First half of 2024 saw recording of over 3400 high-risk and critical cyber alerts

0
40
First half of 2024 saw recording of over 3400 high-risk and critical cyber alerts
First half of 2024 saw recording of over 3400 high-risk and critical cyber alerts

The manufacturing and industrial goods sectors are still the most frequently targeted, per research from Critical Start’s Cyber Research Unit (CRU). This statement is corroborated by the data in the report.

In the first half of 2024, there were over 3438 high and critical cyber warnings recorded, and attacks in the US increased by 46.15% over 2023.

According to a report from Critical Start’s Cyber Research Unit (CRU), manufacturing and industrial items continue to be the most targeted industries. The numbers derived from this report support this assertion. During this time, 377 ransomware and database leak events were confirmed in the sector. According to the research, there has been a 15% rise in cyberattacks against professional services; 351 cases have been detected, up from 334 in 2023. Supply chains and legal services are especially vulnerable because of the abundance of sensitive data and intellectual property they hold.

Over the same time period, ransomware incidents and database leaks decreased by 12.75% in the IT industry. In February 2024, assaults on major healthcare providers such as Change Healthcare led to a significant increase of 180% in ransomware and database leaks in the healthcare and life sciences domains. SlashNext email security and field CTO Stephen Kowski commented on the findings, saying, “I expect breaches and ransomware attacks to continue increasing throughout the rest of 2024, especially targeting healthcare, critical infrastructure, and supply chains.” ” Recent high-profile events within these sectors

“Major ransomware trends as we move towards 2025 will likely continue to include the expansion of double extortion tactics, increased use of AI for evasion, and more targeted attacks on critical infrastructure,” Kowki said.

A change in business email compromise (BEC) assaults, which increasingly target smaller businesses, is one of the emerging concerns mentioned in the research.

The data also highlights a 3000% increase in deepfake fraud efforts, supporting Kowski’s perspective. Furthermore, attackers are increasingly using open-source repositories for malicious purposes, such as supply chain attacks and repo confusion.

“Organisations must focus on building resilience through a zero-trust security model, which limits access based on strict verification protocols, and by enforcing the principle of least privilege access,” issued a warning from Darren Guccione, CEO of Keeper Security, in order to better prepare for future assaults.

Furthermore, vulnerability and possible threat identification can be aided by the integration of continuous monitoring and real-time threat intelligence before they materialize into major incidents.

Also readAt Jar, we’ve leveraged cutting-edge technology to enhance our platform’s efficiency and user-friendliness, says Nishchay Ag, Co-founder and CEO of Jar

Do FollowCIO News LinkedIn Account | CIO News Facebook | CIO News Youtube | CIO News Twitter 

About us:

CIO News is the premier platform dedicated to delivering the latest news, updates, and insights from the CIO industry. As a trusted source in the technology and IT sector, we provide a comprehensive resource for executives and professionals seeking to stay informed and ahead of the curve. With a focus on cutting-edge developments and trends, CIO News serves as your go-to destination for staying abreast of the rapidly evolving landscape of technology and IT. Founded in June 2020, CIO News has rapidly evolved with ambitious growth plans to expand globally, targeting markets in the Middle East & Africa, ASEAN, USA, and the UK.

CIO News is a proprietary of Mercadeo Multiventures Pvt Ltd.