Introducing UltraAPI: Bash bots and secure APIs.

Vercara Research: 75% of U.S.Consumers Would Stop Purchasing from a Brand if it Suffered a Cyber Incident

Vercara Research: 75% of U.S.Consumers Would Stop Purchasing from a Brand if it Suffered a Cyber Incident

Findings underscore the pivotal role brand trust plays in the digital landscape.

HERNDON, VA. – December 18, 2023: Vercara, a leading provider of cloud-based services that secure the online experience, recently researched the importance of consumer trust in businesses. In 2023, businesses have been hit with 800,000 cyberattacks, over 60,000 of which were DDoS attacks and 4,000 falling victim to ransomware.

Vercara’s research found that consumers hold nuanced perceptions regarding cybersecurity incidents and are often less aware of the role they play in maintaining cyber hygiene within a business.

These findings underscore the pivotal role brand trust plays in the digital landscape – with an overwhelming 75% of consumers expressing their readiness to sever ties with a brand in the aftermath of any cybersecurity issue.

It takes a lot to earn consumer trust, especially after a successful cyberattack. The majority (66%) of U.S. consumers would not trust a company that falls victim to a data breach with their data and 44% of consumers attribute cyber incidents to a company’s lack of security measures. Interestingly, 54% extend a degree of leniency toward smaller brands grappling with cyberattacks, in contrast to their higher expectations for larger businesses.

These findings, coupled with the lack of awareness of how cyberattacks start, have led to reckless behavior from consumers – 55% of respondents use their corporate devices for online shopping, inadvertently posing risks to business infrastructure. However, 35% believe it’s difficult to impersonate large e-commerce brands.

“In the current cyber landscape where most attacks start with some form of social engineering, it’s important for businesses to see their security policies through the eyes of their most vulnerable link – the employees,” says Colin Doherty, CEO at Vercara. “It’s important to run regular awareness and training sessions not just for the IT and cyber departments, but for all employees, as even more sophisticated ransomware and DDoS attacks can be spotted sooner if everyone knows what to look out for.”

To navigate the festive season and beyond, businesses must have a proactive stance towards all cybersecurity challenges as consumers and employees become more focused on the end-of-year period. Despite the holiday season, all departments should remain aware of the risks associated with using corporate devices for personal reasons to lower the risks of unpleasant surprises in the form of cyberattacks. Internal awareness campaigns should be paired with regular training sessions focused on identifying phishing emails, emphasizing the profound impact a single click can have on business security.

Methodology

In partnership with Dynata, Vercara conducted a consumer survey, targeting 1,000 adults across the United States, age 18+, during November 2023. Figures for age, gender, education, income, employment and region were weighted to bring them into line with their actual proportions in the population. Because the sample is based on those who agreed to participate, no estimates of sampling error can be calculated. All data, unless specified otherwise, is pulled from this survey.

About Vercara
Vercara is a purpose-built, global, cloud-based security platform that provides layers of protection to safeguard businesses’ online presence, no matter where attacks originate or where they are aimed. Delivering the industry’s highest-performing solutions and supported by unparalleled 24/7 human expertise and hands-on guidance, top global brands depend on Vercara to protect their networks and applications against threats and downtime. Vercara’s suite of cloud-based services is secure, reliable, and available, delivering peace of mind and ensuring that businesses and their customers experience exceptional interactions all day, every day. Pressure-tested in the world’s most tightly regulated and high-traffic verticals, Vercara’s mission-critical security portfolio provides best-in-class DNS and application and network security (including DDoS and WAF) services to its Global 5000 customers and beyond. For more information, visit vercara.com.

Media Contact

PAN Communications for Vercara

Dana Kringel

+1 617-502-4300

dkringel@pancomm.com