Cybersecurity

Vulnerability exploitation surge endangers cybersecurity


The 17th annual Data Breach Investigations Report from Verizon Business explores the implications vulnerability exploitation has for cybersecurity. Analysing 30,458 security incidents and 10,626 confirmed breaches last year, the report illustrates that cybersecurity threats have doubled compared to the previous year.

Among the findings was an alarming spike in vulnerability exploitation, which soared by nearly threefold (180%) compared to the previous year. According to the report, these exploitations accounted for 14% of all breaches, with ransomware actors increasingly targeting zero-day vulnerabilities on unpatched systems and devices.

Notably, the breach involving the MOVEit software emerged as one of the primary catalysts, initially striking the education sector before spreading into finance and insurance industries.

“The exploitation of zero-day vulnerabilities by ransomware actors remains a persistent threat to safeguarding enterprises,” said Chris Novak, senior director of cybersecurity consulting at Verizon Business.

Further analysis also revealed organisations take an average of 55 days to remediate 50% of critical vulnerabilities post-patch availability. In contrast, the median time for detecting mass exploitations of these vulnerabilities on the internet stands at a mere five days.

The prevalence of extortion techniques also grew, being utilised in 32% of breaches, along with the use of stolen credentials in 31% of breaches over the past decade.


Recommended reading


Other findings from this year’s report found that the growing involvement of third parties in breaches, marking a 68% increase compared to the previous year. Additionally, human error continues to be a prevalent factor in breaches, with 68% involving a non-malicious human element.

“This year’s DBIR findings reflect the evolving landscape that today’s CISO’s must navigate, balancing the need to address vulnerabilities quicker than ever before while investing in the continued employee education as it relates to ransomware and cybersecurity hygiene,” said Craig Robinson, research vice president of Security Services at IDC. 

“The breadth and depth of the incidents examined in this report provides a window into how breaches are occurring, and despite the low-level of complexity are still proving to be incredibly costly for enterprises.”

Despite these challenges, there are signs of progress. The report notes a cultural shift towards de-stigmatising human error, as evidenced by a rise in self-reporting of phishing attempts by employees. In the face of escalating cyber threats, Verizon Business urges organisations to bolster their defences against zero-day vulnerabilities and other cybersecurity risks.





Source

Related Articles

Back to top button