the first half of 2019, representing an 8% increase yearon. [1]
  • However, only 5% report multiple attacks in one day, down from 15% in 2018. [1]
  • One somewhat alarming disconnect was revealed in the report 90% of MSPs are “very concerned” about the ransomware threat and 24% report their SMB clients feel the same. [1]
  • Downtime costs increased by 75% yearover. [1]
  • The vast majority of MSPs (75%). [1]
  • According to Kaspersky, 14.46 million ransomware attacks were blocked in Q2 2021. [1]
  • The 2021 CyberEdge Cyberthreat Defense Report revealed that 57% of organizations hit by ransomware pay to get their data unlocked, further fueling cyber criminal activities. [1]
  • All in all, there was an rise of around 28% year on year, with all but one quarter showing a marked increase. [1]
  • Cybercriminals are quick to find ways to get around strengthened security;“next gen” supply chain attacks grew 650%in just 12 months. [1]
  • Malicious documents are also a well known infection vector that hasn’t lost its popularity in its 2018 Annual Cybersecurity Report, Cisco found that, globally,38% of malicious email attachments were Microsoft Office formatssuch as Word, PowerPoint, and Excel. [1]
  • and .jar,represent around 37% of all malicious file extensionsCisco observed,. [1]
  • 82% of cloud users have experienced security eventscaused by confusion over who is responsible to secure the implementations. [1]
  • 35% of companiesin a global survey were targeted by anSSL or TLS. [1]
  • Indeed,fileless attacks were used in 77% of successful compromisesin 2018 and increased in prevalence by a huge 265% in Q1 2019. [1]
  • In 2019,polymorphic malwareaccounted foralmost 94% of all malicious executables. [1]
  • Physical attacks are also on the rise, as cybercrime statistics show 27% of cybersecurity incidents in 2020 started or finished with a physical action. [1]
  • A physical attack was the main method in 54% of all data breaches. [1]
  • % of employees said they behaved in waysor adopted practices that may risk physical security. [1]
  • In Europe,Black box ATM attacks increased by 269%in the first half of 2020 compared to H1. [1]
  • However, losses fell 37% to €0.63 million in the six months of 2021. [1]
  • This followed a 10% increase in DDoS attacks from Q4 2019 to Q4 2020. [1]
  • 71% of organizations have experienced an extortion or ransom DDoS threat. [1]
  • The 1H 2021 report found that the number of multi vector attacks increased 116% from 2019 to 2020 and a further 10% from 2020 to 2021. [1]
  • The duration of attacks increased to around 50 minutes in 1H 2021, an increase of 31%, with Netscout noting the growth of complex, multivector attacks. [1]
  • The distribution of attacks by country sees the US having the lion’s share (43.5% in Q4 2021). [1]
  • More than 30% of phishing attacks involve keyloggers. [1]
  • Webmail and SaaS users are now the most common targets of phishing attacks at 29.1% (up from 8.1% in Q2 2021). [1]
  • Financial institutions are now the second largest demographic, accounting for 17.8%. [1]
  • 74% of phishing sites used HTTPS in the last quarter of 2019, compared to just 32% two years earlier. [1]
  • Almost 43% of malicious attachments in 2019 were Microsoft Office documents. [1]
  • More than 95% of malware distributing emailsrequire human action such as following links or accepting security warnings. [1]
  • However, according to ENISA,the word “payment” is used in 32.5% of all attack email subjects. [1]
  • Monday is the most popular day to send out phishing messages with 30% of emails being delivered on that day. [1]
  • The most frequently impersonated brands areDHL (23% of the time) and Microsoft (20% of the time). [1]
  • In 2021, the average portion of spam in mail traffic was 45.56%. [1]
  • The figure fluctuated throughout the year reaching a peak of 48.03% in the month of June. [1]
  • malicious emails are Spain (9.32%), Russia (6.33%), and Italy (5.78%). [1]
  • Russia and Germany are the top spam source countries, generating 24.77% and 14.12% of spam respectively. [1]
  • 65.7% of COVID 19 related threats were spam email while 26.8% were malware. [1]
  • 70% of online fraud is accomplished through mobile platforms. [1]
  • Additionally, there has been a680% increase in the number of fraud transactionsoriginating from mobile apps. [1]
  • The top category for malicious apps is Games (21%), Tools and Personalization (20%), and Entertainment and Lifestyle (17%). [1]
  • “A Pandemic on Mobile” Secure D identified almost 45,000+ malicious apps in 2020, with 23% available via Google Play. [1]
  • Secure D had to block over a billion transactions (a shocking 93% of total transactions). [1]
  • In corporate contexts, decision makers are aware of the issue60%of. [1]
  • Almost 50% of organizations are “very confident” that they’d be able to quickly spot a compromised mobile device. [1]
  • In spite of these realizations,76% of companies said they had been pressured to sacrifice mobile securityto “get the job done” in 2021. [1]
  • Consequences are inevitable More than 90% of surveyed organizationssuffered a compromise involving a mobile devicein 2020 labelled the impact “moderate” or worse. [1]
  • Around 70% of compromised companiesdescribed the incident as “major”. [1]
  • Mobile banking malware saw a surge in the first half of 2019, increasing by 50%. [1]
  • “Themost popular banking malwareduring 2019 was Asacub(44.4%), Svpeng (22.4%), Agent (19.1%), Faketoken (12%) andHqwar (3.8%). [1]
  • In North America, the Q1 2020 encounter rate of enterprise mobile phishing was 24.71%, a 331% increase. [1]
  • A significant portion (11.9%). [1]
  • In 2019, almost 90% of web applications were vulnerableto exploits. [1]
  • On the plus side, the severity of vulnerabilities seems to be declining as the portion of websites with high risk vulnerabilities decreased by 17% in 2019 compared to 2018. [1]
  • Patch management is the most commonlyused security management technology of the year, with 56.7% of companies using it and 29.1% planning to adopt it soon. [1]
  • Reports show that security vulnerabilities in web apps continue to be a huge problem,with 32% of internet facing web applications considered high or critical risk. [1]
  • 60% of states are reviewing code and conducting application security testing in 2020. [1]
  • This is a 6% increase over 2019. [1]
  • 69% of enterprises have networks that aremade up of more IoT devices than computers. [1]
  • 84% of security professionals think that computers are less vulnerable than IoT devices. [1]
  • Security incidents involving IoT devices have impacted 67% of enterprises. [1]
  • Only around 21% of security professionals think their current security controls are adequate. [1]
  • Security is a primary concern for IoT developerswith 46% making it a top priority (up from 39% in 2020). [1]
  • Routers and connected cameras were the most infected devices and accounted for 75 and 15 percent of the attacks respectively. [1]
  • The most widely used techniques in IoT security are communication security (43%) and data encryption (27%). [1]
  • thatIoT security spendingis growing at a Compound Annual Growth Rate of 44% and will reachalmost $4.4 billion by 2024. [1]
  • As we’ve seen, default passwords are the core attack tactic, sothe biggest IoT security issuesthat need to be solved areauthentication/authorization(32%), followed byaccess control(15%)anddata encryption(14%). [1]
  • 2017 2024 57% of IoT devicesmay be vulnerable to attack. [1]
  • Only 4% of developers believe there is no room for improvement in their IoT security practices.25% believe a total overhaulis needed. [1]
  • 96% of Baby Boomers are distrustful of social mediawhen. [1]
  • it comes to protecting their data, followed by94% of Gen Xers,93% of Gen Z, and92% of Millennials. [1]
  • An overwhelming majority of all users The Blinding Effect of Security Hubris on Data Privacy by Malwarebytes Facebook related crime grew 19%in. [1]
  • % feel it’s unethical for social media platforms to tailor newsfeeds. [1]
  • 67% of UKconsumersbelieve recommendations based on purchase/browsing history are unethical. [1]
  • Speaking of newsfeeds, did you know that around30 40% of social media infections come from infected ads?. [1]
  • Cybercriminals are also leveraging social media to promote their hacking services around30 40% of the social media platforms. [1]
  • No wonder34% of US adults don’t trust social media companies at allwith safeguarding their personal data. [1]
  • 60% of those were on Facebook. [1]
  • At least 20% of social media infections stem from add ons or pluginsfor social media platforms. [1]
  • Social media phishing is on the risewith social channels accounting for 8% of attacks. [1]
  • 56% of companies in the US have dealt with a data breach. [1]
  • 41% of US companies have been hit with a breach within the past year. [1]
  • This is down 38% over 2020’s figure. [1]
  • There were far fewer individuals impacted by data breaches in 2021 than in 2019 with numbers down by 66% to under 300 million. [1]
  • In total, these affected almost 188 million individuals, up 10% on the 170 million individuals in 2020. [1]
  • Phishing was the most common type of cyber attack causing breaches, accounting for 33% of compromises. [1]
  • This is in agreement with the Verizon report that tells usalmost 40% involved social engineering attacks, with phishing, pretexting, and bribery as the most common malicious actions. [1]
  • The use of stolen credentials was involved in more than 20% of breaches. [1]
  • Ransomware was another common attack type, involved in 22% of breaches that had a cyber attack as their root cause. [1]
  • The top hacking vector in breaches was web applications, involved in around 90% of hacking breaches. [1]
  • Over 70% of breaches were financially motivated. [1]
  • This sounds like a lot, but it’s actually down from 86% the previous year. [1]
  • The most affected industries by breaches targeting payment card data are retail (24%) and finance and insurance (18%). [1]
  • Small businesses are much more likely to be targeted,accounting for over 50% of all breaches. [1]
  • This is an almost 100% increase from last year, when they were the victims just 28% of the time Public organizations suffer the highest rate of data breaches, with healthcare and finance in second and third. [1]
  • It’s expected that healthcare breaches will increase by 10–15% over the next year. [1]
  • 70% of cloud infrastructures were breached in a 12. [1]
  • 70% of data breaches expose emails. [1]
  • The top actors are part of organized crime, responsible for around 80% of breaches. [1]
  • Nationstate or state affiliated actors, system admins, and end users are other key players, but are each only responsible for around 5% of breaches. [1]
  • 67% of costs related to data breaches are incurred in the first year following a breach, but 22% are realized in the second year and 11% in the third. [1]
  • It takes months or longer to discover 40% of breaches. [1]
  • Almost three quarters (72%). [1]
  • 39% of organizations report that they don’t think they would detect a file. [1]
  • Only 7% of security leaders can quantify the financial impact of breaches. [1]
  • 50% of organizations only spend 6–15% of their security fundson securing data. [1]
  • Having an incident response team at the ready can reduce the average cost of a breach by $2.46 million, a difference of 54.9%. [1]
  • Cybersecurity teams join the planning stage of 36% of business initiatives. [1]
  • On average,stocks immediately experience a drop of 0.43%in share price following a breach. [1]
  • We observed a 45.6% increase in share prices during the three years prior to breach, and only a 14.8% growth in the three years following the compromise. [1]
  • Breached companies recover to NASDAQ’s pre breach performance level after 38 days on average, but three years after the breach they still underperform the index by a margin of over 40%. [1]
  • 55% of people are worried about criminalsaccessing their data. [1]
  • 92% of people know the risks of reusing passwords across their online accounts, which inherently leads to a higher risk of password theft and credential misuse. [1]
  • Despite this, 65% do it anyway. [1]
  • 66% of surveyed users said they simply skim through or do not read end user license agreements or other consent forms. [1]
  • Only 47% know which permissions their apps have. [1]
  • 78% of people in the UK are most concerned about identity theft resulting in financial loss. [1]
  • 96% of people polled for a study. [1]
  • 75% of consumers now limit the amount of personal information they share online. [1]
  • internationally, 36% of people surveyed by RSA said their personal information was compromised in a data breach over the last 5 years, and 45% of US respondents confirmed the same. [1]
  • What’s more, 58% of U.S. respondents said they’dconsider divesting from companies that disregardprotecting their data. [1]
  • But there’s good news as well a little over 53% of people now usepassword managers. [1]
  • Under the EU GDPR, companies can be fined up to €20 million or 4% of their annual turnover, whichever is higher. [1]
  • France’s CNIL received 30% more complaints in the first year of the GDPR than in the previous year. [1]
  • We are starting to see a trend ofinitially large fines being reducedafter legal action such as a 90% reduction on a British Airways fine and an 80% reduction on a fine against Marriott. [1]
  • Awareness of the GDPR is fairly high with over twothirds (69%). [1]
  • Men are slightly more aware (71%) than women (67%). [1]
  • Poland has the highest rate of GDPR awareness at 95% 71% of people are aware of their respective data protection authoritywith those in the Czech Republic being the most aware (90%). [1]
  • 60% of people in the EU 27 know that they may access personal data held by public administrations but only 51% are aware the same applies to private companies. [1]
  • The big picture view is that up to 1% of the world’s. [1]
  • GDP is now being lost to cybercrime, according to McAfee The Hidden Costs of Cybercrime 2020. [1]
  • What’s more, the cost of cybercrime to the global economy has increased more than 50% in two years. [1]
  • Since 2018, we estimated that the cost of global cybercrime reached over $1 trillion. [1]
  • We estimated the monetary loss from cybercrime at approximately $945 billion. [1]
  • Here’s what the studies reveal about money laundering alone The United Nations Office on Drugs and Crime estimates that 2–5% of global GDP is laundered each year. [1]
  • The Hidden Costs of Cybercrime 2020) 68%. [1]
  • The Hidden Costs of Cybercrime 2020) 26% of companies reported brand damage as a result of a cyberattack. [1]
  • The average payout of successful cyber insurance claims (only 28.4% are successful). [1]
  • 91% of companies say a DDoS attack cost their business up to $50,000. [1]
  • The US Internet Crime Complaint Center breaks down complaints and costs according to age group, state, and type of crime. [1]
  • The losses incurred by over 60s according to 105,301 complaints to the Internet Crime Complaint Center. [1]
  • However, only 44% of companies have both a prevention and response plan for IT security incidents. [1]
  • Here are some more interesting spending statistics to digest 47% of organizations planned to spend more on cybersecurity in 2021. [1]
  • There were 1,483 cybersecurity companies in the UK in 2020, representing a 21% growth over 2019. [1]
  • Over 30% of executives said the actions required to remediate security incidents were “difficult and expensive.”. [1]
  • Cybersecurity spending is defensive instead of innovative with 77% spent on risk and compliance instead of opportunity. [1]
  • 42% say risk reduction is the primary driver and 18% cite compliance or regulatory requirement as the key determinant. [1]
  • Spending on new initiatives comprises only 5% or less of the average cybersecurity budget. [1]
  • Only about 19% of organizations say that they consider cybersecurity when planning new initiatives. [1]
  • 53% of businesses spend more than half their cybersecurity budget on operations. [1]
  • 43% spend less than a quarter of their cybersecurity budgets on long term investment and capital projects. [1]
  • The effectiveness of cybersecurity spending is in question Only 9% of organizations believe their cybersecurity measures protect the business from major attacks — a significant decline from the already low figure of 20% from 2020. [1]
  • 60% of organizations “cannot quantify the effectiveness of their cybersecurity spending to their boards.”. [1]
  • 28% of cybersecurity budgets are spent on Security Operations Center but only 26% of identified their respective company’s most significant breach. [1]
  • Only 19% of budget is currently going towards architecture and engineering. [1]
  • A Deloitte survey has some slightly different figures for us Companies spent more on cybersecurity in 2020 than in 2019 (0.48% of overall revenue versus 0.34% in 2019). [1]
  • Organizations are spending 10.9% of their IT budget on cybersecurity compared to 10.1% in 2019. [1]
  • Deloitte breaks down cybersecurity spending as a percentage of IT spending across industry sectors in 2020 Retail/corporate banking 9.4% Consumer/financial services 10.5% Insurance 11.9% Service provider 7.2% Financial utility 8.2%. [1]
  • Overall security strategy (95%) and review of current threats and security risks (88%). [1]
  • Global cybersecurity spending could feasibly increase 10% in the next year. [1]
  • 6.6% is a worst. [1]
  • The report breaks down forecasts by solution type, with the following worst and best case growth rates Web and email security 8.8–12.5% growth Vulnerability and security analytics 7.5–11.0% growth. [1]
  • 6.2–10.4% Identity access management 8.1–10.4% Network security 4.2–8.0% Data security 4.2–6.6% PwC’s Global Economic Crime and Fraud Survey. [1]
  • Companies that operated a fraud prevention program ended up spending 17% less on remediation and 42% less on responses compared to companies that didn’t have those programs in place. [1]
  • Companies that had a bribery and corruption program had 58% lower costs when dealing with a related incident than companies without a program. [1]
  • Human resource limitations over 50% of organizations are “re training existing IT staff to tackle cloud security challenges”. [1]
  • 85% of companies are interested in replacing passwords with new forms of authentication. [1]
  • “53% are using machine learning for cybersecurity purposes.”. [1]
  • 71% of SMBs and enterprises intend to increase IT investment over the next two years. [1]
  • IT security accounted for 26% of overall IT budgets for SMBs in 2020 compared to 23% in 2019. [1]
  • For enterprises, Kaspersky found that the figure was 29%. [1]
  • SMBs increasing their budget cite more complex IT infrastructure (43%), the need to improve security expertise (39%), and a desire to improve defenses (34%). [1]
  • 9% of SMBs intend to decrease IT security budgets in the next three years. [1]
  • 32% of senior management don’t see why companies should be investing so much in the future, which threatens to drive down IT security spending. [1]
  • 29% of SMBs are lowering overall expenses to optimize budgets, another reason IT security spending could be reduced. [1]
  • 68 percent of respondents whose organizations experienced more cyberattacks in the past year report being somewhat or significantly understaffed. [1]
  • 39% of companiesmention thatless than 2% of their total IT staffwork in cybersecurity. [1]
  • 87% of organizations are challenged by IT security skills shortage, up from 85% in 2020. [1]
  • 21% of organizations use third party firmsoccasionally for information security projects . [1]
  • 59%of organizations declare thatit’s too expensive to outsource cybersecurityto specialized companies. [1]
  • 51%of organizations believe theyneed new or improved security policiesto enhance the effectiveness of their security teams. [1]
  • The mentions that Colombia was hardest hit of all countries in 2020, with 93.9% of respondents reporting successful attacks. [1]
  • The same report notes a 36% decrease in the number of incidents in Europe but a simultaneous 28% increase in the volume of records breached, “with UK organizations being the most affected in Europe”. [1]
  • In terms of attack geography, “the US (45,87%), Netherlands (25,74%), Germany (5,33%) and France (4,92%). [1]
  • Just 27% of surveyed Germans used password managers, with 78% of respondents worried that an attacker could access all of their passwords in one go. [1]
  • While the majority of all emails received by federal networks were spam, phishing, or malware related (76%). [1]
  • In another sign that padlock icon in your URL bar can no longer be relied upon as an indicator of a “safe” website, the majority (77%). [1]
  • There’s some good news coming from Australia 100% of surveyed decisions makers confirmed they have some level of influence over choices made for the company’s cybersecurity program, up from 97% in 2018. [1]
  • Australian business prioritizes security solutions such as operational technology (65%), CCTV and external video sources (61%), biometric and physical access systems (58%), and BAS, uninterruptible power supply and alarming systems (56%). [1]
  • Their caution is justified because 65% of Australian businesses had their business interrupted by a security breach in the past year. [1]
  • In the APAC region, companies are interested in user and entity behavior analytics (57%) and in threat intelligence platforms (56%). [1]
  • In Europe, DevOps for security (55%) and security for IoT (also 55%). [1]
  • The Global Risks Report 2020 from the World Economic Forum provides a detailed outlook of how things look for individual users 75% of consumers expect cyberattacksinvolving the theft of money or data to increase. [1]
  • 76% of individual users cite worrying aboutlosing their privacy to companiesas a main concern. [1]
  • 76% of consumers dread the loss of privacy to governmentsover the course of this year. [1]
  • Gartner predicts that organizations which isolate or segment their IoT devices will experience 25% fewer successful cyberattacks by 2024. [1]
  • There will be 5.3 billion total Internet users by 2024, up from 3.9 billion in 2018. [2]
  • The share of MachineTo Machine connections will grow from 33 percent in 2018 to 50 percent by 2024. [2]
  • Globally, consumer segment’s share of total devices and connections will be 74 percent, with the business segment claiming the remaining 26 percent. [2]
  • Connected home applications will have nearly half or 48 percent of M2M share by 2024 and Connected car applications will grow the fastest at 30 percent CAGR over the forecast period. [2]
  • Mobility growth Over 70 percent of the global population will have mobile connectivity by 2024. [2]
  • The total number of global mobile subscribers will grow from 5.1 billion in 2018 to 5.7 billion by 2024. [2]
  • 5G devices and connections will be over 10 percent of global mobile devices and connections by 2024. [2]
  • The mobile M2M category is projected to grow at a 30 percent CAGR from 2018 to 2024. [2]
  • Smartphones will grow at a 7 percent CAGR within the same period. [2]
  • Globally, the top 1 percent of mobile users generated 5 percent of mobile data in 2019. [2]
  • Back in 2010, the top 1 percent of mobile users generated 52 percent of mobile data. [2]
  • WiFi6 hotspots will grow 13fold from 2020 to 2024 and will be 11 percent of all public Wi Fi hotspots by 2024. [2]
  • Globally, there was a 776% growth in attacks between 100 Gbps and 400 Gbps Y/Y from 2018 to 2019, and the total number of DDoS attacks will double from 7.9 million in 2018 to 15.4 million by 2024. [2]
  • By 2024, APAC will have 3.1 billion Internet users , up from 2.1 billion in 2018. [2]
  • ◦ By 2024, APAC will have 3.1 billion mobile users , up from 2.7 billion in 2018. [2]
  • By 2024, APAC will have 49 percent of all networked devices mobileconnected and 51 percent will be wired or connected over Wi. [2]
  • By 2024, CEE will have 388 million Internet users , up from 323 million in 2018. [2]
  • By 2024, CEE will have 404 million mobile users , up from 394 million in 2018. [2]
  • By 2024, CEE will have 48 percent of all networked devices mobileconnected and 52 percent will be wired or connected over Wi. [2]
  • By 2024, LATAM will have 470 million Internet users , up from 387 million in 2018. [2]
  • By 2024, LATAM will have 520 million mobile users , up from 482 million in 2018. [2]
  • By 2024, LATAM will have 49 percent of all networked devices mobileconnected and 51 percent will be wired or connected over Wi. [2]
  • By 2024, MEA will have 611 million Internet users , up from 381 million in 2018. [2]
  • By 2024, MEA will have 1.0 billion mobile users , up from 827 million in 2018. [2]
  • By 2024, MEA will have 75 percent of all networked devices mobileconnected and 25 percent will be wired or connected over Wi. [2]
  • By 2024, NA will have 345 million Internet users , up from 328 million in 2018. [2]
  • By 2024, NA will have 329 million mobile users , up from 313 million in 2018. [2]
  • By 2024, NA will have 25 percent of all networked devices mobileconnected and 75 percent will be wired or connected over Wi. [2]
  • By 2024, WE will have 370 million Internet users , up from 345 million in 2018. [2]
  • By 2024, WE will have 365 million mobile users , up from 357 million in 2018. [2]
  • By 2024, WE will have 31 percent of all networked devices mobileconnected and 69 percent will be wired or connected over Wi. [2]
  • Users/ Devices and connections A. Growth in Internet users Globally, the total number of Internet users is projected to grow from 3.9 billion in 2018 to 5.3 billion by 2024 at a CAGR of 6 percent. [2]
  • In terms of population, this represents 51 percent of the global population in 2018 and 66 percent of global population penetration by 2024. [2]
  • . [2]
  • Globally, devices and connections are growing faster than both the population and the Internet users. [2]
  • By 2024, M2M connections will be half or 50 percent of the total devices and connections. [2]
  • M2M connections will be the fastestgrowing device and connections category, growing nearly 2.4 fold during the forecast period to 14.7 billion connections by 2024. [2]
  • Smartphones will grow the second fastest, at a 7 percent CAGR. [2]
  • Connected TVs will grow next fastest , to 3.2 billion by 2024. [2]
  • PCs will continue to decline over the forecast period. [2]
  • By 2024, the consumer share of the total devices, including both fixed and mobile devices, will be 74 percent, with business claiming the remaining 26 percent. [2]
  • Consumer share will grow at a slightly slower rate, at a 9.1 percent CAGR relative to the business segment, which will grow at a 12.0 percent CAGR. [2]
  • We estimate that by 2024, twothirds of the installed flat panel TV sets will be UHD, up from 33 percent in 2018. [2]
  • Increasing video definition By 2024, 66 percent of connected flat panel TV sets will be 4K. [2]
  • Connected car applications such as fleet management, invehicle entertainment systems, emergency calling, Internet, vehicle diagnostics and navigation etc. will be the fastest growing category, at a 30 percent CAGR. [2]
  • Connected cities applications will have the second fastest growth, at 26 percent CAGR. [2]
  • D. Mobility on the rise Globally, the total number of mobile subscribers is going to grow from 5.1 billion in 2018 to 5.7 billion by 2024 at a CAGR of 2 percent. [2]
  • In terms of population this represents 66% of global population in 2018 and 71% of global population penetration by 2024. [2]
  • Relative to the growth in Internet users we see slow down occurring in the mobile subscriber growth – this is primarily as the penetration levels have already crossed 60 percent range. [2]
  • There were 8.8 billion global mobile devices and connections in 2018, which will grow to 13.1 billion by 2024 at a CAGR of 8 percent. [2]
  • Regionally, North America and Western Europe are going to have the fastest growth in mobile devices and connections with 16 percent and 11 percent CAGR from 2018 to 2024, respectively. [2]
  • We see a rapid decline in the share of non smartphones from 27 percent in 2018 to 11 percent by 2024. [2]
  • Another significant trend is the growth of smartphones from 4.9 billion in 2018 to 6.7 billion by 2024 at the second highest CAGR of 7 percent. [2]
  • Even though smartphones are growing absolutely, the relative share is declining from 56 percent in 2018 to 51 percent by 2024. [2]
  • M2M mobile connections will cross over a third of total devices and connections by 2024. [2]
  • The M2M category is going to grow at 30 percent CAGR from 2018 to 2024. [2]
  • By 2024, 4G connections will be 46% of total mobile connections, compared to 42% in 2018. [2]
  • The global mobile 4G connections will grow from 3.7 billion in 2018 to 6.0 billion by 2024 at a CAGR of 10 percent. [2]
  • By 2024, there will be 11% devices and connections with 5G capability. [2]
  • There were 55% 3G and below connections in 2018, but by the end of the forecast period, these will decline to 29%. [2]
  • The share of LPWA connections will grow from about 2.5 percent in 2018 to 14 percent by 2024, from 223 million in 2018 to 1.9 billion by 2024. [2]
  • In fact, by 2024, nearly 60 percent of the mobile devices and connections globally will have 4G+ capability, surpassing 3G and below capable devices and connections by several fold. [2]
  • North America will have the highest share of its devices and connections on 4G+ connectivity – 62 percent, by 2024. [2]
  • Middle East and Africa at 73% will have the highest share of its devices and connections on 3G and below by 2024. [2]
  • By 2024, North America will be the region with highest share of connections on 5G at 17 percent. [2]
  • Mobile connections by network type – 2024 regional percentage share Region 3G and Below 4G 5G LPWA Global Asia Pacific Central and Eastern Europe Latin America Middle East and Africa. [2]
  • The top three 5G countries in terms of percent of devices and connections share on 5G will be China (20.7%), Japan (20.6%), and United Kingdom (19.5%). [2]
  • Globally, mobile M2M connections will grow from 1.2 billion in 2018 to 4.4 billion by 2024, a 30 percent CAGR a four. [2]
  • By 2024, Asia Pacific will have the highest share of global public Wi Fi hotspots at 46 percent. [2]
  • Globally, WiFi 6 hotspots will grow 13fold from 20202024 and will be 11% of all public Wi Fi hotspots by 2024. [2]
  • By 2024, 66.8 percent of all WLAN endpoints will be equipped with 802.11ac or Wi. [2]
  • By 2024, 27.4 percent of all WLAN endpoints will be equipped with 802.11ax. [2]
  • Table 6 shows the percentage of broadband connections that will be faster than 10 Mbps , 25 Mbps , and 100 Mbps by region. [2]
  • At the beginning of the 7 year study, 52 percent of the traffic was generated by the top 1 percent. [2]
  • With the reintroductions and promotions of unlimited plans by tier 2 operators in the study, the top 1 percent generated 18 percent of the overall traffic per month by June 2014. [2]
  • By May 2019, just 5 percent of the traffic was generated by the top 1 percent of users. [2]
  • The number of mobile shared data plans is now a majority at 79% of the total plans. [2]
  • Average cost of a lost or stolen record continues to increase, according to the IBM Security and Ponemon Institute 2018 Cost of Data Breach Study and it is globally $150 in 2019 compared to an average of $148 in 2018. [2]
  • Asia Pacific will have the highest percentage of all mobile applications downloaded with183.2 billion by 2024 up from 120.7 billion mobile applications in 2018. [2]
  • According to our analysis, IoT devices will account for 50 percent of all global networked devices by 2024. [2]
  • According to the Uptime Institute, half of all workloads will be run outside the enterprise data center by 2021, either in cloud/ non cloud data centers or at the network edge. [2]
  • By 2024, microservices architectures will support 90 percent of all applications improving the ability to design, debug, update, and leverage third. [2]
  • Unfortunately, up to 95 percent of network changes are still performed manually, resulting in operational costs two to three times higher than the cost of the network. [2]
  • According to IDC, 40 percent of global IT leaders surveyed say they’ve currently deployed SD WAN; nearly 55 percent more expect to deploy within 24 months. [2]
  • Additionally, network automation , SDN , and IBN are among the technologies that will have the most impact on networking over the next five years. [2]
  • Edge computing use cases Source Strategies for connecting the edge, heavy reading, September 2019 [Percent of respondents N = 60 telecom, 23 enterprise]. [2]
  • According to a survey of global IT leaders and service providers, 5G is expected to have a significant impact on many business segments. [2]
  • [Percent of respondents N = 145 global IT leaders and service providers]. [2]
  • According to Cisco’s 2019 chief information security officer benchmark study, two of the top three security issues pertain to email security. [2]
  • According to Cisco’s 2019 data privacy benchmark study, 59 percent of global businesses indicated they meet all or most of the GDPR’s requirements today. [2]
  • Another 29 percent said they will be GDPR ready within a year, leaving 9 percent who said it would take more than a year to get ready. [2]
  • While the GDPR applies to businesses in the EU or to the processing of personal data collected about individuals located in the EU, only 3 percent of respondents in the global survey indicated that they did not believe the GDPR applied to their organization. [2]
  • Unfortunately, only 75 percent of Cisco survey respondents indicated that they knew what to do after a security breach. [2]
  • [Percentage of respondents N = 200 IT and DevOps decision makers]. [2]
  • According to a Capgemini survey , nearly 40 percent of the organizations implementing automation initiatives are doing so to improve workforce productivity. [2]
  • Recommended action According to Gartner, approximately 70 percent of data center networking tasks are performed manually, which increases time, cost, and the likelihood of errors, and reduces flexibility. [2]
  • According to a survey conducted by IDC, nearly 50 percent of businesses are currently using UCC, while the “no plans for UCC” percentage has declined. [2]
  • Nearly 75 percent of businesses are either using UCC or plan to do so within one year. [2]
  • ● By 2024, IoT devices will account for 50 percent of all networked devices. [2]
  • This statistic ranks the most common actions taken in response to app privacy concerns according to mobile media users worldwide as of August 2016. [12]
  • During the survey period, 52 percent of respondents stated that they had deleted an app over privacy or security concerns. [12]
  • Actions taken in response to app privacy concerns according to mobile media users worldwide as of August 2016 CharacteristicPercentage of respondents Exclusive Premium statistic. [12]
  • Available to download in PNG, PDF, XLS format 33% off until Jun 30th. [12]
  • Zimperium, a mobile security vendor, reports that more than 85% of organizations have fallen victim to phishing attacks. [13]
  • According to the Verizon 2021 Data Breach Investigations Report, hackers that use phishing have taken advantage of the confusion with the pandemic and quarantine periods to pump up their frequency of attacks. [13]
  • The same report notes that 36% of recorded breaches are from phishing a marked increase from the 25% reported last year. [13]
  • Lookout’s Mobile Phishing Map shows that the phishing encounter rate for the U.S. is 34% for both iOS and Android combined. [13]
  • That rate is even higher outside the U.S., with Russia hitting an encounter rate of 64.5% and Australia at 41.1%. [13]
  • According to cyber insurer Kovrr, ransomware attack victims paid out 89% of the ransom demand on average in 2019. [13]
  • With annual growth of 12%, sales of cybersecurity products and services are expected to top $124 billion by the end of the year. [5]
  • Compared to 2018, the US government’s cybersecurity budget has increased by $583.1 million, or 4.1%. [5]
  • The latest cyber security statistics show that 68% of companies don’t have any form of cyber liability. [5]
  • Another 25% say they plan on purchasing coverage in the next 12 months. [5]
  • Cryptojacking, a method of abusing infected computers to mine cryptocurrencies, is 52% less common now than during 2018. [5]
  • In fact, there was a 776% growth of attacks that used 100 400 Gbps of data in just one year. [5]
  • For 97% of small businesses, their cyber insurance was enough to cover the costs. [5]
  • Only 3% of companies in the US paid ransom to hackers. [5]
  • On the other end of the cybersecurity statistics scale, companies in Canada have paid ransom to hackers in 77% of the time, followed by the UK at 42%. [5]
  • Initial damage was estimated at $3 million, but later it increased sixfold, as some of the data lost to malware included police records and one third of the city’s programs. [5]
  • In the first half of 2019 there were more than 3,000 breaches, 54% more than in the same period of 2018. [5]
  • All told, these breaches exposed 52% more records and user accounts compared to the previous year. [5]
  • Reported in 2017, this breach was confirmed to be the biggest in the history of the internet according to cyber security breach statistics. [5]
  • For nearly 60% of companies, this unfortunately isn’t the case and that is a massive preventable vulnerability. [5]
  • Only 20% of American users update their passwords after reading news about security breaches. [5]
  • It is estimated that a couple of thousand cyberattacks happened every day in 2018, affecting hundreds of millions of internet users and companies. [5]
  • There were 47% more cyberattacks than during the same period in 2017. [5]
  • More than one third of all cyberattacks are phishing 37 percent, to be precise. [5]
  • 64% of companies have experienced web. [14]
  • 62% experienced phishing & social engineering attacks. [14]
  • 59% of companies experienced malicious code and botnets and 51% experienced denial of service attacks. [14]
  • According to the HIPAA Journal, “83 breaches were attributed to hacking/IT incidents and 9,662,820 records were exposed in those breaches”. [14]
  • More than 500,000 cybersecurity jobs in the U.S. are unfilled, and postings are up 74% over the past five years. [14]
  • An estimated 54% of companies say they have experienced one or more attacks in the last 12 months. [14]
  • Globally, 5.19 billion people use mobile phones, and 90 percent of their time is spent on apps. [15]
  • According to Verizon’s 2020 Mobile Security Index, 43 percent of organizations sacrificed mobile security in the past year. [15]
  • According to the 2020 McAfee Mobile Threat Report, hidden mobile applications – most often downloaded from unsanctioned sites, gamer forums, and more – accounted for half of consumer mobile threats in 2019. [15]
  • Malicious apps increased by 30% yearover year from 2018 to 2019. [15]
  • A 2019 Guardsquare analysis showed less than 50% of the top financial apps on the Android Marketplace are using proper mobile application security. [15]
  • Cyber attacks are more likely to bring down F 35 jets than missiles. [7]
  • Over 75% of targeted cyberattacks start with an email. [7]
  • Global cybercrime costs are expected to grow by 15% per year over the next five years, reaching $10.5 trillion annually by 2025. [7]
  • The first half of 2021 saw a 102% increase in ransomware attacks compared to the beginning of 2020. [7]
  • 53% of adults agree thatremote work has made it much easier for hackers and cybercriminals to take advantage of people. [7]
  • Spam was the most popular type of threat leveraging COVID19, with 65.7% of COVID 19 related threats being spam email. [7]
  • 44% of adults feel more vulnerable to cybercrime than they did before the COVID. [7]
  • About one in five consumers fell victim to scam in the last year, with 4% clicking a fraudulent COVID19 contacttracing link and another 4% paying a fee to receive COVID19 relief money, and 3% paying to get an illegitimate COVID. [7]
  • Since COVID 19, the FBI has reported a 300% increase in reported cybercrimes. [7]
  • The COVID 19 pandemic has been connected to a 238% surge in cyberattacks against banks. [7]
  • There has been a rise in ransomware campaigns requiring payment in cryptocurrency — a 35% increase from late 2020 to early 2021. [7]
  • Bitcoin accounts for 98% of cryptocurrency ransomware payments. [7]
  • 58% of adults are more worried than ever about being a victim of cybercrime. [7]
  • 13% of consumers use a VPN to protect their online privacy. [7]
  • 62% of adults admit it’s difficult to determine if the information they see online is from a credible source. [7]
  • 53% of adults admit they don’t know how to protect themselves from cybercrime. [7]
  • 63% of consumers are very worried their identity will be stolen. [7]
  • 38% of consumers have never considered their identity could be stolen. [7]
  • 78% of consumers are concerned about data privacy. [7]
  • 63% of consumers are alarmed more than ever about their privacy. [7]
  • 27% of consumers have stopped using public Wi Fi to protect their online privacy. [7]
  • 83% of consumers want to do more to protect their privacy, but 47% don’t know. [7]
  • 46% of Americans would have no idea what to do if their identity was stolen, and 77% wish they had more information on what to do if it were. [7]
  • 91% of people know the risks of reusingpasswords across their online accounts, but 66% do it anyway. [7]
  • 41% of people don’t think their accounts are valuable enough to be worth a hacker’s time. [7]
  • 47% of cybercrime victims lose money as a result of a cybercrime committed. [7]
  • It’s estimated that global ransomware damage costs will reach $20 billion in 2021. [7]
  • Tech support frauds amounted to over $146 million, a 171% increase in losses from 2019. [7]
  • Globally, those who experienced cybercrime in the past year spent an average of 6.7 hours resolving it for an estimated 2.7 billion hours lost in total. [7]
  • 70% of online fraud is accomplished through mobile platforms. [7]
  • There has been a 680% increase in fraud transactions originating from mobile apps from 2015 to 2018. [7]
  • Nearly three quarter of U.S. gamer (73%) ay they would never fall for a gaming cam, with about half (51%). [7]
  • There was a 30% rise in IoT malware in 2020, a total of 32.4 million worldwide. [7]
  • Infectedrouters account for 75% of IoT attacks, and connected cameras accounted for 15% of them. [7]
  • 63% of people find IoT devices “creepy” in the way they collect data about people and their behaviors. [7]
  • 53% of people distrust IoT devices to protect their privacy and respectfully handle their information. [7]
  • 28% of people who do not own a smart device will not buy one due to security concerns. [7]
  • There was a 43% increase in social media fraud attacks in 2018. [7]
  • 11% of consumers have deleted a social media account to protect their online privacy. [7]
  • 34% of U.S. adults don’t trust social media companies at all with safeguarding their personal data. [7]
  • 2020 saw a 40% surge in global ransomware. [7]
  • The U.S. saw 145.2 million ransomware hits in 2020, a 139% increase over 2019. [7]
  • On average, only 65% of the encrypted data is restored after ransoms are paid 79. 37% of organizations were hit by ransomware in 2020, a 14% decrease from 2019 when 51% of organizations were hit. [7]
  • 80. 10% of data breaches involve ransomware. [7]
  • There was a 39% decrease in malware worldwide in 2020. [7]
  • Nearly 60% of Americans have reportedly been exposed to fraud schemes, including 26% exposed to email phishing scams. [7]
  • 36% of data breaches involved phishing. [7]
  • 50% of data breach incidents involved phishing andsocial engineering. [7]
  • There was a 67% increase in security breaches between 2014 and 2019. [7]
  • 90. 85% of data breaches involve a human element. [7]
  • 86% of adults are unaware of stalkerware or have only heard the name, meaning only 14 percent are familiar with stalkerware or creepware. [7]
  • Instances of stalkerware increased by 20% from November 2020 to January 2021. [7]
  • 66% of tech support fraud victims are reportedly over 60 years old, they lost over $116 million to frauds in 2020. [7]
  • 14% of consumers have detected unauthorized access on an email account. [7]
  • and .jar, represent around 37% of all malicious file extensions 102. [7]
  • It’s estimated that there will be a ransomware attack on businesses every 11 seconds in 2021. [7]
  • 70% of consumers believe businesses aren’t doing enough to secure their personal information. [7]
  • 68% of business leaders feel their risk of a cyberattack is increasing. [7]
  • 47% of organizations have had at least one employee download a malicious app. [7]
  • 57% of all organizations have experienced a mobile phishing incident. [7]
  • 59% of consumers are likely to avoid companies that suffered from a cyberattack in the past year. [7]
  • For reference, 88 percent of organizations face spear phishing attempts in a single year — that means many businesses could be targeted by spear phishing attacks every day. [7]
  • The Android robot is reproduced or modified from work created and shared by Google and used according to terms described in the Creative Commons 3.0 Attribution License. [7]
  • Online scams spiked by more than 400% in March 2020 compared to previous months, according to international law firm Reed Smith, while Google revealed it was blocking more than 18 million malware and phishing emails related to COVID. [3]
  • Data breaches resulted in 36 billion records being exposed in the first three quarters of 2020, according toRiskBased Security research. [3]
  • Despite this, the number of publicly reported breaches decreased by 51% compared to the same time last year. [3]
  • July 2020 alone saw a 653% increase in malicious activity compared to the same month in 2019. [3]
  • More than 90% of healthcare organizations suffered at least one cybersecurity breach in the previous three years, according to theU.S. Healthcare Cybersecurity Market 2020 report. [3]
  • Cyber crime costs organizations $2.9 million every minute, and major businesses lose $25 per minute as a result of data breaches, according toRiskIQ research. [3]
  • According toresearch by IBM, it takes 280 days to find and contain the average cyberattack, while the average attack costs $3.86 million. [3]
  • The U.S. has the world’s highest data breach costs, with the average attack costing $8.6 million, according toIBM’s. [3]
  • More than four fifths of data breaches in 2020 (86%). [3]
  • more than tripled in 2020, according toDragos Inc.’s Year in Review report. [3]
  • McKinsey insightfinds 70% of security executives believe their budget will decrease in 2021, which will limit and reduce their spending on compliance, governance, and risk tools. [3]
  • For example,Verizon’s 2020 DBIRfound that 70% of breaches were caused by outsiders, 45% involved hacking, 86% were financially motivated, 17% involved some form of malware, and 22% featured phishing orsocial engineering. [3]
  • Email is the primary entry point of 94% of malware attacks. [16]
  • Cyber crimes increased by nearly 300% following the COVID. [16]
  • Supply chain attacks increased by 78% in 2019. [16]
  • Spam campaigns are associated with approximately 60% of malicious domains. [16]
  • Phishing accounts for 80% of reported security incidents. [16]
  • Sufficient amounts of data on malware were carefully analyzed, and it was concluded that more than 90% of the attacks had been carried out through email channels. [16]
  • On average, their share prices fell 7.27%. [16]
  • This also equates to. [16]
  • These state sponsored criminals employ various techniques to spy on the U.S. with the primary purpose of intelligence gathering, which was evident among 96% of groups. [16]
  • Based on recent ransomware statistics, the U.S. recorded the highest number of ransomware attacks — 18.2%. [16]
  • A 300% rise in cyber crime was reported following the COVID. [16]
  • In a span of just a little over a year , identified global losses grew by 100%. [16]
  • Analysis of email telemetry aimed to determine what types of file extensions in emails are usually malicious revealed that files of Microsoft Office format account for 38% of the identified malicious email attachments. [16]
  • That places these files at the top of malicious extensions, along with archive (37%) and PDF (14%). [16]
  • A rise of 11% in security breaches was pointed to in 2018 cybersecurity statistics. [16]
  • Fraud and abuse attempts comprised 26.5% of all transactions — the highest cyber attack rate that Arkose Labs reported. [16]
  • This also represents a 20% increase over the preceding quarter. [16]
  • Cyber attacks against banks rose by 238% due to. [16]
  • Modern Bank Heists survey found that 80% of the firms polled said they experienced more cyber threats over the past 12 months. [16]
  • Threats to the supply chain continue to be on the rise, recording an uptick of 78% in 2018. [16]
  • Those who are in the public sector have a higher probability of being attacked since the sector has the highest breach rate of 16%. [16]
  • The healthcare industry was the second hardest hit industry, with 15% of breach incidents recorded. [16]
  • Another desirable target was the financial industry (10% of breach incidents). [16]
  • Between January and April 2020, cloud based attacks escalated by 630%. [16]
  • Moreover, more than half of organizations (61%). [16]
  • Verizon disclosed in its cybersecurity 2019 statistics that nearly 34% of breaches are linked to internal actors, with 29% involving credentials theft, and 15% originating from authentic authorized users. [16]
  • Cryptomining malware was one of the top web application attacks observed in early 2018, involving about 90% of all remote code execution threats. [16]
  • It comprised about 80% of reported security incidents, making it the number one type of social engineering attack. [16]
  • More than half of businesses (51%). [16]
  • For that reason, global cyber crime costs amounted to $2.1 trillion in 2019 or 0.80% of the world’s GDP. [16]
  • It also represents an increment of 11% from 2017 and a 67% increase compared to five years ago. [16]
  • In 2017, the Ponemon Institute estimated the average cost per data record at $141, with the total cost of the global data breach at $3.6 million. [16]
  • Currently, the average data breach cost is at $3.9 million, according to the latest “Cost of a Data Breach” report from IBM and Ponemon Institute. [16]
  • The figure indicates an uptick of 1.5% from the previous year. [16]
  • In fact, only 9% consider cybersecurity a top priority for their business. [16]
  • Surprisingly, almost half of the polled management group (43%). [16]
  • Meanwhile, analysts from Gartner forecast that 50% of cybersecurity budgets will be allotted for security services in 2020. [16]
  • Following this, the U.S. Cybersecurity Ventures estimated the annual cost of global crime to reach $6 trillion by 2021. [16]
  • Only 50% of companies believed they were compliant with the GDPR in 2018. [16]
  • However, recent surveys suggest that only 50% of companies affirm they are compliant with the GDPR. [16]
  • Marketing Week’s 2019 research uncovered that less than half of the surveyed consumers, representing only 31%, agree that there’s been an improvement in their overall experience with companies nearly a year since the GDPR was implemented. [16]
  • It’s also worth noting that 93% of the consumers are somewhat aware of the GDPR’s existence. [16]
  • Some 39% even confirmed their knowledge of the data law to be of a fair amount. [16]
  • Fines for non compliance can be as high as €20 million, or up to 4% of the annual global turnover of the previous financial year. [16]
  • IDG Security Priorities Study 2018 disclosed that more companies (69%). [16]
  • In March 2020, email scams associated with COVID 19 skyrocketed by more than 650%. [16]
  • Barracuda Networks reported that spearphishing emails linked to COVID 19 soared to a whopping 667% since February. [16]
  • With a forecasted 10.35% compound annual growth rate, this figure could reach $173.57 billion in a few years. [16]
  • In a separate survey, Gartner reflects that more than 40% of privacy compliance technology will have employed AIs by 2024. [16]
  • The estimated amount of loss will exceed $25 billion, while the growth rate over the next four years will be at 52%. [16]

I know you want to use Mobile Data Security Software, thus we made this list of best Mobile Data Security Software. We also wrote about how to learn Mobile Data Security Software and how to install Mobile Data Security Software. Recently we wrote how to uninstall Mobile Data Security Software for newbie users. Don’t forgot to check latest Mobile Data Security statistics of 2024.

Reference


  1. dataprivacymanager – https://dataprivacymanager.net/100-data-privacy-and-data-security-statistics-for-2020/.
  2. comparitech – https://www.comparitech.com/vpn/cybersecurity-cyber-crime-statistics-facts-trends/.
  3. cisco – https://www.cisco.com/c/en/us/solutions/collateral/executive-perspectives/annual-internet-report/white-paper-c11-741490.html.
  4. fortinet – https://www.fortinet.com/resources/cyberglossary/cybersecurity-statistics.
  5. varonis – https://www.varonis.com/blog/cybersecurity-statistics.
  6. dataprot – https://dataprot.net/statistics/cyber-security-statistics/.
  7. purplesec – https://purplesec.us/resources/cyber-security-statistics/.
  8. norton – https://us.norton.com/internetsecurity-emerging-threats-cyberthreat-trends-cybersecurity-threat-review.html.
  9. bls – https://www.bls.gov/ooh/computer-and-information-technology/information-security-analysts.htm.
  10. varonis – https://www.varonis.com/blog/data-breach-statistics.
  11. verizon – https://www.verizon.com/business/resources/reports/dbir/.
  12. channelpronetwork – https://www.channelpronetwork.com/article/mobile-device-security-startling-statistics-data-loss-and-data-breaches.
  13. statista – https://www.statista.com/statistics/241339/mobile-data-security-management/.
  14. techtarget – https://www.techtarget.com/searchmobilecomputing/feature/The-story-of-mobile-phishing-through-statistics.
  15. cybintsolutions – https://www.cybintsolutions.com/cyber-security-facts-stats/.
  16. guardsquare – https://www.guardsquare.com/blog/4-surprising-stats-prove-need-mobile-app-security.
  17. legaljobs – https://legaljobs.io/blog/cybersecurity-statistics/.

How Useful is Mobile Data Security

While mobile data security may sometimes be overlooked or taken for granted by the average user, the reality is that the consequences of a data breach or privacy invasion can be severe and long-lasting. In today’s interconnected world, where cyber threats are ever-evolving and becoming more sophisticated, it is crucial for individuals and businesses alike to prioritize the security of their mobile devices.

One of the primary reasons why mobile data security is so important is the sheer volume and variety of data that is stored on our smartphones and tablets. As we rely on these devices for communication, entertainment, and work-related tasks, we inadvertently accumulate a treasure trove of personal and sensitive information that can be exploited by cybercriminals if not properly secured.

Another key aspect to consider is the prevalence of mobile phishing attacks and malware, which are specifically designed to target mobile devices and steal confidential data. These malicious entities can often trick unsuspecting users into revealing their personal information through fake emails or websites, or by infecting their devices with malware that grants unauthorized access to their data.

Furthermore, the increasing trend of remote work and mobile computing has further underscored the importance of mobile data security. With more employees working from home or on-the-go, the need to secure sensitive company information and communications on their mobile devices has become paramount for organizations looking to safeguard their assets and maintain their reputation.

In addition, the rise of mobile payment methods and e-commerce has further highlighted the need for robust mobile data security measures. With more financial transactions being conducted through smartphones and tablets, the risk of payment fraud and identity theft has grown exponentially, making it essential for users to adopt best practices when it comes to securing their mobile devices.

Ultimately, mobile data security is not just a matter of personal responsibility, but a necessity in today’s digital landscape. As mobile devices become increasingly intertwined with our daily lives and activities, ensuring the protection of our sensitive information is critical to preserving our privacy, identity, and financial well-being.

In conclusion, while the convenience and functionality of mobile devices are undeniable, their vulnerability to cyber threats cannot be overstated. By remaining vigilant, adopting secure practices, and utilizing effective security solutions, users can help mitigate the risks associated with mobile data security and safeguard their valuable information from potential threats.

In Conclusion

Be it Mobile Data Security benefits statistics, Mobile Data Security usage statistics, Mobile Data Security productivity statistics, Mobile Data Security adoption statistics, Mobile Data Security roi statistics, Mobile Data Security market statistics, statistics on use of Mobile Data Security, Mobile Data Security analytics statistics, statistics of companies that use Mobile Data Security, statistics small businesses using Mobile Data Security, top Mobile Data Security systems usa statistics, Mobile Data Security software market statistics, statistics dissatisfied with Mobile Data Security, statistics of businesses using Mobile Data Security, Mobile Data Security key statistics, Mobile Data Security systems statistics, nonprofit Mobile Data Security statistics, Mobile Data Security failure statistics, top Mobile Data Security statistics, best Mobile Data Security statistics, Mobile Data Security statistics small business, Mobile Data Security statistics 2024, Mobile Data Security statistics 2021, Mobile Data Security statistics 2024 you will find all from this page. 🙂

We tried our best to provide all the Mobile Data Security statistics on this page. Please comment below and share your opinion if we missed any Mobile Data Security statistics.




Leave a Comment