VZ Verizon Communications Inc.

2024 Data Breach Investigations Report: Vulnerability exploitation boom threatens cybersecurity

2024 Data Breach Investigations Report: Vulnerability exploitation boom threatens cybersecurity

What you need to know:

  • Vulnerability exploitation surged by nearly 3X (180%) last year.
  • Ransomware and the meteoric rise of extortion techniques accounted for a third (32%) of all breaches.
  • More than two-thirds (68%) of breaches involve a non-malicious human element.
  • 30,458 security incidents and 10,626 confirmed breaches were analyzed in 2023—a two-fold increase over 2022.
  • Verizon security by the numbers: 4,200+ networks managed globally, 34 trillion raw logs processed/year, and 9 security operation centers around the globe.

BASKING RIDGE, N.J., May 01, 2024 (GLOBE NEWSWIRE) -- Verizon Business today released the findings of its 17th-annual Data Breach Investigations Report (DBIR), which analyzed a record-high 30,458 security incidents and 10,626 confirmed breaches in 2023—a two-fold increase over 2022.

The exploitation of vulnerabilities as an initial point of entry almost tripled from the previous year, accounting for 14% of all breaches. This spike was driven primarily by the increasing frequency of attacks targeting vulnerabilities on unpatched systems and devices (zero-day vulnerabilities) by ransomware actors. The MOVEit software breach was one of the largest drivers of these cyberattacks, first in the education sector and later spreading to finance and insurance industries.

“The exploitation of zero-day vulnerabilities by ransomware actors remains a persistent threat to safeguarding enterprises,” said Chris Novak, Sr. Director of Cybersecurity Consulting, Verizon Business.

In a possible relief to some anxieties, the rise of artificial intelligence (AI) was less of a culprit vs challenges in large-scale vulnerability management. “While the adoption of artificial intelligence to gain access to valuable corporate assets is a concern on the horizon, a failure to patch basic vulnerabilities has threat actors not needing to advance their approach,” Novak said.

Analysis of the Cybersecurity Infrastructure and Security Agency (CISA) Known Exploited Vulnerabilities (KEV) catalog revealed that on average it takes organizations 55 days to remediate 50% of critical vulnerabilities following the availability of patches. Meanwhile, the median time for detecting the mass exploitations of the CISA KEV on the internet is five days.

“This year’s DBIR findings reflect the evolving landscape that today’s CISO’s must navigate-- balancing the need to address vulnerabilities quicker than ever before while investing in the continued employee education as it relates to ransomware and cybersecurity hygiene,” said Craig Robinson, Research Vice President, Security Services at IDC. “The breadth and depth of the incidents examined in this report provides a window into how breaches are occurring, and despite the low-level of complexity are still proving to be incredibly costly for enterprises.”

Last year, 15% of breaches involved a third party, including data custodians, third-party software vulnerabilities, and other direct or indirect supply chain issues. This metric—new for the 2024 DBIR— shows a 68% increase from the previous period described in the 2023 DBIR.

The human element continues to be the front door for cybercriminals

Most breaches (68%), whether they include a third party or not, involve a non-malicious human element, which refers to a person making an error or falling prey to a social engineering attack. This percentage is about the same as last year. One potential countervailing force is the improvement of reporting practices: 20% of users identified and reported phishing in simulation engagements, and 11% of users who clicked the email also reported it.

“The persistence of the human element in breaches shows that there is still plenty of room for improvement with regard to cybersecurity training, but the increase in self-reporting indicates a culture change that destigmatizes human error and may serve to shine a light on the importance of cybersecurity awareness among the general workforce,” Novak added.

Other key findings from this year’s report include:

  • 32% of all breaches involved some type of extortion technique, including ransomware
  • Over the past two years, roughly a quarter (between 24% and 25%) of financially motivated incidents involved pretexting
  • Over the past 10 years, the Use of stolen credentials has appeared in almost one-third (31%) of all breaches
  • Half of the reaches in EMEA are internal
  • Espionage attacks continue to dominate in APAC region

View the 2024 Data Breach Investigation Report ():

For more information on ways to help defend against zero-day vulnerabilities and other cyber threats, visit .

Media contacts:

Carlos Arcila

+1.908-202-0479

Nilesh Pritam



Sebrina Kepple





EN
01/05/2024

Underlying

To request access to management, click here to engage with our
partner Phoenix-IR's CorporateAccessNetwork.com

Reports on Verizon Communications Inc.

 PRESS RELEASE

Verizon Frontline showcases public safety solutions at Border Security...

Verizon Frontline showcases public safety solutions at Border Security Expo EL PASO, Texas, May 21, 2024 (GLOBE NEWSWIRE) -- Verizon Frontline will demonstrate a number of its innovative public safety solutions, specifically designed to deliver mission-critical communications to first responders, at the taking place in El Paso, Texas May 21-23 at the El Paso Convention Center. Border Security Expo is the largest and longest-standing event where the border community can exchange ideas, expand networks and experience new and developing technologies. “Verizon is committed to connectin...

Blair Levin
  • Blair Levin

NSR Policy: ACP and Spectrum: Update on Lowering Prospects for Legisla...

Last week began with hopes for a Senate markup of legislation that would provide, both, some short-term opportunities for reallocating spectrum for commercial wireless providers, and an extension of funding for the Affordable Connectivity Program (ACP). But the markup was pulled. In this update, we provide an analysis of what happened and what the implications are for the companies hoping for more funding or spectrum opportunities.

 PRESS RELEASE

Verizon supports Texas and Louisiana communities affected by recent st...

Verizon supports Texas and Louisiana communities affected by recent storms Call/Text/Data usage incurred by customers from May 17-23 will be waived for those impacted by recent storms For media: we have b-roll, pictures and additional information on our emergency response equipment available at our . What you need to know: Verizon is waiving domestic call/text/data usage costs incurred by postpaid consumer customers, small business customers* and Verizon Prepaid customers in storm affected areas in Texas and Louisiana. The waiver will be in effect between Friday, May 17 through ...

 PRESS RELEASE

Verizon to speak at J.P. Morgan conference May 21

Verizon to speak at J.P. Morgan conference May 21 NEW YORK, May 17, 2024 (GLOBE NEWSWIRE) -- Hans Vestberg, Chairman and CEO of Verizon (NYSE, Nasdaq: VZ), is scheduled to speak at the J.P. Morgan Global Technology, Media and Communications Conference on Tuesday, May 21, at 8:50 a.m. ET. His remarks will be webcast, with access instructions available on Verizon’s Investor Relations website, . Verizon Communications Inc. (NYSE, Nasdaq: VZ) was formed in 2000 and is one of the world’s leading providers of technology and communications services. Headquartered in New York City and with a pre...

ResearchPool Subscriptions

Get the most out of your insights

Get in touch