SonicWall Reveals Surge in Cyberattacks

SonicWall Reveals Surge in Cyberattacks

By Stefania Viscusi

SonicWall released its 2024 SonicWall Annual Cyber Threat Report, providing a comprehensive overview of the ever-evolving cyber threat landscape.

Today, as organizations grapple with increasingly sophisticated and relentless digital adversaries, both cybersecurity professionals and MSPs must stay in the know to understand the best approach against these attacks.

"In an era where cyber threats are increasingly sophisticated, MSPs are the frontline defense protecting their customers and helping them spend more of their time managing their business' needs," said CTO of Compass MSP and longtime SonicWall partner Alex Tsukanov. "New threats are emerging every day, and MSPs use threat insights to build an actual plan with the necessary capabilities to keep our customers safe, like that found in SonicWall's threat report."

According to the report,  2023 proved to be a tumultuous period, marked by adaptive and creative digital threats and prompting organizations to seek additional layers of defense.

With increasing pressure on internal IT departments, businesses are now turning to MSPs for managed services to address alert fatigue and allow in-house teams to focus on core business functions.

Nearly 1 billion more incidents were seen compared to the previous year in 2023. Things like global cryptojacking saw a 659% increase and encrypted threats saw a 117% rise. This indicates that today’s threat actors are opting for less risky methods, making it imperative for businesses to continuously adapt their security strategies and utilize MSPs to promptly identify and remediate threats.

"When it comes to protecting your most valuable assets, organizations must remain alert, deploy proactive cybersecurity measures, and focus on the threats that actually matter," said SonicWall Executive Vice President of Managed Security Services Michael Crean. "Today's organizations demand an integrated approach for end-to-end managed threat protection enabling MSPs to help customers navigate the cybersecurity landscape with confidence and resilience – giving them a distinct competitive edge."

According to the report’s findings, the second half of 2023 also witnessed a significant uptick in ransomware activity. There was a 27% increase and rising trends in other global attacks, like IoT exploits (15%), intrusion attempts (20%), and encrypted threats (117%).

Researchers said they anticipate a broader range of actions in 2024, with a specific focus on Small and Medium-sized Businesses (SMBs), governments, and enterprise-level targets.

"The SonicWall 2024 Threat Report reveals that the threat landscape continues to grow in complexity and depth as threat actors adopt new tactics and platforms," said SonicWall President and CEO Bob VanKirk. "It has become clear that conventional network security isn't enough. Security professionals need assistance to cope with the overwhelming volume of cyberattacks and protect from the endpoint to the cloud. Especially as the cloud becomes an indispensable reality for businesses, the role of MSPs is shifting from technical maintenance to raising the bar on their customers security posture."




Edited by Greg Tavarez
Get stories like this delivered straight to your inbox. [Free eNews Subscription]
SHARE THIS ARTICLE
Related Articles

Produce8 App Update: Slash Unproductive Meetings, Boost MSP Efficiency

By: Greg Tavarez    4/25/2024

Produce8 launched a major update to its flagship application designed to provide MSPs and their clients with unmatched insights into how meetings affe…

Read More

MSP Expo Gold Sponsor ThreatLocker Strengthens Zero Trust Focus with $115M Series D Funding

By: Greg Tavarez    4/25/2024

ThreatLocker's recent announcement of a $115 million Series D funding round only highlights further the increasing demand for better endpoint protecti…

Read More

BreachRx Secures $6.5M Seed Funding

By: Stefania Viscusi    4/24/2024

BreachRx closed a $6.5 million seed round, led by SYN Ventures, with additional support from Overline.

Read More

Bigleaf Networks and NHC Partner to Optimize the Edge

By: Greg Tavarez    4/24/2024

New Horizon Communications Corp. (NHC) entered a strategic collaboration with Bigleaf Networks to offer network communications services to organizatio…

Read More

Secure the Everywhere Work Landscape: Ivanti Launches EASM and Platform Upgrades

By: Greg Tavarez    4/24/2024

The recently released Ivanti Neurons for External Attack Surface management, or EASM, helps combat attack surface expansion with full visibility of ex…

Read More