SecurityBrief UK - Technology news for CISOs & cybersecurity decision-makers
Story image
Check Point reveals 8% spike in global cyberattacks by mid-2023
Thu, 24th Aug 2023

Check Point Research (CPR), the threat intelligence arm of Check Point Software Technologies, a provider of cybersecurity solutions, has unveiled its 2023 mid-year security report. 

The report uncovers an unsettling 8% surge in global weekly cyberattacks in the second quarter, the most significant increase in two years, highlighting how attackers have cunningly combined next-gen AI technologies with long-established tools like USB devices to conduct disruptive cyberattacks. The report also showcases how ransomware attacks have escalated in the first half of the year, with new ransomware groups coming into the scene.

From the triple extortion attack on the University of Manchester to the rise of the new group Anonymous Sudan targeting Western organizations, the 2023 Mid-Year Security Report uncovers the trends and behaviours that have defined the year so far.

Some key insights from the 2023 Mid-Year Security Report are as follows.

Ransomware groups have stepped up their game, exploiting vulnerabilities in commonly used corporate software and shifting their approach from data encryption to data theft.

USB Devices have resurfaced as significant threats, with state-affiliated groups and cybercriminals deploying USB drives as vectors for infecting organizations globally.

Hacktivism has risen, with politically motivated groups launching attacks on selected targets.

Artificial Intelligence misuse has amplified, with generative AI tools used to craft phishing emails, keystroke monitoring malware, and basic ransomware code, calling for more robust regulatory measures.

In H1 2023, 48 ransomware groups have breached over 2,200 victims, with Lockbit3 being the most active, reporting a 20% increase in victims compared to H1 2022. 

The emergence of new groups like Royal and Play is associated with the termination of Hive and Conti Ransomware-as-a-Service (RaaS) groups. Regarding geography, 45% of victims are in the US, with an unexpected rise in Russian entities due to the novel actor "MalasLocker", which substitutes ransom demands with charitable donations. The manufacturing and retail sectors have seen the most victims, suggesting a shift in ransomware attack strategy.

“Criminal activities have continued to rise in the first half of the year, with an 8% surge in global weekly cyberattacks in the second quarter marking the highest volume in two years. Familiar threats such as ransomware and hacktivism have evolved further, with threat groups modifying their methods and tools to infect and affect organizations worldwide. Even legacy technology such as USB storage devices, which have long been gathering dust in desk drawers, have gained popularity as a malware messenger.” says Maya Horowitz, vice president of research at Check Point Software.

“Organizations need to build a cyber resiliency strategy and strengthen their defences by adopting a prevention-first, integrated approach to cybersecurity. Cyberattacks are inevitable, but can be largely prevented by proactive measures and the right security technologies.”

“The 2023 Mid-Year Security Report provides a comprehensive account of the cyber-threat landscape. The findings are based on data drawn from the Check Point ThreatCloud Cyber-Threat Map which looks at the key tactics’ cybercriminals are using to carry out their attacks.”