JAKARTA - The Atlas VPN research team has compiled the most significant cybercrime statistics for 2021. This effort is to provide an accurate view of the threat landscape in today's cyberspace with the work from home (WFH) trend.

Based on statistics, it is evident that the volume and sophistication of attacks grew substantially during the period under review.

The shift to remote work or work from home which is mostly implemented today is the source of the threat. This new habit provides a much greater opportunity for hackers to exploit their victims.

In addition, unprotected personal devices, unprotected home networks, and reduced visibility from internal security teams are some of the major issues in digital security.

Research statistics are based on data from reputable sources, such as the Federal Bureau of Investigation, Federal Trade Commission, Kaspersky, Malwarebytes, and many others.

Some of those key highlights include:

- Blockchain hackers netted more than USD 100 million (approximately IDR 1.454 trillion) in Q1 2021.

- Ransomware accounted for 81% of all financial-driven intrusions in 2020. The average cost of a ransomware breach was USD 4.44 million.

- Phishing attacks affected 83% of UK companies last year.

- Google found a record-high number of phishing websites last year, with over 2.11 million, representing a 25% increase over 2019.

- More than 5 billion records have been leaked in 2021.

- RDP attacks skyrocketed 241% in 2020. In 2019, the number of RDP attacks was 969 million, but in 2020, threat actors carried out an incredible 3.3 billion attacks.

- macOS malware development surged by more than 1.000% in 2020.

Ransomware attacks are one of the most common cyber risks that businesses have to face. Hackers encrypt important files and documents, then give victims the option of paying the ransom or restoring data from a backup.

Many companies are forced to pay thieves because the cost of tampering and reputational damage exceeds the ransom.

Last year, 63% of cyberattacks were motivated by financial gain. Ransomware attacks accounted for 81% of email compromises, and the remaining 19% were contributed from cryptocurrency mining.

Since its inception in 1989, ransomware technology has advanced, and the threat level has also increased. By 2020, ransomware attacks will cause more financial loss per breach than the average malicious attack.

The average cost of a criminal attack on a victim is USD 4.27 million (approximately IDR 62.1 billion). Meanwhile, ransomware attacks cost 4% more per breach, or USD 4.44 million.

Ransomware attacks are very common in India, Austria, and the United States. In comparison, nearly 50% of companies in these countries faced a similar attack in the previous year, compared to another 37% of companies globally.

This happens because the level of security or their important data is not optimal. Companies in certain sectors are even more vulnerable to hacker attacks.

Cybercriminals are now not afraid to attack their victims. Even the most powerful companies or government agencies, they are not outraged. The sectors most attacked were retail, education, business & professional services, and central government & NDPB.

Surprisingly, 151 (45%) of the 337 ransomware victims last year were based in the United States. In the same method, the ransomware trapped 39 (12%) Canadian companies and forced them to pay a ransom. Germany is third on the list, with 26 (8%) companies experiencing ransomware attacks.

The UK is fourth, and France is fifth, with 17 (5%) and 16 (5%) companies, respectively, having been hit by ransomware.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)