Italy Cybercrime Statistics

Cybercrime is not a new phenomenon. The emergence of the internet also introduced a new class of criminals capable of using these online systems to their advantage. However, there has been an increase in cybercriminal activities in recent times. This may not be unrelated to the COVID-19 pandemic. Many businesses and individuals had to turn to the internet to keep up with communication, continue transactions or even stay abreast of the latest developments. These individuals provided the criminals with easy prey.

This article examines some of the important and recent cybersecurity statistics to proceed from Italy. Truly, the numbers are not great. However, the idea is not to cause panic, but rather to equip you with the requisite knowledge about what to do better and how to innovate to stay ahead of the horde in 2024 and beyond.

Italy Has a High Rate of Banking-related Malware

Banking cyber threats are becoming prevalent globally. Italy, however, seems to be at its epicenter. According to the Kaspersky banking malware study, Italy is the sixth most targeted country by banking malware. In addition, the country experienced almost more than three percent of the global banking malware attacks.

Furthermore, another report also revealed that Italy also fared terribly in terms of mobile banking malware attacks. Again, Italy was behind Japan, Taiwan, and Spain in this regard.

Italian Companies Decreased Their Cybersecurity Budget in 2020

Almost 40 percent of businesses and companies in Italy reveal that they are increasing their cybersecurity budgets. The companies gave this figure during a survey of the readiness of companies to face cybersecurity challenges. The survey was conducted in 2020. However, the figure represents an 11 percent decrease from 2019. Even more so, more than 41 percent of the companies revealed that they were slashing their cybersecurity budgets. Again, this was in contrast to previous years when cybersecurity budgets were either stable or increasing.

The Cybersecurity Market Has Grown Since 2015

According to an independent report, Italy’s cyber security sector has experienced growth over the years. Between 2015 and 2020, the sector grew from around 728.2 million euros to 1,239 million euros. These reflect important figures for that sector, showing that the powers that be take the subject of cyber security seriously. It is also a pointer to the rising cyber security issues in the country as the focus on cyber security is to forestall and reduce the spate of attacks and their effects in 2024 and years to come. The figures are comprehensive and reflect the growth in all the sectors, including security hardware, software, training, system integration, etc.

More Than 64% of Italian Businesses Suffered Ransomware Attacks

Data from the CyberEdge Group 2020 Cyberthreat Defense Report (CDR) reveal that more than 64 percent of Italian companies were the subject of ransomware attacks in 2020. A ransomware attack occurs where a hacker holds an individual or organization’s data hostage. In such a situation, the criminal accesses and encrypts the data of their targets. They would only release or grant access to the data when the latter pays some ransom. It is a common type of hacking method employed by criminals.

The CyberEdge report stated that at least two in three Italian organizations dealt with such targeted attacks. The 2021 Sophos State of Ransomware Report gave a different but related account of the state of ransomware in Italy. The report revealed that close to half of the ransomware attacks in Italy were stopped before any significant damage could occur. Also, only about 6 percent of Italian organizations paid the ransoms demanded by the criminals.

Besides, on a general note, the report gave an overview of the security situation in the country. It showed that more than 85 percent of Italian organizations dealt with one form of a cyberattack or the other.

Phishing is the Commonest Attack Method Employed in Italy

Italy is not immune to the various types of hacking methods employed in other countries. However, reports from Statista reveal that phishing is the commonest route cybercriminals employ to target Italians.

Phishing is a form of social engineering attack where an attacker pretends to be someone familiar with the target. Essentially, the criminal gains the trust of the target and then obtains critical information from them. Such data would not have been possible had the target been aware of the criminal’s true identity. Emails are often the primary mode for carrying out such attacks. For example, a hacker could send an email to a target, request some data, or ask them to click on a link. Once the target performs any of the actions, they get trapped.

Over the years, Statista’s reports have put phishing at the top of the various hacking techniques employed in Italy. In 2019, the attacks were placed at about 2,496. Although this was a high number, it was lower than the figures from previous years.

Italy Leads in Computer Fraud Rate

The Statista Research Department has revealed that Italy has the highest rate of computer fraud attacks in the world. The Department carried out a survey in 2021. The report placed Gorizia, an Italian district, at the very top. There were 633 cases of reported computer fraud cases per 100, 000 citizens.

This may be linked to the high level of ICT ignorance in the country. Separate reports show that about 35 percent of Italian companies have no ICT insurance, although about 17 percent of this figure stated that they had plans of getting insurance coverage soon.

The Italian Government Creates a New Unit to Combat Cybersecurity Challenges

To show its readiness to combat cybersecurity challenges in Italy, the Italian authorities are set to create a new cybersecurity unit under Prime Minister Mario Draghi. The unit will be responsible for developing cybersecurity strategies to combat cyber threats, working directly from the Prime Minister’s office. The move came after reports indicated that Cybercrimes in Italy increased by almost 12 percent in 2020.

Italy is the Second Most Targeted Country by Stalkerware

Stalkerware is any piece of malware that spies on a suspect. Usually, they run in the background, undetected by the target. However, they send back information such as passwords, log-in times and may even take pictures of what the target does with their device.

A report by Kaspersky revealed that Italy is the second most targeted country in Europe. In 2020, there were about 1144 reported cases of stalkerware incidents in the country. This is second only to Germany which had about 1547 attacks.

The Italian Data Protection Authority Received 1387 Data Breach Notifications in 2020

The Italian Data Protection Authority annual report chronicles issues relating to data protection in the country. Specifically for 2020, the authority noted the privacy challenges that came with the COVID-19 pandemic. Most challenges were related to how COVID tests were carried out, including the propriety of contact tracing apps, the safety of data collated when carrying out COVID tests, clinical trials, and medical research.

The agency revealed that it received 1387 data breach notifications in 2020 alone. Beyond the notifications, the agency also imposed fines on defaulting entities. It stated that it doled out over 57 million euros in fines in 2020 alone. You can download the full report here.

Although the figures for 2024 are not yet published, COVID-19 is still expected to be a significant factor for data breaches in the country. Furthermore, if the Italian cybersecurity infrastructure isn’t improved upon, the rate of data breaches and other cyber threats will continue to rise in the coming years.

Italy Ranks 54, out of 75 Countries Considered in a Security Study

An independent security study has ranked Italy 54th out of 75 countries that have great cybersecurity infrastructure. The report used such indices as the prevalence of malware attacks, the number of attacks, and even how ready the countries ranked were able to handle large-scale attacks. This ranking does not play Italy in a favorable light.

The Way Forward

Truly, the figures can be overwhelming and in 2024, it appears as though there is no upside in the fight against cybercrimes in the country. If it is any consolation, bear in mind that this trend is the same globally. In addition, you can take some steps to ensure that you and your company stay on the right side of these cybersecurity data. Here are some of the practical security tips to implement:

Use Strong Passwords

Passwords are a necessity in today’s world. Thus, it behooves you to ensure that they are as secure as possible. Try to secure your accounts with passwords that are not easily decipherable. Do not use things like your birthday, the name of your spouse, or even random words like “password”. If you are not convinced about the password’s strength you’ve chosen, use a password manager.

Update All Software

Make a habit of updating all your software as soon as they get outdated. This simple act could save you from a lot of heartaches later on.

Implement Safety Online Rules

It will do you a world of good if you follow simple online safety rules. You may also want to implement the rules in your organization. Thus, for instance, you should not click on unfamiliar links or download unfamiliar attachments. Do not randomly give out private information, except you can verify the person’s identity requesting it. Do not rely on the fact that the request is coming from a familiar account. Criminals are now adept at impersonating others. Delete sensitive files from old drives. Secure your credit cards while shopping online

Use a VPN

A VPN (Virtual Private Network) is an app that tightens your security. It has all the security features you’ll need all in one place. Thus, with a VPN, you get secure encryption, malware blocking, and even password generation. Using a VPN is very helpful especially in 2024 where significant aspects of human lives now exist online, and there’s already talk of a “metaverse.”

Related Posts