STOCK TITAN

2024 Data Breach Investigations Report: Vulnerability exploitation boom threatens cybersecurity

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Negative)
Tags

The 2024 Data Breach Investigations Report by Verizon Business reveals a surge in vulnerability exploitation, with incidents doubling from 2022 to 2023. Ransomware and extortion techniques accounted for a third of breaches, while breaches involving human error remained high. The report highlights the increasing threat of zero-day vulnerabilities and the slow patching of critical vulnerabilities. It also emphasizes the importance of employee education in cybersecurity and the rise of third-party breaches. Overall, the findings stress the need for proactive cybersecurity measures and a shift in cybersecurity culture.

Il Rapporto sulle Indagini delle Violazioni dei Dati del 2024 di Verizon Business segnala un aumento dell'exploitazione delle vulnerabilità, con incidenti raddoppiati dal 2022 al 2023. Tecniche di ransomware ed estorsione rappresentano un terzo delle violazioni, mentre le violazioni dovute a errori umani rimangono elevate. Il rapporto sottolinea la crescente minaccia delle vulnerabilità zero-day e la lentezza nella correzione delle vulnerabilità critiche. È inoltre enfatizzata l'importanza dell'educazione dei dipendenti in materia di cybersecurity e l'aumento delle violazioni da parte di terzi. Complessivamente, i risultati evidenziano la necessità di misure di cybersecurity proattive e un cambiamento nella cultura della cybersecurity.
El Informe de Investigación de Brechas de Datos 2024 de Verizon Business revela un aumento en la explotación de vulnerabilidades, doblando los incidentes de 2022 a 2023. Ransomware y técnicas de extorsión constituyen un tercio de las violaciones, mientras que las infracciones por errores humanos siguen siendo altas. El informe destaca la creciente amenaza de vulnerabilidades de día cero y la lenta reparación de vulnerabilidades críticas. También subraya la importancia de la educación de los empleados en ciberseguridad y el aumento de las brechas originadas por terceros. En general, los hallazgos subrayan la necesidad de medidas proactivas de ciberseguridad y un cambio en la cultura de ciberseguridad.
버라이즌 비즈니스의 2024 데이터 유출 조사 보고서는 취약점 이용이 급증하며 2022년에서 2023년 사이에 사건이 두 배로 증가했다고 밝혔습니다. 랜섬웨어 및 협박 기법은 침해의 삼분의 일을 차지했으며, 인적 오류로 인한 침해도 높게 유지되었습니다. 보고서는 제로데이 취약성의 증가 위협과 중요한 취약성의 느린 패치를 강조하며, 직원 교육의 중요성과 제3자 침해의 증가를 강조합니다. 전반적으로 결과는 적극적인 사이버보안 조치와 사이버보안 문화의 변화를 강조합니다.
Le Rapport d’Investigation sur les Violations de Données 2024 de Verizon Business révèle une montée en exploitation des vulnérabilités, avec un doublement des incidents de 2022 à 2023. Le rançongiciel et les techniques d’extorsion comptent pour un tiers des violations, tandis que les brèches impliquant des erreurs humaines restent élevées. Le rapport met en lumière la menace croissante des vulnérabilités zero-day et la lenteur de la mise à jour des vulnérabilités critiques. Il souligne également l’importance de l’éducation des employés en cybersécurité et la montée en puissance des violations par des tiers. Globalement, les découvertes soulignent le besoin de mesures proactives en cybersécurité et un changement dans la culture de la cybersécurité.
Der Data Breach Investigations Report 2024 von Verizon Business zeigt einen Anstieg bei der Ausnutzung von Schwachstellen auf, wobei die Vorfälle von 2022 bis 2023 sich verdoppelten. Ransomware und Erpressungstechniken machen ein Drittel der Brüche aus, während die durch menschliche Fehler verursachten Brüche weiterhin hoch sind. Der Bericht hebt die zunehmende Bedrohung durch Zero-Day-Schwachstellen und das langsame Patchen kritischer Schwachstellen hervor. Ebenfalls betont wird die Bedeutung der Mitarbeiterbildung in der Cybersicherheit und der Anstieg von Drittanbieterbrüchen. Insgesamt betonen die Ergebnisse die Notwendigkeit proaktiver Cybersicherheitsmaßnahmen und einer Veränderung der Cybersicherheitskultur.
Positive
  • None.
Negative
  • None.

The significant rise in vulnerability exploitation and the marked increase in ransomware attacks as highlighted in the recent report serves as a stark reminder of the escalating cyber threats organizations face. What is particularly alarming is the prevalence of human errors in these incidents. It's a pivotal trend that underscores the need for robust cybersecurity training and awareness programs. The incorporation of AI in managing these threats is a positive step, indicating a shift in how we approach cybersecurity, but it must be complemented by addressing more pedestrian issues such as patch management. Investors should be vigilant about the cybersecurity posture of companies they are invested in, as a strong cybersecurity strategy can be a competitive differentiator and a weak one, a significant business risk.

A 68% increase in third-party breaches signifies an evolving risk landscape that can have implications on supply chain integrity, potentially impacting stock performance due to the operational disruptions and financial liabilities that may follow. The direct costs associated with data breaches are clear, but investors should also consider the reputational damage and loss of customer trust which can erode long-term shareholder value. The financial implications extend beyond immediate remediation costs and can include regulatory fines, legal fees and increased insurance premiums. Companies that proactively manage and transparently communicate their cybersecurity risks could potentially see a positive impact on their valuation.

With the considerable increase in the scope and scale of breaches over a year, particularly involving third-party vulnerabilities, risk management becomes even more critical. Companies that operate with numerous third-party vendors need stringent risk assessments and contingency plans. Since the report indicates a two-fold increase in breaches, this elevates the importance of cyber risk in overall business risk calculations. For investors, assessing a company's risk management strategies, especially those that involve third-party risk, is imperative to gauge true long-term resilience and financial health.

What you need to know:

  • Vulnerability exploitation surged by nearly 3X (180%) last year.
  • Ransomware and the meteoric rise of extortion techniques accounted for a third (32%) of all breaches.
  • More than two-thirds (68%) of breaches involve a non-malicious human element.
  • 30,458 security incidents and 10,626 confirmed breaches were analyzed in 2023—a two-fold increase over 2022.
  • Verizon security by the numbers: 4,200+ networks managed globally, 34 trillion raw logs processed/year, and 9 security operation centers around the globe.

BASKING RIDGE, N.J., May 01, 2024 (GLOBE NEWSWIRE) -- Verizon Business today released the findings of its 17th-annual Data Breach Investigations Report (DBIR), which analyzed a record-high 30,458 security incidents and 10,626 confirmed breaches in 2023—a two-fold increase over 2022.

The exploitation of vulnerabilities as an initial point of entry almost tripled from the previous year, accounting for 14% of all breaches. This spike was driven primarily by the increasing frequency of attacks targeting vulnerabilities on unpatched systems and devices (zero-day vulnerabilities) by ransomware actors. The MOVEit software breach was one of the largest drivers of these cyberattacks, first in the education sector and later spreading to finance and insurance industries.

“The exploitation of zero-day vulnerabilities by ransomware actors remains a persistent threat to safeguarding enterprises,” said Chris Novak, Sr. Director of Cybersecurity Consulting, Verizon Business.

In a possible relief to some anxieties, the rise of artificial intelligence (AI) was less of a culprit vs challenges in large-scale vulnerability management. “While the adoption of artificial intelligence to gain access to valuable corporate assets is a concern on the horizon, a failure to patch basic vulnerabilities has threat actors not needing to advance their approach,” Novak said.

Analysis of the Cybersecurity Infrastructure and Security Agency (CISA) Known Exploited Vulnerabilities (KEV) catalog revealed that on average it takes organizations 55 days to remediate 50% of critical vulnerabilities following the availability of patches. Meanwhile, the median time for detecting the mass exploitations of the CISA KEV on the internet is five days.

“This year’s DBIR findings reflect the evolving landscape that today’s CISO’s must navigate-- balancing the need to address vulnerabilities quicker than ever before while investing in the continued employee education as it relates to ransomware and cybersecurity hygiene,” said Craig Robinson, Research Vice President, Security Services at IDC. “The breadth and depth of the incidents examined in this report provides a window into how breaches are occurring, and despite the low-level of complexity are still proving to be incredibly costly for enterprises.”

Last year, 15% of breaches involved a third party, including data custodians, third-party software vulnerabilities, and other direct or indirect supply chain issues. This metric—new for the 2024 DBIR— shows a 68% increase from the previous period described in the 2023 DBIR.

The human element continues to be the front door for cybercriminals
Most breaches (68%), whether they include a third party or not, involve a non-malicious human element, which refers to a person making an error or falling prey to a social engineering attack. This percentage is about the same as last year. One potential countervailing force is the improvement of reporting practices: 20% of users identified and reported phishing in simulation engagements, and 11% of users who clicked the email also reported it.

“The persistence of the human element in breaches shows that there is still plenty of room for improvement with regard to cybersecurity training, but the increase in self-reporting indicates a culture change that destigmatizes human error and may serve to shine a light on the importance of cybersecurity awareness among the general workforce,” Novak added.

Other key findings from this year’s report include:

  • 32% of all breaches involved some type of extortion technique, including ransomware
  • Over the past two years, roughly a quarter (between 24% and 25%) of financially motivated incidents involved pretexting
  • Over the past 10 years, the Use of stolen credentials has appeared in almost one-third (31%) of all breaches
  • Half of the reaches in EMEA are internal
  • Espionage attacks continue to dominate in APAC region

View the 2024 Data Breach Investigation Report (DBIR):

For more information on ways to help defend against zero-day vulnerabilities and other cyber threats, visit HERE.

Media contacts:
Carlos Arcila
+1.908-202-0479
Carlos.Arcila@verizon.com

Nilesh Pritam
+65 6248-6599
Nilesh.Pritam@sg.verizon.com

Sebrina Kepple
+44 7391 065817
Sebrina.Kepple@verizon.com


FAQ

What is the key finding of the 2024 Data Breach Investigations Report by Verizon Business?

The key finding is a surge in vulnerability exploitation, with incidents doubling from 2022 to 2023.

What percentage of breaches involved ransomware and extortion techniques?

32% of all breaches involved ransomware and extortion techniques.

What is the average time for organizations to remediate 50% of critical vulnerabilities?

Organizations take an average of 55 days to remediate 50% of critical vulnerabilities.

What is the main concern highlighted in the report regarding cybersecurity?

The main concern is the slow patching of critical vulnerabilities and the increasing threat of zero-day vulnerabilities.

What does the report emphasize regarding employee education in cybersecurity?

The report emphasizes the importance of investing in employee education to address ransomware and cybersecurity hygiene effectively.

Verizon Communications Inc.

NYSE:VZ

VZ Rankings

VZ Latest News

VZ Stock Data

166.77B
4.20B
0.04%
63.93%
1.14%
Telecommunications Resellers
Information
Link
United States of America
NEW YORK

About VZ

Verizon Communications Inc., commonly known as Verizon, is a multinational telecommunications conglomerate and a corporate component of the Dow Jones Industrial Average. The company is headquartered at 1095 Avenue of the Americas in Midtown Manhattan, New York City, but is incorporated in Delaware.