Powered by MOMENTUM MEDIA
cyber daily logo

Powered by MOMENTUMMEDIA

Breaking news and updates daily. Subscribe to our Newsletter

Cyber attacks increased by an alarming 44% in 2024

Australia was the sixth-most targeted nation by ransomware operators in 2024, with nation-state hackers continuing to drive an increase in cyber disruption.

user icon David Hollingworth
Wed, 15 Jan 2025
Cyber attacks increased by an alarming 44% in 2024
expand image

Cyber attacks across the globe increased by 44 per cent in 2024, according to a new report released by cyber security firm Check Point Software Technologies.

The bad news comes from the company’s 13th annual report, The State of Global Cyber Security 2025.

“Cyber security in 2025 is not only about protecting networks; it’s about safeguarding trust in our systems and institutions,” Maya Horowitz, VP of research at Check Point Software, said in a statement.

The State of Global Cyber Security 2025 highlights the rapid evolution of threats and reinforces the need for resilience in the face of persistent and complex adversaries.”

One of the key drivers of cyber incidents was the growing nation-state and hacktivist activity driven by conflict in Ukraine and Israel. Other nation-state activities targeted civil and electoral disruption, while China has been quietly infiltrating networks in an attempt to stage further attacks if necessary, which is what Check Point calls a “red button” approach.

Meanwhile, North Korea is using cyber espionage to boost its income via stolen cryptocurrencies and hijacked crypto wallets. This comes just days after the United States, South Korea, and Japan released a joint statement warning that the rogue nation was responsible for the theft of US$659 million worth of cryptocurrency in 2024.

Ransomware attacks also saw an evolution, with data exfiltration and extortion becoming more popular than file encryption-based attacks. And despite high-profile takedowns of prominent actors such as LockBit and ALPHV, the number of victims exposed on darknet leak sites actually increased.

In the wake of those takedowns, RansomHub emerged as the most active ransomware operator, while the United States was far and away the most targeted nation, with 50 per cent of targets being American organisations. The United Kingdom ranked second with just 6 per cent of attacks, while Australia ranked sixth alongside Brazil, France, India, and Spain, each experiencing 2 per cent of all ransomware attacks across the globe.

As to the most targeted sectors, while industrial manufacturing was the most targeted industry with 22 per cent of all ransomware attacks, healthcare organisations surged into second place with 10 per cent of attacks – a 47 per cent surge year on year.

Edge devices such as routers and VPNs are one of the major sources of entry points for malicious actors, and more than 200,000 such devices were under the control of botnets, mostly run by nation-state actors.

Perhaps the most worrying figure from Check Point’s report, however, is that 96 per cent of all exploits in 2024 were via vulnerabilities disclosed in the previous year.

According to Check Point, this highlights the importance of better patch management to fight the rising tide of cyber crime and attacks.

David Hollingworth

David Hollingworth

David Hollingworth has been writing about technology for over 20 years, and has worked for a range of print and online titles in his career. He is enjoying getting to grips with cyber security, especially when it lets him talk about Lego.

You need to be a member to post comments. Become a member for free today!

newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.