Global Cyberattacks Jump 8%: Check Point’s Mid-Year 2023 Security Report

News Desk -

Share

Check Point Research (CPR), the Threat Intelligence division of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a prominent global provider of cybersecurity solutions, has introduced its Mid-Year Security Report for 2023. The report brings to light a concerning 8% upswing in worldwide weekly cyberattacks during the second quarter, marking the most substantial surge in the past two years. This underlines how attackers have ingeniously merged cutting-edge AI technologies with well-established tools such as USB devices to orchestrate disruptive cyber assaults. Additionally, the report highlights the intensification of ransomware attacks in the first half of the year, along with the emergence of new ransomware groups.

From the triple extortion incident targeting the University of Manchester to the emergence of Anonymous Sudan, a new group aiming at Western organizations, the Mid-Year Security Report for 2023 unveils the prevailing trends and behaviors that have shaped the year thus far.

Key takeaways from the Mid-Year Security Report include:

– Ransomware groups have elevated their tactics, exploiting vulnerabilities in commonly used corporate software and transitioning from merely encrypting data to stealing it.

– USB devices have resurfaced as significant threats, utilized by both state-affiliated groups and cybercriminals to infect organizations globally.

– Hacktivism is on the rise, with politically motivated groups launching attacks on specific targets.

– The misuse of Artificial Intelligence has amplified, with generative AI tools being leveraged to craft phishing emails, create keystroke-monitoring malware, and generate basic ransomware code. This emphasizes the need for stronger regulatory measures.

In the first half of 2023, 48 ransomware groups have breached over 2,200 victims. Among them, Lockbit3 has been the most active, reporting a 20% increase in victims compared to the same period in 2022. The appearance of new groups like Royal and Play is linked to the dismantling of Hive and Conti Ransomware-as-a-Service (RaaS) groups. Geographically, 45% of victims are located in the US, with an unexpected rise in Russian targets attributed to the novel actor “MalasLocker,” which replaces ransom demands with charitable donations. The manufacturing and retail sectors have borne the brunt of these attacks, indicating a shift in ransomware tactics.

Maya Horowitz, VP of Research at Check Point Software, stated, “Criminal activities have continued to rise in the first half of the year, with an 8% surge in global weekly cyberattacks during the second quarter, marking the highest volume in two years. Familiar threats such as ransomware and hacktivism have evolved further, with threat groups modifying their methods and tools to infect and impact organizations worldwide. Even legacy technology like USB storage devices, which have long been relegated to desk drawers, are now gaining popularity as carriers of malware.”

Horowitz emphasized the need for organizations to develop a cyber resiliency strategy and bolster their defenses by embracing a prevention-centric, integrated approach to cybersecurity. While cyberattacks may be inevitable, proactive measures and the right security technologies can significantly mitigate their impact.
The Mid-Year Security Report for 2023 provides an in-depth analysis of the cyber threat landscape. The insights are derived from data collected from the Check Point ThreatCloud Cyber-Threat Map, which examines the key tactics employed by cybercriminals in executing their attacks. The complete report can be accessed here: https://pages.checkpoint.com/2023-mid-year-cyber-security-report.html


Leave a reply