Eight percent spike in global cyberattacks

Old and new blend in cybercrime, AI and USB devices become unexpected accomplices. Lockbit3 leads ransomware surge in the first half of the year; Unconventional targets surface amid new attack patterns.

  • 1 year ago Posted in

Check Point Research (CPR) has unveiled its 2023 Mid-Year Security Report. The report uncovers an unsettling 8% surge in global weekly cyberattacks in the second quarter, the most significant increase in two years, highlighting how attackers have cunningly combined next-gen AI technologies with long-established tools like USB devices to conduct disruptive cyberattacks. The report also showcases how ransomware attacks have escalated in the first half of the year with new ransomware groups coming into the scene. 

 

From the triple extortion attack on the University of Manchester to the rise of new group Anonymous Sudan targeting western organizations, the 2023 Mid-Year Security Report uncovers the trends and behaviors that have defined the year so far.

 

Key insights from the 2023 Mid-Year Security Report include:

 

Ransomware groups have stepped up their game, exploiting vulnerabilities in commonly used corporate software and shifting their approach from data encryption to data theft.

USB Devices have resurfaced as significant threats, with both state-affiliated groups and cybercriminals deploying USB drives as vectors for infecting organizations globally.

Hacktivism has seen a rise, with politically motivated groups launching attacks on selected targets.

Artificial Intelligence misuse has amplified, with generative AI tools being used to craft phishing emails, keystroke monitoring malware, and basic ransomware code, calling for stronger regulatory measures.

 

In H1 2023, 48 ransomware groups have breached over 2,200 victims, with Lockbit3 being the most active, reporting a 20% increase in victims compared to H1 2022. The emergence of new groups like Royal and Play is associated with the termination of Hive and Conti Ransomware-as-a-Service (RaaS) groups. In terms of geography, 45% of victims are in the US, with an unexpected rise in Russian entities due to the novel actor "MalasLocker", which substitutes ransom demands with charitable donations. The manufacturing and retail sectors have seen the most victims, suggesting a shift in ransomware attack strategy.

 

“Criminal activities have continued to rise in the first half of the year, with an 8% surge in global weekly cyberattacks in the second quarter marking the highest volume in two years. Familiar threats such as ransomware and hacktivism have evolved further, with threat groups modifying their methods and tools to infect and affect organizations worldwide. Even legacy technology such as USB storage devices, which have long been gathering dust in desk drawers, have gained popularity as a malware messenger.” said Maya Horowitz, VP Research at Check Point Software.

 

“Organizations need to build a cyber resiliency strategy and strengthen their defenses by adopting a prevention-first, integrated approach to cyber security. Cyberattacks are inevitable but can be largely prevented by proactive measures and the right security technologies”. 

 

FortiDLP’s unified approach to data protection enables enterprise organizations to anticipate and...
On average, only 48% of digital initiatives meet or exceed business outcome targets, according to...
Falcon platform will deliver complete protection against identity-based attacks across hybrid cloud...
95% of UK businesses said they were negatively impacted by supply chain cyber breaches within the...
Acquisition of leading DSPM company will bolster Proofpoint’s human-centric security platform...
NTT DATA’s new Managed Detection & Response service powered by Palo Alto Networks Cortex XSIAM...
SPG is enhancing its cybersecurity capabilities in a new partnership with Saviynt, a leading...
Graylog has unveiled significant security advancements to drive smarter, faster, and more...