Press ReleaseCryptocurrencyDevice & IoT

SonicWall: Cyber Attacks Surge, Threatening Business Revenue

SonicWall today released the 2024 SonicWall Mid-Year Cyber Threat Report, researched and compiled by SonicWall Capture Labs, which unveils yet another rise in overall attacks, after seeing an 11% increase observed in 2023. The report details the evolving threat landscape over the first five months of this year, highlighting the persistent, relentless and escalating nature of cyber threats globally.

This report has been built with SonicWall’s partners in mind, and much like SonicWall itself, has undergone a significant transformation. The report has evolved in how it measures critical cyber threat data to include time as a factor. It also highlights the latest trends that are impacting our partners and the customers they serve, and for the first time, the report ties attacks to tangible business impact, including potential revenue risk.

“As threat actors continue to add more efficient and sophisticated tactics, we knew the threat report had to evolve to suit our partners’ and customers’ needs,” said SonicWall President and CEO Bob VanKirk. “The report is current and includes timely trends and provides our partners, MSPs, MSSPs and customers with actionable intelligence to help them create and implement strategies to help their customers combat these threats whether new or old.”

“Organisations today confront a dynamic threat landscape where threat actors continually innovate to outpace enterprise defences,” emphasised Debasish Mukherjee, Vice President, Regional Sales, Asia Pacific Japan at SonicWall. “With cyber risks dominating headlines and boardroom discussions globally, the 2024 SonicWall Mid-Year Cyber Threat Report solidifies our position as a trusted authority, bolstering our capacity to deliver robust security solutions to our valued customers.”

Rising Attacks and Revenue Protected

SonicWall intelligence found that on average, companies were under critical attack – the type of attack most likely to deplete business resources – for 1,104 hours out of 880 working hours. That means that customers were shielded from a potential 46 days of business downtime in just the first five months of 2024, protecting 12.6% of total revenues and defending against potentially devastating intrusions.

“The data and examples found in the report provide real-life examples of how crafty and swift malicious actors operate, underscoring that traditional cybersecurity defences often prove to be the most reliable,” said SonicWall Executive Director of Threat Research Douglas McKee. “Data is not just a resource; it’s our frontline defence against cybercrime, revealing critical insights that inform the allocation of resources and enable targeted and proactive cybersecurity measures.”

The 2024 SonicWall Mid-Year Cyber Threat Report provides insight on a range of threats, including:

  • Malware – Total global malware volume rose 30% in the first half of 2024, seeing a massive 92% increase in May alone, while APJ saw a YoY increase in malware attacks of 6%.
  • Ransomware – Ransomware is trending up with an increase of +15% in NOAM and a resounding +51% in LATAM, but EMEA is pulling the global numbers down, logging a -49% decrease.
  • IoT Malware IoT attacks rose by 107%, with affected devices averaging 52.8 hours under attack. Additionally, 15% of all malware now uses software packing as its main MITRE TTP. Notably in APJ, IoT attacks increased by 72%.
  • Cryptojacking – After a record-breaking year, Cryptojacking dropped 60%. Most of the globe saw a decrease, with the exception of India, which saw a staggering 409% increase.

“The threat landscape is completely overwhelming for organisations and the teams who defend them,” said SonicWall Partner and Fornida COO Steven Huang. “Most cybersecurity breaches include some degree of human error. Ultimately, there are two ways to battle this; reducing opportunity and educating users. The fewer opportunities there are for an error, the fewer users will be tested. And the more knowledge they have, the less likely they are to make a mistake even when they face an opportunity to do so.”

SonicWall’s Patented RTDMI Discovered ‘Never-Before-Seen’ Malware Variants

SonicWall’s patented Real-Time Deep Memory InspectionTM (RTDMITM) technology identified a total of 78,923 never-before-seen malware variants in the first five months of 2024. The threat landscape remains complex, with over 500 strains of new variants discovered each day.

To learn more about SonicWall and get the complete 2024 SonicWall Mid-Year Cyber Threat Report, please visit this website.

CSA Editorial

Launched in Jan 2018, in partnership with Cyber Security Malaysia (an agency under MOSTI). CSA is a news and content platform focusing on key issues in cybersecurity in the region. CSA is targeted to serve the needs of cybersecurity professionals, IT professionals, Risk professionals and C-Levels who have an obligation to understand the impact of cyber threats.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *