Email attacks cost victims an average of US$1 million

The cost of email-borne security attacks is increasing with those affected facing average damages of US$1 million according to Barracuda Networks in its  2023 Email Security Trends report.

Barracuda commissioned independent market researcher Vanson Bourne to conduct a global survey of IT managers, senior IT security managers, and senior IT and IT security decision-makers in December 2022.

There were 1,350 survey participants from the United States, Australia, India, the United Kingdom, France, Germany, Austria, Switzerland, Belgium, the Netherlands, Luxembourg, Denmark, Finland, Norway, and Sweden. 

Barracuda found that a huge 75% of organisations had fallen victim to at least one successful email attack in the last 12 months, with those affected facing average potential costs of more than US$1 million for their most expensive attack.

The report, which shows how email-based security attacks affect organisations around the world, also pointed towards the increasing cost of these attacks, with 23% of respondents stating that the cost of email-based attacks has risen dramatically over the last year.

The most widely reported effects were downtime and business disruption (affecting 44% of those that had been hit), the loss of sensitive, confidential, and business-critical data (43%), and damage to brand reputation (41%).

Results also show notable differences between industries. For example, financial services organisations were particularly affected by the loss of valuable data and money to attackers (cited by 59% and 51% of victims, respectively), while in manufacturing the top impact was the disruption of business operations (53%). 

For healthcare institutions the recovery costs involved in getting systems up and running again quickly were the most significant (44%). 

Regardless of size or industry, however, organisations with more than half their employees working remotely faced higher levels of risk and recovery costs.

Also, organisations across the globe feel underprepared to deal with the threat of malware and viruses (34%), advanced email attacks like account takeover (30%) and business email compromise (28%), and even more basic threats like spam (28%).

Email-borne attacks have flooded news headlines in APAC over the past few months, including reports of hacker groups like Dark Pink breaching government and military organisations across Southeast Asia with targeted phishing emails, and the Singapore Police Force revealing S$501 million in losses in the city-state due to growing cybercrime, with email phishing accounting for the bulk of attacks last year.

“We expect email-based attacks to become increasingly sophisticated, leveraging AI and advanced social engineering in their attempts to get the data or access they want and evade security measures,” said Mark Lukie, Baraccuda’s director of Solutions Architects in the Asia-Pacific region.

Lukie said email-based attacks can be the initial access point for a wide range of cyberthreats, including ransomware, information stealers, spyware, crypto mining, other malware, and more. 

“It is not surprising that IT teams around the world don’t feel fully prepared to defend against many email-based threats,” he said. “Growing awareness and understanding of email risks and the robust protection needed to stay safe will be key in keeping organisations and their employees protected in 2023 and beyond.”