Escalating cyber threats: Bots, fraud farms, and cryptojacking surge, urgently requiring attention

The motivations behind cyberattacks are as diverse as the methods employed. Whether driven by financial gain, political agendas, or sheer malice, cybercriminals exploit weaknesses in cybersecurity defenses, seeking entry points to compromise sensitive data, disrupt critical systems, or hold organizations hostage.

As the stakes continue to rise, staying ahead of cyber adversaries requires not only an understanding of current threats but also a forward-thinking approach to anticipate and mitigate future risks.

In this article, you will find excerpts from cyberattacks surveys we covered in 2023. These insights will give your organization valuable statistics to enhance its cybersecurity strategy.

cyber threats statistics

Organizations can’t ignore the surge in malicious web links

Of the 45 billion emails analysed, 36.4% were categorised as unwanted. Within this category, just over 3.6% – or more than 585 million – were identified as malicious. This represents the widespread nature of the risk, with a vast number of emails posing potential threats.

Cybercriminals turn to ready-made bots for quick attacks

Bots and human fraud farms were responsible for billions of attacks in the H1 of 2023 and into Q3, according to Arkose Labs. These attacks comprised 73% of all website and app traffic measured. In other words, almost three-quarters of traffic to digital properties is malicious.

Rise in automated attacks troubles ecommerce industry

The ecommerce industry remains a lucrative target for cybercriminal activity. Built on a vast network of API connections and third-party dependencies, online retailers are increasingly vulnerable to business logic abuse and client-side attacks. Motivated cybercriminals are also eager to compromise user accounts for personal data and payment information.

Organizations should prepare for the inevitability of cyberattacks on their infrastructure

Global organizations are facing an unprecedented level of cyber risk due to blind spots in their environment and that security teams are being overwhelmed with significant amounts of threat intelligence data lacking actionable insights. As a result, 61% of organizations confirmed they had been breached at least once over the last 12 months, with 31% experiencing multiple breaches during the same period.

Endpoint malware attacks decline as campaigns spread wider

In Q2 2023, 95% of malware now arrives over encrypted connections, endpoint malware volumes are decreasing despite campaigns growing more widespread, ransomware detections are declining amid a rise in double-extortion attacks, and older software vulnerabilities persist as popular targets for exploitation among modern threat actors, among other trends, according to WatchGuard.

75% of education sector attacks linked to compromised accounts

69% of organizations in the education sector suffered a cyberattack within the last 12 months, according to Netwrix. Phishing and user account compromise were the most common attack paths for these organizations, while phishing and malware (such as ransomware) topped the list for other verticals.

Cryptojacking soars as cyberattacks increase, diversify

Cybercriminals are diversifying and expanding their skill sets to attack critical infrastructure, making the threat landscape even more complex and forcing organizations to reconsider their security needs. Despite the decline in global ransomware attempts (-41%), a variety of other attacks have trended up globally, including cryptojacking (+399%), IoT malware (+37%) and encrypted threats (+22%).

20% of malware attacks bypass antivirus protection

In the first half of 2023, researchers found that 20% of all recaptured malware logs had an antivirus program installed at the time of successful malware execution. Not only did these solutions not prevent the attack, they also lack the automated ability to protect against any stolen data that can be used in the aftermath.

Fileless attacks increase 1,400%

Aggregated honeypot data, over a six-month period, showed that more than 50% of the attacks focused on defense evasion, according to Aqua Security. These attacks included masquerading techniques, such as files executed from /tmp, and obfuscated files or information, such as dynamic loading of code.

Widespread BEC attacks threaten European organizations

European organizations experienced a greater volume and frequency of BEC attacks over the last year, as compared to organizations in the United States, according to Abnormal Security. While total attacks in the United States grew by 5x between June 2022 and May 2023, Europe saw total attacks increase by 7x during the same period—to an average of 2,842 attacks per 1,000 mailboxes in May.

Cyber extortion hits all-time high

The geographical shift of cyber extortion attacks has continued, with a significant year on year increase (42%) in Southeast Asia, with Indonesia, Singapore, Thailand, Philippines, and Malaysia the most impacted.

Don't miss