Cyber Crime Statistics in Spain

Cybercrime is not a new phenomenon. Nefarious elements on the internet are often on the prowl, seeking unsuspecting individuals to attack. However, the spate of attacks has increased in recent times. This is connected to the digital focus many organizations are experiencing. The coronavirus pandemic forced most businesses to take their processes online to stay relevant and competitive. Unfortunately, in most cases, these organizations are either grossly unprepared for the challenges that come with the internet or are just plain unaware of them. In both cases, the danger has been exacerbated.

Similarly, there was a sharp increase in the number of individuals using online platforms. With face-to-face interactions restricted by the pandemic, most people had to resort to the internet. Thus, everything from grocery shopping to communicating with loved ones was handled online. Unfortunately, again, the many internet users provided easy prey for bad actors.

In Spain, the story is no different. In fact, the numbers are staggering. According to statistics, there were 166, 152 cybercrimes victims in Spain in 2021 alone. Furthermore, more than 50 million European pounds were lost to fraud in the country. Other disturbing data still exist.

Sadly, it does not look like it will get better. Hence, individuals and companies in Spain who want to stay protected need to be proactive. One preventive measure to apply is learning about the prevalent attacks, and methods these criminals apply. This discussion collates all the interesting bits of information relating to cybercrime in Spain. Learning about them will position you to take the best steps for your future.

Spain’s Cyber Crime Statistics

Here are the most important cyber security facts for Spain:

Spain’s Cybersecurity Readiness is Very Low

The consensus is that the cyber security situation in Spain is less than palatable. Various studies and statistics have also backed up this assertion. For instance, a study carried out by Comparitech ranked Spain as 54th in a survey of 75 countries with the worst cybercrime numbers.

The annual survey determines the nations that are the ‘safest’ for internet users. The study employs some yardsticks, including the number of devices affected by malware, the number of individuals that have suffered Trojan attacks, the number of users targeted by crypto miners, and the percentage of spam emails originating from any country. In addition, in the 2021 survey, Comparitech factored in the COVID-19 pandemic and the security pitfalls that came with it. All of these influenced the ranking it gave Spain.

Of course, no country performed excellently across the board. Some thrived in one area while performing badly in others. However, the Spanish situation was particularly worrying. Granted, Spain did better than some countries. However, those were mostly regions with great recognized weak cyber security infrastructure.

More Than 50% of Spanish Organizations Suffered Ransomware Attacks

Reports reveal that 52% (more than half) of the organizations in Spain experienced one form of a ransomware attack or the other in the past year. This information came from the CyberEdge Group 2020 CyberThreat Defence Report (CDR).

Ransomware is malware intended to hamper the effective functioning of a computer system. It does this by hijacking a target’s device and encrypting some crucial files. For any such user to regain access to their device, they will be required to pay a ransom. Thus, unlike most types of malware attacks, ransomware attacks are not designed to steal data. Rather, attackers intend to extort money from their victims. Sometimes, these targets eventually end up paying for the ransom.

This sort of attack has become wildly popular. Thus, the Spanish situation is not entirely unique. In fact, Spain is actually among the three least countries affected by ransomware attacks. Other countries that were not also so affected included Japan and Brazil. On the other hand, countries with a huge attack index were Canada, China, and Mexico.

One reason for the high rate of ransomware attacks could be the level of awareness Spaniards have about malware. According to a Phishing report by Proofpoint, only about 28% of Spaniards knew what ransomware was. The survey, conducted in 2021, gathered participants from various sectors in Spain.

A Spanish Government Agency was the Subject of Ransomware Attacks

To illustrate how prevalent ransomware attacks are in Spain, a government entity even suffered ransomware attacks in 2020. The Servicio Público de Empleo Estatal (SEPE), responsible for paying out employment benefits, fell victim to an attack and suffered grave consequences. The malware affected the agency’s central system and locked workers out. Thus, employees in the 710 SEPE offices across the country had to employ manual systems to reschedule meetings and further attend to unemployed workers.

The agency’s director, Gerardo Guiterrez, confirmed the attack. He revealed that it was a Ryuk ransomware attack. Speculations were that the attack happened because the agency had not updated its systems. In response, SEPE revealed that it was doing its best to contain the attack, revealing that the attack did not compromise its ability to pay out benefits.

Spain Responsible for Only 2% of Spamming Attacks

Kaspersky released a detailed account of phishing attacks all around the world. From the report, the most targeted entities were online stores. Furthermore, the report revealed that most phishing scam emails originated from Russia. The country accounted for 21.27 of all phishing scam emails.  

Surprisingly, Spain had a very low index of reported phishing scam cases. For example, the country accounted for just 2.66 percent of spam and phishing scams.

Spain Ranks Only Behind the United States in Online COVID File Detections

Since the outbreak of the COVID-19 pandemic, various bad actors had latched on to the shaky situation to perpetrate crimes. Moreover, in the wake of sparse information, individuals were often eager to click on unknown links to stay abreast of information. Thus, McAfee set out to track incidents of COVID-related malicious attacks since May 2020.

The result placed the United States at the top of the chain. The country recorded the most malicious file detections, with figures coming to about 2.5 million. Spain was, however, not so far behind. The report revealed that the country experienced no less than 2 million malicious file detections in the period under review.

The most common form of attack was Trojans. Trojans act as gateways for other malware. They are often innocuous-looking. However, in the background, they could be collecting data, blocking or deleting data, or even disrupting the smooth functioning of your device. More so, Potentially Unwanted Programs (PUPs) have also given cause for worry in this regard.

Only a Small Percentage of Spanish Businesses Paid Ransoms

Another laudable statistic from Spain is that only about 4 percent of Spanish businesses paid ransoms to regain access to their data. No other country on the survey could attain this feat. The CDR report revealed that proactiveness and preparedness were probably the factors that helped these businesses stay ahead of attacks. Most Spanish companies had their data backed up. Hence, when the attacks happened, they just retrieved the data they already had stored. No less than 72 percent of Spanish businesses had their data stored in external storage.

Similarly, the report also gave favorable ratings to Spain’s malware-blocking efforts. The research revealed that up to 44 percent of Spanish businesses stopped attacks before any significant damage occurred. This is a high figure, considering that the only other country ahead of Spain, Turkey, could only stop 51 percent of all attacks.

Spanish Organizations Spent 22 of Their Budget on Cyber Security in 2020

Another heartwarming statistic from Spain is that most organizations spend a comparable percentage of their IT budgets on cyber security. This information can be obtained from the Hiscox Cyber Readiness Report of 2021. This feat is particularly commendable as it reflects an improvement from 2019. Then, the figure was just around 15 percent.

Spain Ranks Among the Top 5 Countries That Experienced Stalkerware Attacks in 2020

Stalkerware is software used to stalk or spy on people. When a stalker app or spyware app is installed on a device, it operates in the device’s background. It then collates information from the device, sending it back to the party who installed them.

It is a relatively harmless piece of software that could also be used for nefarious purposes. For instance, stalker apps or spyware apps could be installed by a parent looking to monitor their children. Similarly, an individual could employ these apps to detect if their spouse was cheating on them. However, bad actors can employ these apps to steal data from users. For instance, spyware with keylogger capabilities could steal users’ passwords.

A report by Kaspersky in 2020 revealed that Spain was in the list of the top 5 countries that experienced stalkerware attacks. Other countries that had to deal with this type of malware included Germany, Italy, the United Kingdom, and France.

Conclusion

These are some of the common cyber security statistics relating to Spain. This list contains both favorable and unfavorable data. It should give you a fair idea of the patterns prevalent in the country. Hence, you can take the appropriate measures to protect yourself. 

Related Posts