VZ Verizon Communications Inc.

2024 Data Breach Investigations Report: Half of the Breaches in EMEA are Internal

2024 Data Breach Investigations Report: Half of the Breaches in EMEA are Internal

What you need to know:

  • More than two-thirds (68%) of breaches globally involve a non-malicious human action.
  • Vulnerability exploitation experienced 180% growth vs 2023.
  • On average it took organisations about 55 days to patch 50% of their critical vulnerabilities.

LONDON, May 01, 2024 (GLOBE NEWSWIRE) -- Verizon Business today released the results of its 17th annual Data Breach Investigations Report (DBIR), which analysed 8,302 security incidents in Europe, the Middle East and Africa (EMEA), of which 6,005 (more than 72%) are confirmed breaches.

Virtually half of the breaches (49%) in EMEA are initiated internally, suggesting high incidences of privilege misuse and other human errors. Across EMEA, the top reasons for cybersecurity incidents are miscellaneous errors, system intrusion, and social engineering, which account for 87% of breaches. The most common types of data compromised are personal (64%), internal (33%), and credentials (20%).

The human element continues to be the front door for cybercriminals

Most breaches globally (68%), whether they include a third party or not, involve a non-malicious human action, which refers to a person making an error or falling prey to a social engineering attack. This percentage is about the same as last year. One potential countervailing force is the improvement of reporting practices: 20% of users identified and reported phishing in simulation engagements, and 11% of users who clicked the email also reported it.

“The persistence of the human element in breaches shows that organisations in EMEA must continue to combat this trend by prioritising training and raising awareness of cybersecurity best practices. However, the increase in self-reporting is promising and indicates a cultural shift in the importance of cybersecurity awareness among the general workforce,” said Sanjiv Gossain, EMEA Vice President, Verizon Business

Zero-day vulnerabilities remain a persistent threat to enterprises

Globally, the exploitation of vulnerabilities as an initial point of entry increased since last year, accounting for 14% of all breaches. This spike was driven primarily by the scope and growing frequency of zero-day exploits by ransomware actors, most notably the MOVEit breach, a widespread exploitation of a zero-day vulnerability.

“The exploitation of zero-day vulnerabilities by ransomware actors remains a persistent threat to enterprises, due in no small part to the interconnectedness of supply chains,” said Alistair Neil, EMEA Senior Director of Security, Verizon Business “Last year, 15% of breaches involved a third party, including data custodians, third-party software vulnerabilities, and other direct or indirect supply chain issues.”

Analysis of the Cybersecurity Infrastructure and Security Agency (CISA) Known Exploited Vulnerabilities (KEV) catalogue revealed that on average it takes organisations 55 days to remediate 50% of critical vulnerabilities following the availability of patches. Meanwhile, the median time for detecting the mass exploitations of the CISA KEV on the internet is five days.

As a possible relief to some anxieties, the rise of artificial intelligence (AI) was less of a culprit vs challenges in large-scale vulnerability management. “While the adoption of artificial intelligence to gain access to valuable corporate assets is a concern on the horizon, a failure to patch basic vulnerabilities has threat actors not needing to rapidly advance their approach and focusing their use of AI on accelerating social engineering,” Chris Novak, Sr. Director of Cybersecurity Consulting, Verizon Business.

Additional key findings:

  • About 32% of all breaches involved some type of extortion technique, including ransomware.
  • Over the past two years, roughly a quarter (between 24% and 25%) of financially motivated incidents involved pretexting.
  • Over the past 10 years, the use of stolen credentials has appeared in almost one-third (31%) of all breaches.

View the .

 on ways to help defend against zero-day vulnerabilities and other cyber threats.

You can also .

About Verizon

Verizon Communications Inc. (NYSE, Nasdaq: VZ) was formed on June 30, 2000 and is one of the world’s leading providers of technology and communications services. Headquartered in New York City and with a presence around the world, Verizon generated revenues of $134.0 billion in 2023. The company offers data, video and voice services and solutions on its award-winning networks and platforms, delivering on customers’ demand for mobility, reliable network connectivity, security and control.

VERIZON’S ONLINE MEDIA CENTER: News releases, stories, media contacts and other resources are available at . News releases are also available through an RSS feed. To subscribe, visit .

Media contacts:

Sebrina Kepple





EN
01/05/2024

Underlying

To request access to management, click here to engage with our
partner Phoenix-IR's CorporateAccessNetwork.com

Reports on Verizon Communications Inc.

 PRESS RELEASE

Verizon Frontline showcases public safety solutions at Border Security...

Verizon Frontline showcases public safety solutions at Border Security Expo EL PASO, Texas, May 21, 2024 (GLOBE NEWSWIRE) -- Verizon Frontline will demonstrate a number of its innovative public safety solutions, specifically designed to deliver mission-critical communications to first responders, at the taking place in El Paso, Texas May 21-23 at the El Paso Convention Center. Border Security Expo is the largest and longest-standing event where the border community can exchange ideas, expand networks and experience new and developing technologies. “Verizon is committed to connectin...

Blair Levin
  • Blair Levin

NSR Policy: ACP and Spectrum: Update on Lowering Prospects for Legisla...

Last week began with hopes for a Senate markup of legislation that would provide, both, some short-term opportunities for reallocating spectrum for commercial wireless providers, and an extension of funding for the Affordable Connectivity Program (ACP). But the markup was pulled. In this update, we provide an analysis of what happened and what the implications are for the companies hoping for more funding or spectrum opportunities.

 PRESS RELEASE

Verizon supports Texas and Louisiana communities affected by recent st...

Verizon supports Texas and Louisiana communities affected by recent storms Call/Text/Data usage incurred by customers from May 17-23 will be waived for those impacted by recent storms For media: we have b-roll, pictures and additional information on our emergency response equipment available at our . What you need to know: Verizon is waiving domestic call/text/data usage costs incurred by postpaid consumer customers, small business customers* and Verizon Prepaid customers in storm affected areas in Texas and Louisiana. The waiver will be in effect between Friday, May 17 through ...

 PRESS RELEASE

Verizon to speak at J.P. Morgan conference May 21

Verizon to speak at J.P. Morgan conference May 21 NEW YORK, May 17, 2024 (GLOBE NEWSWIRE) -- Hans Vestberg, Chairman and CEO of Verizon (NYSE, Nasdaq: VZ), is scheduled to speak at the J.P. Morgan Global Technology, Media and Communications Conference on Tuesday, May 21, at 8:50 a.m. ET. His remarks will be webcast, with access instructions available on Verizon’s Investor Relations website, . Verizon Communications Inc. (NYSE, Nasdaq: VZ) was formed in 2000 and is one of the world’s leading providers of technology and communications services. Headquartered in New York City and with a pre...

ResearchPool Subscriptions

Get the most out of your insights

Get in touch