Account Takeovers Become Top Security Concern

0
33

  • According to research by Abnormal Security, security leaders have stated that account takeover attacks are a leading concern for organizations today.
  • Common methods of protection against account takeovers were found to include the use of strong passwords and multi-factor authentication.

A report based on a recent survey by Abnormal Security has revealed that cybersecurity leaders view account takeover attacks as the most prominent threat organizations face today. The 2024 State of Cloud Account Takeover Attacks report states that 83% of organizations experienced at least one instance of account takeover in the past year.

Furthermore, over 75% of security leaders have ranked account takeovers as one of the top four cyber threats organizations face globally. Around half of the survey respondents stated that they had faced these attacks more than five times in the past year, and nearly 20% had faced them more than ten times. Such statistics put account takeovers firmly above other cyber threats, such as spear phishing and ransomware attacks.

See More: Urgent Call To Protect OT Devices as Cyber Attacks Surge, Warns Microsoft

According to the report, the most common…

Read More…

LEAVE A REPLY

Please enter your comment!
Please enter your name here