Verizon supports Texas and Louisiana communities affected by recent storms GlobeNewswire
Market data is delayed by at least 15 minutes.
    Latest Story Top Stories on VZ
    2024 Data Breach Investigations Report: Vulnerability exploitation boom threatens cybersecurity
    12:33a ET May 1 '24 GlobeNewswire
    2024 Data Breach Investigations Report: Vulnerability exploitation boom threatens cybersecurityGlobeNewswireMay 01, 2024

    What you need to know:

    Vulnerability exploitation surged by nearly 3X (180%) last year.Ransomware and the meteoric rise of extortion techniques accounted for a third (32%) of all breaches.More than two-thirds (68%) of breaches involve a non-malicious human element.30,458 security incidents and 10,626 confirmed breaches were analyzed in 2023--a two-fold increase over 2022.Verizon security by the numbers: 4,200+ networks managed globally, 34 trillion raw logs processed/year, and 9 security operation centers around the globe.

    BASKING RIDGE, N.J., May 01, 2024 (GLOBE NEWSWIRE) -- Verizon Business today released the findings of its 17th-annual Data Breach Investigations Report (DBIR), which analyzed a record-high 30,458 security incidents and 10,626 confirmed breaches in 2023--a two-fold increase over 2022.

    The exploitation of vulnerabilities as an initial point of entry almost tripled from the previous year, accounting for 14% of all breaches. This spike was driven primarily by the increasing frequency of attacks targeting vulnerabilities on unpatched systems and devices (zero-day vulnerabilities) by ransomware actors. The MOVEit software breach was one of the largest drivers of these cyberattacks, first in the education sector and later spreading to finance and insurance industries.

    "The exploitation of zero-day vulnerabilities by ransomware actors remains a persistent threat to safeguarding enterprises," said Chris Novak, Sr. Director of Cybersecurity Consulting, Verizon Business.

    In a possible relief to some anxieties, the rise of artificial intelligence (AI) was less of a culprit vs challenges in large-scale vulnerability management. "While the adoption of artificial intelligence to gain access to valuable corporate assets is a concern on the horizon, a failure to patch basic vulnerabilities has threat actors not needing to advance their approach," Novak said.

    Analysis of the Cybersecurity Infrastructure and Security Agency (CISA) Known Exploited Vulnerabilities (KEV) catalog revealed that on average it takes organizations 55 days to remediate 50% of critical vulnerabilities following the availability of patches. Meanwhile, the median time for detecting the mass exploitations of the CISA KEV on the internet is five days.

    "This year's DBIR findings reflect the evolving landscape that today's CISO's must navigate-- balancing the need to address vulnerabilities quicker than ever before while investing in the continued employee education as it relates to ransomware and cybersecurity hygiene," said Craig Robinson, Research Vice President, Security Services at IDC. "The breadth and depth of the incidents examined in this report provides a window into how breaches are occurring, and despite the low-level of complexity are still proving to be incredibly costly for enterprises."

    Last year, 15% of breaches involved a third party, including data custodians, third-party software vulnerabilities, and other direct or indirect supply chain issues. This metric--new for the 2024 DBIR-- shows a 68% increase from the previous period described in the 2023 DBIR.

    The human element continues to be the front door for cybercriminals Most breaches (68%), whether they include a third party or not, involve a non-malicious human element, which refers to a person making an error or falling prey to a social engineering attack. This percentage is about the same as last year. One potential countervailing force is the improvement of reporting practices: 20% of users identified and reported phishing in simulation engagements, and 11% of users who clicked the email also reported it.

    "The persistence of the human element in breaches shows that there is still plenty of room for improvement with regard to cybersecurity training, but the increase in self-reporting indicates a culture change that destigmatizes human error and may serve to shine a light on the importance of cybersecurity awareness among the general workforce," Novak added.

    Other key findings from this year's report include:

    32% of all breaches involved some type of extortion technique, including ransomwareOver the past two years, roughly a quarter (between 24% and 25%) of financially motivated incidents involved pretextingOver the past 10 years, the Use of stolen credentials has appeared in almost one-third (31%) of all breachesHalf of the reaches in EMEA are internalEspionage attacks continue to dominate in APAC region

    View the 2024 Data Breach Investigation Report (DBIR):

    For more information on ways to help defend against zero-day vulnerabilities and other cyber threats, visit HERE.

    Media contacts: Carlos Arcila+1.908-202-0479Carlos.Arcila@verizon.com

    Nilesh Pritam+65 6248-6599Nilesh.Pritam@sg.verizon.com

    Sebrina Kepple+44 7391 065817Sebrina.Kepple@verizon.com

    COMTEX_451701458/2010/2024-05-01T00:33:50

    What you need to know:

    Vulnerability exploitation surged by nearly 3X (180%) last year.Ransomware and the meteoric rise of extortion techniques accounted for a third (32%) of all breaches.More than two-thirds (68%) of breaches involve a non-malicious human element.30,458 security incidents and 10,626 confirmed breaches were analyzed in 2023--a two-fold increase over 2022.Verizon security by the numbers: 4,200+ networks managed globally, 34 trillion raw logs processed/year, and 9 security operation centers around the globe.

    BASKING RIDGE, N.J., May 01, 2024 (GLOBE NEWSWIRE) -- Verizon Business today released the findings of its 17th-annual Data Breach Investigations Report (DBIR), which analyzed a record-high 30,458 security incidents and 10,626 confirmed breaches in 2023--a two-fold increase over 2022.

    The exploitation of vulnerabilities as an initial point of entry almost tripled from the previous year, accounting for 14% of all breaches. This spike was driven primarily by the increasing frequency of attacks targeting vulnerabilities on unpatched systems and devices (zero-day vulnerabilities) by ransomware actors. The MOVEit software breach was one of the largest drivers of these cyberattacks, first in the education sector and later spreading to finance and insurance industries.

    "The exploitation of zero-day vulnerabilities by ransomware actors remains a persistent threat to safeguarding enterprises," said Chris Novak, Sr. Director of Cybersecurity Consulting, Verizon Business.

    In a possible relief to some anxieties, the rise of artificial intelligence (AI) was less of a culprit vs challenges in large-scale vulnerability management. "While the adoption of artificial intelligence to gain access to valuable corporate assets is a concern on the horizon, a failure to patch basic vulnerabilities has threat actors not needing to advance their approach," Novak said.

    Analysis of the Cybersecurity Infrastructure and Security Agency (CISA) Known Exploited Vulnerabilities (KEV) catalog revealed that on average it takes organizations 55 days to remediate 50% of critical vulnerabilities following the availability of patches. Meanwhile, the median time for detecting the mass exploitations of the CISA KEV on the internet is five days.

    "This year's DBIR findings reflect the evolving landscape that today's CISO's must navigate-- balancing the need to address vulnerabilities quicker than ever before while investing in the continued employee education as it relates to ransomware and cybersecurity hygiene," said Craig Robinson, Research Vice President, Security Services at IDC. "The breadth and depth of the incidents examined in this report provides a window into how breaches are occurring, and despite the low-level of complexity are still proving to be incredibly costly for enterprises."

    Last year, 15% of breaches involved a third party, including data custodians, third-party software vulnerabilities, and other direct or indirect supply chain issues. This metric--new for the 2024 DBIR-- shows a 68% increase from the previous period described in the 2023 DBIR.

    The human element continues to be the front door for cybercriminals Most breaches (68%), whether they include a third party or not, involve a non-malicious human element, which refers to a person making an error or falling prey to a social engineering attack. This percentage is about the same as last year. One potential countervailing force is the improvement of reporting practices: 20% of users identified and reported phishing in simulation engagements, and 11% of users who clicked the email also reported it.

    "The persistence of the human element in breaches shows that there is still plenty of room for improvement with regard to cybersecurity training, but the increase in self-reporting indicates a culture change that destigmatizes human error and may serve to shine a light on the importance of cybersecurity awareness among the general workforce," Novak added.

    Other key findings from this year's report include:

    32% of all breaches involved some type of extortion technique, including ransomwareOver the past two years, roughly a quarter (between 24% and 25%) of financially motivated incidents involved pretextingOver the past 10 years, the Use of stolen credentials has appeared in almost one-third (31%) of all breachesHalf of the reaches in EMEA are internalEspionage attacks continue to dominate in APAC region

    View the 2024 Data Breach Investigation Report (DBIR):

    For more information on ways to help defend against zero-day vulnerabilities and other cyber threats, visit HERE.

    Media contacts: Carlos Arcila+1.908-202-0479Carlos.Arcila@verizon.com

    Nilesh Pritam+65 6248-6599Nilesh.Pritam@sg.verizon.com

    Sebrina Kepple+44 7391 065817Sebrina.Kepple@verizon.com

    COMTEX_451701458/2010/2024-05-01T00:33:50

    Verizon to speak at J.P. Morgan conference May 21
    2:00p ET May 17 '24 GlobeNewswire
    Verizon unveils new AI tools to transform customer experience
    12:30p ET May 14 '24 GlobeNewswire
    Verizon electrifying Rhode Island fleet of service vehicles
    10:00a ET May 13 '24 GlobeNewswire
    Verizon Frontline delivers critical connectivity solutions during INT...
    9:00a ET May 13 '24 GlobeNewswire
    Verizon to speak at MoffettNathanson conference May 14
    2:00p ET May 10 '24 GlobeNewswire
    Verizon Public Sector earns $100M contract with the State of Michigan
    12:00p ET May 9 '24 GlobeNewswire
    Verizon reports preliminary results of shareholder vote at 2024 annua...
    11:57a ET May 9 '24 GlobeNewswire
    Verizon advances Private Wireless Network offerings with private 5G p...
    9:00a ET May 9 '24 GlobeNewswire
    Verizon's Small Business Digital Ready program reaches 300K businesse...
    9:00a ET May 8 '24 GlobeNewswire
    Verizon Business offers business customers pre-orders for the new Goo...
    12:01p ET May 7 '24 GlobeNewswire

    Market data provided by News provided by