• Norton Cyber Security Insights Report Finds Recent Cybercrime Victims Most Likely to Repeat Risky Behaviors
  • Consumers are Letting Hackers Sneak into their Homes Through Connected Devices

MOUNTAIN VIEW, CA, Nov. 16, 2016 /CNW/ - Norton by Symantec (NASDAQ: SYMC), today released findings from the annual Norton Cyber Security Insights Report, which sheds light on the truth about online crime and the personal effect it has on consumers.

The report found that globally consumers who were victims of cybercrime within the past year often continued their unsafe behavior. For example, while these consumers were more likely to use a password on every account, they were nearly twice as likely to share their password with others, negating their efforts. Further, 76 per cent of consumers know they must actively protect their information online (with 80 per cent in Canada), but are still sharing passwords and engaging in other risky behaviors. Additionally, 35 per cent of people globally and 40 per cent in Canada, have at least one unprotected device leaving their other devices vulnerable to ransomware, malicious websites, zero days and phishing attacks. In Canada:

  • More than 8.5 million people have been victims of online crime in the past year, up from 7 million in 2015
  • Less than half of Canadians know how to determine whether the Wi-Fi network they are using in secure (49 per cent)
  • Canadians have lost $1.9 billion to cybercrime in the past year – up from $1.5 billion in 2015

"Our findings show that people are growing increasingly aware of the need to protect their personal information online, but aren't motivated to take adequate precautions to stay safe," said Fran Rosch, executive vice president, Norton by Symantec. "While consumers remain complacent, hackers are refining their skills and adapting their scams to further take advantage of people, making the need for consumers to take some action increasingly important."

Given the rampant rates of cybercrime the complacency in consumer behavior is concerning. Within the past year, 689 million people in 21 countries were victims of cybercrime, an increase of 10 per cent across the 17 countries that were measured in 2015.

Overconfidence in Connected Devices Leaves Consumers Vulnerable
With every connected home device purchase, consumers are unknowingly giving hackers a new avenue to launch attacks. In some instances, poor consumer security habits and vulnerabilities in connected devices are letting hackers into consumers' homes.

  • One in five connected home device users don't have any protective measures in place for their devices.
  • Over one third of Canadians (36 per cent) surveyed don't believe there are enough connected device users for them to be a worthwhile target for hackers. Yet, just as hackers learned to benefit from targeting social media and financial accounts, they are on their way to learning how access to connected home devices can be lucrative.
  • Nearly six in 10 (57 per cent) consumers said they believe connected home devices were designed with online security in mind. However, according to Symantec research, in 2015, criminals compromised TVs, toys, refrigerators, doorbells and even medical devices. Symantec researchers also identified security vulnerabilities in 50 different connected home devices ranging from smart thermostats to smart energy management devices, and even security cameras.

Consumers Admit the Risks Are Real
The prevalence of cybercrime has merged with peoples' perception of real-world risks. Many now see cybercrime dangers as equivalent to risks in the real world.

  • More than half of Canadians (54 per cent) said that over the past five years, it's become harder to stay safe online than in the real world.
  • Six in ten (60 per cent) said they believe entering financial information online when connected to public Wi-Fi is riskier than reading their credit or debit card number aloud in a public place.
  • More than half of parents (54 per cent) believe their children are more likely to be bullied online than on a playground.

Bad Habits Are Hard to Break – Online or Otherwise
Experiencing cybercrime is a potential consequence of living in a connected world, but consumers still remain complacent when it comes to protecting their personal information online.

  • Millennials exhibit surprisingly slack online security habits, and are happy to share passwords that compromise their online safety (45 per cent). This is likely why they remain the most common victims of cybercrime, representing 32 per cent of Canadians who experienced cybercrime in the past year
  • More than half (54 per cent) of Canadians never connect to a Wi-Fi network using VPN, which can potentially allow a hacker to steal data as it travels on the network.
  • Consumers are still willing to click on links from senders they don't know or open malicious attachments. Nearly one in four people cannot detect a phishing attack, and another 15 have to guess between a real message and a phishing email.
  • Thinking about cyber security doesn't mean you're secure. Canadians who experienced cybercrime within the past year were more likely to be concerned about the security of their home Wi-Fi (51% vs. 40% non-victims), but are just as likely as non-victims to not password protect their home Wi-Fi network (11% for both victims and non-victims).

To learn more about the real impact of cybercrime and how consumers can protect their digital information, go here for more information.  

About the Norton Cybersecurity Insights Report
The Norton Cybersecurity Insights Report is an online survey of 20,907 device users ages 18+ across 21 markets, commissioned by Norton by Symantec and produced by research firm Edelman Intelligence. The margin of error for the total sample is +/-0.68%. The Canadian sample reflects input from 1,000 Canadian device users ages 18+. The margin of error is +/- 3.1% for the total Canadian sample. Data was collected Sept. 14 - Oct. 4, 2016 by Edelman Intelligence.

About Symantec
Symantec Corporation (NASDAQ: SYMC), the world's leading cyber security company, helps businesses, governments and people secure their most important data wherever it lives. Organizations across the world look to Symantec for strategic, integrated solutions to defend against sophisticated attacks across endpoints, cloud and infrastructure. Likewise, a global community of more than 50 million people and families rely on Symantec's Norton suite of products for protection at home and across all of their devices. Symantec operates one of the world's largest civilian cyber intelligence networks, allowing it to see and protect against the most advanced threats. For additional information, please visit www.symantec.com or connect with us on Facebook, Twitter, and LinkedIn.

SOURCE Symantec Corporation

Copyright 2016 Canada NewsWire

Symantec (NASDAQ:SYMC)
Historical Stock Chart
From Mar 2024 to Apr 2024 Click Here for more Symantec Charts.
Symantec (NASDAQ:SYMC)
Historical Stock Chart
From Apr 2023 to Apr 2024 Click Here for more Symantec Charts.