Darktrace Half-year Threat Report 2024 Reveals Persistent Cybercrime-as-a-service Threats Amidst Evolving Attack Landscape

45 Days(s) Ago    👁 56
darktrace halfyear threat report 2024 reveals persistent cybercrimeasaservice threats amidst evolvin

Darktrace, a global leader in cybersecurity AI, has today released its First 6: Half-Year Threat Report 2024 , identifying key threats and attack methods facing businesses across the first half of 2024. These insights, observed by Darktraces Threat Research team using its unique Self-Learning AI across its customer fleet, shed light on the persistent nature of cyber threats and new techniques adopted by attackers attempting to sidestep traditional defenses.

The threat landscape continues to evolve, but new threats often build upon old foundations rather than replacing them. While we have observed the emergence of new malware families, many attacks are carried out by the usual suspects that we have seen over the last few years, still utilizing familiar techniques and malware variants, comments Nathaniel Jones , Director of Strategic Threat and Engagement at Darktrace. The persistence of MaaS/RaaS service models alongside the emergence of newer threats like Qilin ransomware underscores the continued need for adaptive, machine learning powered, security measures that can keep pace with a rapidly evolving threat landscape.

Cybercrime-as-a-Service continues to pose significant risk for organizations

The findings show that cybercrime-as-a-service continues to dominate the threat landscape, with Malware-as-a-Service (MaaS) and Ransomware-as-a-Service (RaaS) tools making up a significant portion of malicious tools in use by attackers. Cybercrime-as-a-Service groups, such as Lockbit and Black Basta, provide attackers with everything from pre-made malware to templates for phishing emails, lowering the barrier to entry for cybercriminals with limited technical knowledge.

The most common threats Darktrace observed from January to June 2024 were: