Sharp rise in SMB cyberattacks by Russia and China

SaaS Alerts unveiled the findings of its latest report which analyzed approximately 136 million SaaS security events across 2,100 small and medium businesses (SMBs) globally and identified cyber trends negatively impacting businesses.

SaaS security events SMBs

The findings of the report take into account security events occurring across more than 120,000 user accounts during the period of January 1st to December 31st, 2021 and shows that the vast majority of attacks on top SaaS platforms such as Microsoft 365, Google Workspace, Slack and Dropbox are originating from the countries of Russia and China. The data set is statistically significant and enables solution providers managing a portfolio of SaaS applications with pertinent data and trends to support defensive IT security re-alignments as required.

Additionally, over the last several weeks, there has been a sharp rise in activity from countries with consistently high levels of both attempted and successful attacks originating within their borders — Russia and China. The vast volumes of data analyzed suggests these countries may even be coordinating attack efforts.

Per analysis available, attack trend lines that compare Russia and China show almost the exact same pattern. Juxtaposed to a chart from Germany indicates that it is not even close to the same pattern, leading to educated speculation that these countries could be coordinating efforts.

According to the Brookings Institute, “The U.S. National Security Strategy declares Russia and China the two top threats to U.S. national security. At the best of times, U.S.-Russia ties are a mixture of cooperation and competition, but today they are largely adversarial… Russia’s increasingly close relationship with China represents an ongoing challenge for the United States. While there is little that Washington can do to draw Moscow away from Beijing, it should not pursue policies that drive the two countries closer together, such as the trade war with China and rafts of sanctions against Russia.”

SaaS security events analysis

  • On average, there are approximately 10,000 brute force attacks per day against the user accounts.
  • The origin of potential attacks can be traced back to specific countries with current data indicating that Attempted Unauthorized Logins are coming from actors located in China, Vietnam, Russia, Korea and Brazil.
  • While successful unauthorized logins are originating in Russia, China, Vietnam, Korea and Brazil. These are countries where an actor has successfully logged-in using a valid user’s credentials.
  • The report finds that the three most common critical SaaS application security alerts stem from:
    • User location outside approved location: An alert which is triggered when there’s a successful login to a user account from outside of an approved location or an approved IP address range.
    • SaaS integration: Indicates that account credentials have been used to connect to a third-party application which may lead to data and other account information sharing between SaaS Apps. Users often establish these connections for convenience without consideration to potential security violations.
    • Multiple account lockouts: Recorded when an account is locked out 4 or more times within a 12-hour period. Often indicating that malicious actors are actively (typically programmatically) trying password combinations to gain access to the account and have succeeded in validating a correct account name.

Other key findings from the report focus on common threat vectors that are putting SMBs at risk including a shocking ratio of guest user accounts (versus licensed accounts) being leveraged by SMBs with 42% of the over 129,000 monitored SaaS accounts being guest user accounts.

The report also identifies the top five third-party OAuth app Integrations being leveraged by SMB users and details a threat vector around risky file sharing behavior with 19% of cloud-based file sharing activity being to external sources versus internal file-sharing. Each of these activities pose a significant threat vector as they potentially open pathways for malicious attacks if not properly monitored and managed.

“In the uncertain cyber-climate we all reside in today, detailed SaaS security oversight and robust defenses are a requirement for ensuring high resiliency and business continuity,” said Jim Lippie, CEO, SaaS Alerts. “The loss, theft or corruption of mission critical or sensitive customer data can be operationally and financially troublesome for SMBs that depend on continuous and unrestricted business operations to bolster revenues which have been the target of threat actors for years. We offer this useful threat level breakdown to assist businesses and the MSPs that support them with highly accurate insights about the security landscape they reside in.”

The security management and compliance of SaaS applications in use by SMBs today have become a greater concern for MSPs as the deployment of cyber defenses take center stage. Protection of both the SaaS application and data are critical and must receive SaaS-optimized security controls. Building a security-minded employee culture that centers on security controls, SaaS-native cyber defenses and procedural compliance can play a significant role in reducing the risk of a successful attack.

Don't miss