Cyber ​​attacks: decline in the DACH region

Share post

There were fewer cyberattacks in Q4 2023 than in the same quarter of 2022. However, ransomware attacks have increased. Wholesale and retail trade in particular were attacked more frequently. The education sector remains the front runner.

Check Point Research has released its new cyberattack statistics for Q4 2023 and takes a look at the overall situation for 2023.

1 in 10 organizations worldwide affected by an attempted ransomware attack

The clearest message: Although the number of cyberattacks fell in many countries compared to Q4 2022, ransomware attacks increased sharply. In 2023, one in ten organizations faced an attempted ransomware attack, a 33 percent increase from the previous year, when one in thirteen organizations had to contend with ransomware.

Attacks by Area (Check Point Software Technologies Ltd.).

🔎 Attacks by area (Image: Check Point Software Technologies Ltd.).

Retail and wholesale were also hit hard, with weekly cyber attacks increasing by 22 percent compared to 2022; The same applies to consulting companies, as this area was attacked 21 percent more often. However, the education and research sector, which remains at the top, was attacked 12 percent less, as was the government and military sector, which remains in second place but was 4 percent less affected.

 

Fewer cyber attacks in Germany, Austria and Switzerland

Globally, organizations of all types were attacked an average of 1158 times per week, an increase of 1 percent compared to 2022. This continues the increase that was already observed in the previous year. On the other hand, cyber attacks in the DACH region decreased in Q4 2023, as in Q3 2023, compared to the same quarter of the previous year.

Ransomware attacks measured over the years (Image: Check Point Software Technologies Ltd.).

🔎 Ransomware attacks measured over the years (Image: Check Point Software Technologies Ltd.).

Ransomware also made a shift from encrypting important data as a lever for ransom payments to encrypting and simultaneously stealing the data, making the publication of that data the new lever. The attacks against MOVEit and GoAnywhere have underscored this.

Ransomware attacks as a whole also reached new heights: 10 percent of all organizations worldwide have experienced an attempted ransomware attack. The peak from 2021 was 8 percent so far.

Education and research are most often affected by ransomware attacks

The EMEA region increased from 8 percent of all organizations in 2022 to 10 percent in 2023. When looking at the industries, ransomware most often hit the education and research sector with 22 percent of all institutions, followed by authorities and the military 16 percent of all facilities and the healthcare system with 12 percent.

Based on their results, the security researchers at Check Point named the year 2023: “Year of the Mega Ransomware Attacks”.

The report's data comes from ThreatCloud AI, Check Point's big data intelligence engine. Millions of data and indicators come together here every day. The network is powered by 150.000 connected networks and millions of devices. Check Point's security researchers also add data from their own research, as well as from external expert sources. On this basis, ThreatCloud AI also updates the threat data of all connected Check Point products in real time.

More at CheckPoint.com

 


About check point

Check Point Software Technologies GmbH (www.checkpoint.com/de) is a leading provider of cybersecurity solutions for public administrations and companies worldwide. The solutions protect customers from cyberattacks with an industry leading detection rate for malware, ransomware and other types of attacks. Check Point offers a multi-level security architecture that protects company information in cloud environments, networks and on mobile devices, as well as the most comprehensive and intuitive “one point of control” security management system. Check Point protects over 100.000 businesses of all sizes.


Matching articles on the topic

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

Mobile spyware poses a threat to businesses

More and more people are using mobile devices both in everyday life and in companies. This also reduces the risk of “mobile ➡ Read more

Crowdsourced security pinpoints many vulnerabilities

Crowdsourced security has increased significantly in the last year. In the public sector, 151 percent more vulnerabilities were reported than in the previous year. ➡ Read more

Digital Security: Consumers trust banks the most

A digital trust survey showed that banks, healthcare and government are the most trusted by consumers. The media- ➡ Read more

Darknet job exchange: Hackers are looking for renegade insiders

The Darknet is not only an exchange for illegal goods, but also a place where hackers look for new accomplices ➡ Read more

Solar energy systems – how safe are they?

A study examined the IT security of solar energy systems. Problems include a lack of encryption during data transfer, standard passwords and insecure firmware updates. trend ➡ Read more

New wave of phishing: Attackers use Adobe InDesign

There is currently an increase in phishing attacks that abuse Adobe InDesign, a well-known and trusted document publishing system. ➡ Read more