Global DNS Threat Report 2019 (Network Security)

Average DNS Attack Cost Rises by 19% to $814,150 in APAC!

New EfficientIP report, in partnership with IDC, 2019 shows a 34% increase in attacks globally. The 2019 Global DNS Threat Report research was conducted by IDC from January to April 2019. The results are based on 904 respondents in three regions – North America, Europe and the Asia Pacific. Respondents included CISOs, CIOs, CTOs, IT Managers, Security Managers and Network Managers.

EfficientIP, a leading specialist in DNS security for service continuity, user protection and data confidentiality, today announced the results of its 2019 Global DNS Threat Report, sponsored research conducted by market intelligence firm IDC. Over the past year globally, organizations faced an average 34% increase to 9.45 DNS attacks, costing one in five businesses more than $1 million per attack, and alarmingly causing app downtime for 63% of those attacked. In the Asia Pacific, the cost per DNS attack was the highest in Singapore amounting close to $924,750 and increasing by 30% and 62% of APAC organizations suffered application downtime

Some of the other eminent regional findings reveal that DNS attack related business losses within APAC were highest in Malaysia leading with 35% followed by Singapore with 32% and India suffering the least at 20%. With the average cost of DNS attack significantly rising in Asia by 19% as compared to last year, on an average, companies in Asia have losses to the tune of $814,150 dollars with 45% companies suffering brand damage. 

Issues highlighted by the study, now in its fifth year, include the cost of DNS attacks increasing by 49% globally to reach $1,070,000, and the evolving popularity and broad range of attack types, from volumetric to low signal. Methods of attack include phishing, 47%, malware-based attacks, 39%, and old-school DDoS, 30%.

Also highlighted were the greater consequences of not securing the DNS against all possible attacks. No sector was spared, leaving organizations open to a range of advanced effects from compromised brand reputation to losing business. 

Romain Fouchereau, Research Manager European Security at IDC, says

“With an average cost of $1m per attack and a constant rise in frequency, organisations just cannot afford to ignore DNS security and need to implement it as an integral part of the strategic functional area of their security posture to protect their data and services.”

DNS is a central network foundation which enables users to reach all the apps they use for their daily work. Most network traffic first goes through a DNS resolution process, whether this is legitimate or malicious network activity. Any impact on DNS performance has major business implications. Well-publicized cyber-attacks such as WannaCry and NotPetya caused financial and reputational damage to organizations across the world. The impact caused by DNS-based attacks is as important due to its mission-critical role. 

Learn more about  Alexa - the Teacher!

The top impacts of DNS attacks ? damaged reputation, business continuity and finances 

Three-in-five, 62%, of organizations suffered application downtime, 45% had their websites compromised, and one-quarter, 28%, experienced business downtime as a direct consequence. These could all potentially lead to serious NISD (Network and Information Security Directive) penalties. In addition, one-quarter, 28%, of businesses had lost brand equity due to DNS attacks in the Asia Pacific. 

Data theft via DNS continues to be a problem. To protect against disruption, organizations are prioritizing securing network endpoints, 31%, and looking for better DNS traffic monitoring, 29%.

David Williamson, CEO of EfficientIP summarized the research “While these figures are the worst we have seen in five years of research, the good news is that the importance of DNS is at last being widely recognized by businesses. Mainstream organizations are now starting to leverage DNS as a key part of their security strategy to help with threat intelligence, policy control and automation, thus building a good foundation for their zero-trust plan.”

Detailed Findings

The increasing cost per attack – varies country by country

More than three-quarters, 82%, of the organizations surveyed were subject to a DNS attack. The global average cost per DNS attack increased by 49% year-on-year, to $1.07M, and was highest in Europe at $1,190,200. However, the cost per attack and its growth vary country by country.

A regional overview of cost per DNS attack shows in Europe, UK respondents witnessed the highest year-on-year increase in cost per DNS attack at 108% and the highest cost at $1,635,400. In North America, USA organizations faced the highest cost at $1,127,200 but Canadian organizations had the highest cost increase at 80%. In Asia-Pacific, Singapore had the highest cost at $924,75 per attack as well as the highest cost increase at 30%.

Learn more about  HONOR India rolls out Magic UI 3.0 upgrade on its Flagship HONOR 20 smartphone!

The five most popular DNS-based attacks in 2019 

The most popular DNS threats have changed compared with last year. Phishing, 47%, is now more popular than last year’s favourite DNS-based malware, 39%, followed by DDoS attacks, 30%, False positive triggering, 26%, and Lock-up domain attacks, 26%.

No industry is safe from DNS attacks

Utilities are the sector with the highest cost per attack, 25% of attacks costing over $1.1M. Financial services were the most-targeted of any industry with 88% hit last year. Retail, by comparison, saw the highest business loss, 35%, particularly worrying in the current high street climate. Half of all healthcare organizations, 50%, had their website compromised in an attack, reducing patient access to online resources. Worryingly governments had the highest occurrence of sensitive information being stolen, 19%, and took the longest to patch vulnerabilities, 74% taking two days or more.

Data Privacy & Compliance, One Year After GDPR 

Since May of last year, GDPR regulation has been enforced with important investments having been made by organizations in all countries, notably in strengthening network security defences.

One year on, organizations are focused on investing in analysis to improve security. Securing network endpoints, 32%, and better monitoring of DNS traffic, 29%, are where respondents see the most effective solutions to data confidentiality risks, over and above adding firewalls, 22%.

In addition to improving security, organizations also see other improvements from GDPR and other data privacy compliance initiatives (CLOUD Act, PDPA, etc.). These have been beneficial in educating employees on data privacy,81%, putting it on par with network security upgrades and innovation, 79%, and above heightening customer trust, 64%.

Learn more about  2019 iPhone XR may come in new colour options!

Zero Trust in the Spotlight

Security challenges brought by digital transformation, multi-cloud deployments, and mobility are causing perimeter network security to evolve to a zero-trust mindset. DNS security, fuelled by threat intelligence and network automation, is key to a successful zero-trust strategy.

The research showed that 48% of organizations are planning to use zero-trust architecture, and 45% use predictive analytics. However, there is much room for improvement on the automation side as only 14% have adopted automation for their network security policy management.

The top impact of attacks of DNS-based attacks in 2019
In-house application downtime63%
Loss of business27%
Brand damage26%

 

Increasing cost per attack, country by country
CountryCost per attack in 2019 reportCost per attack increase from 2018 report
1UK$1,635,400105%
2USA$1,127,20072%
3Germany$1,050,80016%
4France$1,050,0008%
5Canada$982,50080%
6Spain$970,40037%
7Singapore$924,80030%
8India$835,50027%

 

Top five DNS-based attacks suffered in 2019
Phishing47%
DNS-based malware39%
DNS DoS/DDoS30%
False positive triggering26%
Lock-up domain attacks26%

 

Top Technology Investment to ensure data confidentiality 
Securing network endpoints32%
Better monitoring and analysis of DNS traffic29%
Adding more firewalls22%
Increasing the number of filtering rules7%

So guys what do you think? Do let us know your thoughts and opinions in the comments section below! Subscribe to Inspire2Rise for more amazing tech news like this!

Keep visiting for more such awesome posts, internet tips, gadget reviews, and remember we cover,
“Everything under the Sun!”

inspire2rise10revised

Follow Inspire2rise on Twitter. | Follow Inspire2rise on Facebook. | Follow Inspire2rise on YouTube.

Ankit is a geek from New Delhi who loves smartphones, games and everything tech. When he's not busy writing here you can find him playing PUBG on his phone!


Global DNS Threat Report 2019 (Network Security)

Leave a Comment

Discover more from Inspire2Rise

Subscribe now to keep reading and get access to the full archive.

Continue reading