SMBs in the crosshairs

Loading form....

If the form does not load in a few seconds, it is probably because your browser is using Tracking Protection. This is either an Ad Blocker plug-in or your browser is in private mode. Please allow tracking on this page to request a trial.

If this issue persists, please visit our Contact Sales page for local phone numbers.

Note: Firefox users may see a shield icon to the left of the URL in the address bar. Click on this to disable tracking protection for this session/site

2025 Annual Threat Report

SMBs in the crosshairs

SMBs are now prime targets for sophisticated cybercriminals

*Stats compiled by N‑able threat team from June 2024-June 2025

Identity is the new SMB perimeter

Digital identities, and not IP addresses, now mark the front line of attack for SMBs.
 
Over the past 18 months, credential abuse featured in nine out of every 10 confirmed web application breaches—and compromised credentials remain the single fastest path into an organization’s data and cloud workloads.1

88% of confirmed SMB breachesinvolve ransomware or data extortion*

*Verizon 2025 Data Breach Investigations report3

Threats that routinely burn SMBs

Business email compromise (BEC)

Business email compromise (BEC)

The FBI received 21,489 BEC complaints in 2023, with adjusted losses exceeding USD 2.9 billion.2 Verizon’s 2025 Data Breach Investigations Report (DBIR) shows BEC now rivals ransomware as the top incident pattern for organizations under 1,000 employees.3

Ransomware‑as‑a‑Service (RaaS)

Ransomware‑as‑a‑Service (RaaS)

Affiliate programs such as LockBit, BlackCat/
 ALPHV, and Play lower the barrier to entry. Recent CISA #StopRansomware advisories detail Play attacks through exposed RDP and unpatched VPNs, and LockBit’s exploitation of Citrix Bleed (CVE-2023-4966) against healthcare and professional services firms.4 ENISA tracks ransomware as the top EU threat for 2023, noting increased multiple-extortion tactics and shrinking dwell times.5 Regular offline backups, hardened remote access, patch management, and EDR coverage remain the best defense.

Credential stuffing and MFA fatigue

Credential stuffing and MFA fatigue

Cloud adoption puts reused passwords in 
adversaries’ crosshairs. CISA warns that 
push-notification “MFA bombing” and SMS 
interception can bypass weak factors; it urges a migration to phishing-resistant FIDO/WebAuthn or passkeys.6 The Verizon 2025 DBIR attributes over 60% of web-app breaches to stolen credentials or brute-force attacks, underscoring passwordless initiatives as a higher-ROI investment than post-quantum pilots.7

Stay a step 
ahead with the 2025 Annual Threat Report