Blog

Unveiling the Top 4 Cyber Threats in 2024

Our latest report provides exclusive data, insights, and key takeaways for vulnerabilities, ransomware, infostealers, and insider threats.

Default Author Image
August 26, 2024
Flashpoint's Cyber Threat Intelligence Index: 2024 Midyear Edition

Protect against Persistent and Emerging Threats

The cyber threat landscape is a volatile and ever-changing arena where new threats constantly emerge and old ones evolve at a rapid pace. As a cybersecurity practitioner on the front lines, staying ahead of these threats is not just a goal, but a necessity.

Vulnerabilities and their exploits continue to rise, increasing by 11% and 6% respectively. Cybercriminals are leveraging these weaknesses, along with other attack vectors, leading to the emergence of infostealers. The millions of credentials stolen in these attacks has in turn fueled the persistence of ransomware and high-impact data breaches. Are your current security measures robust enough to navigate the increasingly complex cyber threat landscape?

Flashpoint’s Cyber Threat Intelligence Index

Flashpoint’s Cyber Threat Intelligence Index: 2024 Midyear Edition offers a comprehensive overview of emerging and persistent trends—from vulnerabilities and ransomware to the alarming rise of infostealers and hidden insider threats. This intelligence empowers organizations to proactively bolster their defenses and safeguard their most valuable assets.

Here are a few things you need to know about the state of cyber threat intelligence. For an encompassing view of the landscape, we encourage you to read the full report.

Vulnerabilities

  • Flashpoint aggregated and enriched 17,518 newly disclosed vulnerabilities in H1 2024. 
  • Vulnerabilities have risen by 11% and the availability of publicly known exploits has increased by 6% compared to the same period last year.

Information-Stealing Malware

  • Using infostealers, cybercriminals have infected more than 13 million devices and compromised over 53 million credentials. This data fuels increasingly complex and damaging ransomware attacks.
  • In total, Flashpoint has collected over 456 million stolen or leaked credentials.

Ransomware

  • The United States remains the primary target for ransomware groups, followed by the United Kingdom and Canada. In addition, the technology industry was the most targeted for ransomware, followed by manufacturing.
  • LockBit continues to be the most prolific ransomware group, claiming 428 victims in the first half of 2024.

Insider Threat

  • Flashpoint observed more than 8,497 unique instances of insider recruiting, advertising, or general discussions involving insider-related activity.
  • The vast majority of insider threat activity came from individuals advertising their services to malicious actors. Most of this occurred in the telecom industry, closely followed by the finance industry.

Foresight Informs Preparedness

Our Cyber Threat Intelligence Index report offers a snapshot of the most critical threats as 2024 progresses. In order to stay ahead of threat actors, organizations need to be proactive and foresight is the key to preparedness. However, foresight is only actionable through comprehensive intelligence. As such, this midyear report serves as a catalyst for organizations to proactively assess their security posture, priorities, and opportunities for enhancement.

Download the Cyber Threat Intelligence Index: 2024 Midyear Edition report today for deeper insights and actionable strategies to safeguard critical assets.

Getting Started is Easy.