Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Verizon DBIR 2024 Shows Surge in Vulnerability Exploitation, Confirmed Data Breaches 

Verizon’s 2024 DBIR shows that vulnerability exploitation increased three times and confirmed data breaches doubled compared to the previous year.

Verizon

Verizon on Wednesday published its 2024 Data Breach Investigations Report (DBIR), which shows that vulnerability exploitation surged last year.

The DBIR is one of the cybersecurity industry’s most anticipated reports due to the fact that it’s based on the analysis of a significant number of real-world incidents. 

For the 2024 DBIR, Verizon analyzed more than 30,000 security incidents and over 10,000 confirmed data breaches. The number of incidents and confirmed breaches has doubled compared to the previous year

Verizon has highlighted that the exploitation of vulnerability was an initial point of entry in 14% of breaches, which represents a 180% increase compared to the previous year. This surge was partly fueled by the MOVEit attacks and other zero-days leveraged by ransomware groups. 

The company also found that it can take 55 days for organizations to address 50% of critical vulnerabilities after patches become available, and it urged defenders to respond faster.

The telecoms giant found that users are increasingly good at identifying phishing attempts. On the other hand, the median time for users to fall for phishing emails — this includes opening the email and entering data on a malicious site — is less than 60 seconds. 

In addition, 68% of all breaches involved a non-malicious human element. This refers to an individual falling victim to a social engineering attack or making an error.

Verizon said one-third of the breaches it analyzed involved ransomware or some other type of extortion technique. 

Advertisement. Scroll to continue reading.

“Pure extortion attacks have risen over the past year and are now a component of 9% of all breaches,” Verizon said. “The shift of traditional ransomware actors toward these newer techniques resulted in a bit of a decline in ransomware to 23%. However, when combined, given that they share threat actors, they represent a strong growth to 32% of breaches. Ransomware was a top threat across 92% of industries.”

The full Verizon DBIR 2024 is available in PDF format.

Related: The Battle Continues: Mandiant Report Shows Improved Detection But Persistent Adversarial Success

Related: Chinese Hackers Have Been Probing DNS Networks Globally for Years: Report

Related: SAP Applications Increasingly in Attacker Crosshairs, Report Shows

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cloud identity and security solutions firm Saviynt has hired former Gartner Analyst Henrique Teixeira as Senior Vice President of Strategy.

PR and marketing firm FleishmanHillard named Scott Radcliffe as the agency's global director of cybersecurity.

Portnox, a provider of zero trust access control solutions, announced that Joseph Rodriguez has joined the company as Chief Revenue Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.