SonicWALL Inc.

23/07/2024 | Press release | Distributed by Public on 24/07/2024 01:07

SonicWall Report Details Exponential Increase in Overall Cyberattacks; Reveals Potential Revenue Risk for Businesses

  • At least 12.6% of an organization's annual revenues were at risk to cyber threats
  • Sensors detected 125% attack hours - 10 attack hours in an 8-hour workday
  • Businesses endured on average 1,104 hours of critical attacks during a span of 880 working hours; protected from a potential of 46 days of downtime
  • Malware trended up 30% YoY, including a massive 92% spike in May alone
  • Ransomware intensifies in North America (+15%) and explodes in LATAM (+51%)
  • IoT attacks (+107%) and encrypted threats (+92%) continue to climb globally
  • 83% of customer-received alerts seen by our managed services team are related to cloud apps and compromised credentials
  • SonicWall identified 78,923 'never-before-seen' malware variants - 526 a day

MILPITAS, Calif. - July 24, 2024 - SonicWall today released the 2024 SonicWall Mid-Year Cyber Threat Report, researched and compiled by SonicWall Capture Labs, which unveils yet another rise in overall attacks, after seeing an 11% increase observed in 2023. The report details the evolving threat landscape over the first five months of this year, highlighting the persistent, relentless and escalating nature of cyber threats globally.

This report has been built with SonicWall's partners in mind, and much like SonicWall itself, has undergone a significant transformation. The report has evolved in how it measures critical cyberthreat data to include time as a factor. It also highlights the latest trends that are impacting our partners and the customers they serve, and for the first time the report ties attacks to tangible business impact, including potential revenue risk.

"As threat actors continue to add more efficient and sophisticated tactics, we knew the threat report had to evolve to suit our partners' and customers' needs," said SonicWall President and CEO Bob VanKirk. "The report is current and includes timely trends and provides our partners, MSPs, MSSPs and customers with actionable intelligence to help them create and implement strategies to help their customers combat these threats whether new or old."

Rising Attacks and Revenue Protected

SonicWall intelligence found that on average, companies were under critical attack - the type of attack most likely to deplete business resources - for 1,104 hours out of 880 working hours. That means that customers were shielded from a potential 46 days of business downtime in just the first five months of 2024, protecting 12.6% of total revenues and defending against potentially devastating intrusions.

"The data and examples found in the report provide real life examples of how crafty and swift malicious actors operate, underscoring that traditional cybersecurity defenses often prove to be the most reliable," said SonicWall Executive Director of Threat Research Douglas McKee. "Data is not just a resource; it's our frontline defense against cybercrime, revealing critical insights that inform allocation of resources and enable targeted and proactive cybersecurity measures."

The 2024 SonicWall Mid-Year Cyber Threat Report provides insight on a range of threats, including:

  • Malware - Total global malware volume rose 30% in the first half of 2024, seeing a massive 92% increase in May alone.
  • Ransomware - Ransomware is trending up with an increase of +15% in NOAM and a resounding +51% in LATAM, but EMEA is pulling the global numbers down, logging a -49% decrease.
  • IoT Malware- IoT attacks rose by 107%, with affected devices averaging 52.8 hours under attack. Additionally, 15% of all malware now uses software packing as its main MITRE TTP.
  • Cryptojacking - After a record-breaking year, Cryptojacking dropped 60%. Most of the globe saw a decrease, with the exception of India, which saw a staggering 409% increase.

"The threat landscape is completely overwhelming for organizations and the teams who defend them," said SonicWall Partner and Fornida COO Steven Huang. "Most cybersecurity breaches include some degree of human error. Ultimately, there are two ways to battle this; reducing opportunity and educating users. The fewer opportunities there are for an error, the less users will be tested. And the more knowledge they have, the less likely they are to make a mistake even when they face an opportunity to do so."

Patented RTDMI Discovered 'Never-Before-Seen' Malware Variants

SonicWall's patented Real-Time Deep Memory InspectionTM (RTDMITM) technology identified a total of 78,923 never-before-seen malware variants in the first five months of 2024. The threat landscape remains complex, with over 500 strains of new variants discovered each day.

To learn more about SonicWall and get the complete 2024 SonicWall Mid-Year Cyber Threat Report, please visit www.sonicwall.com/threat-report.

About SonicWall Capture Labs

SonicWall Capture Labs threat researchers gather, analyze and vet cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 215 countries and territories. SonicWall Capture Labs, which pioneered the use of artificial intelligence for threat research and protection over a decade ago, performs rigorous testing and evaluation on this data, establishes reputation scores for email senders and content, and identifies new threats in real-time.

About SonicWall

SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization-enterprise, government agencies and SMBs-around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.