Latest

Check Point Software’s Mid-Year Cybersecurity Report: A dramatic global 93% increase in ransomware attacks on enterprises in the first half of the year

Check Point
2021/08/09

Check Point Software’s Mid-Year Cybersecurity Report: A dramatic global 93% increase in ransomware attacks on enterprises in the first half of the year


The trio of ransomware, supply chain attacks, and remote cyber-attacks will have broader impacts on enterprises
 
(August 9, 2021, Taipei) Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, has released its ‘Cyber Attack Trends: 2021 Mid-Year Report’, which shows how cyber criminals have continued to exploit the global shift to hybrid working and target organizations across all sectors, including government, healthcare and critical infrastructure.

Organizations have experienced a 29% increase in cyber-attacks globally. The EMEA region showed the highest growth with 36%, followed by the Americas with an increase of 34% with APAC witnessing a 13% growth in attacks. This year has also seen a new ‘Triple Extortion’ ransomware technique emerge. While there have been successful international operations targeting cyber-crime, such as the take-down of the notorious Emotet botnet, threat actors launched sophisticated attacks which exploited organizations’ supply chains to cause widespread disruption.

Cyber Attack Categories by Region in H1 2021:

 

Key trends revealed in the report include:

 

“In the first half of 2021, cyber criminals have continued to adapt their working practices in order to exploit the shift to hybrid working, targeting organizations’ supply chains and network links to partners in order to achieve maximum disruption,” said Maya Horowitz, VP Research at Check Point Software. “This year cyber-attacks have continued to break records and we have even seen a huge increase in the number of ransomware attacks, with high-profile incidents such as Solarwinds, Colonial Pipeline, JBS or Kaseya. Looking ahead, organizations should be aware of the risks and ensure that they have the appropriate solutions in place to prevent, without disrupting the normal business flow, the majority of attacks including the most advanced ones. ”

Top predictions for H2 highlighted in the report include:


Check Point provides zero-day protection with its networks, cloud, users and access security solutions. Our evasion-resistant technology maximizes zero-day protection without compromising business productivity. For the first time, businesses can reduce the risk of unknown attacks by implementing a prevent-first approach.

The ‘Cyber Attack Trends: 2021 Mid-Year Report’ gives a detailed overview of the cyber-threat landscape. These findings are based on data drawn from Check Point Software’s ThreatCloud Intelligence between January and June 2021, highlighting the key tactics cyber-criminals are using to attack businesses. A full copy of the report is available from: https://pages.checkpoint.com/cyber-attack-2021-trends.html
 

About Check Point Software Technologies Ltd.

Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to governments and corporate enterprises globally. Check Point’s Infinity solution effectively protects enterprises and public institutions from fifth generation cyberattacks with an industry leading catch rate of malware, ransomware and other types of attacks. The three pillars of “Infinity” provide complete protection for various enterprise environments and advanced threat prevention for fifth generation cyberattacks: Check Point Harmony specially produced for remote work, Check Point CloudGuard for automated cloud protection, and Check Point Quantum for network border and data center protection. Check Point provides the most comprehensive and intuitive one point of control security management system. Check Point protects over 100,000 organizations of all sizes.

About Check Point Research

Check Point Research (CPR) provides leading cyber threat intelligence to Check Point Software customers and the greater intelligence community. The research team collects and analyzes global cyber-attack data stored on ThreatCloud to keep hackers at bay, while ensuring all Check Point solutions are updated with the latest protections. The research team consists of over 100 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs.
 

Contact Us