Call a Specialist Today! 800-886-4880 | Free Shipping! Free Shipping!


2018 SonicWall Cyber Threat Report
Threat Intelligence, Industry Analysis and Cybersecurity Guidance for the Global Cyber Arms Race


2018 SonicWall Cyber Threat Report

2018 SonicWall Cyber Threat Report was gathered by SonicWall Capture Labs Threat Network which can be found on their own individual product pages or purchase them, more options can be found on individual product pages.

Security Industry Advances

Cyber Criminal Advances

State of Ransomware
State of Ransomware

Did the number of ransomware attacks last year match or exceed the frenetic pace of the year before? Or did the cyber security industry mitigate data ransom paydays? SonicWall’s real-world analysis provides contrasting numbers that tell a compelling story.

Malware Mixologists
Malware Mixologists

While many innovative malware authors are no longer writing original exploits, plenty of criminals are mixing and matching code to form new “malware cocktail” strands — putting a strain on signature-only security controls.

The Encrypted Battleground
The Encrypted Battleground

Encrypted traffic — using SSL/TLS encryption — has increased. This will mean more opportunity for threat actors to mask their attacks. But by a factor of how much?

Law Enforcement Lockdown
Law Enforcement Lockdown

Governments and cyber police are cracking down. Review the key arrests made by global law enforcement and the affect they could have on future cyber attacks.

New Attack Vectors
New Attack Vectors

The standard network entry points are known. But new vectors — like memory-based attacks (e.g., Meltdown) and PDF threats — will emerge as critical arenas.

Cyber Security Best Practices
Cyber Security Best Practices

A strong security posture is constantly reinforced. Gain proven tips and policies to help bolster your cyber security strategy.

Modern Threat Intelligence, Cyber Security Analysis & Advanced Malware Trends from SonicWall Capture Labs

We are engaged in a cyber arms race, pitting the cyber security industry against those who seek to profit from cybercrime.

This is a challenge we face together.

And this is the core reason SonicWall is committed to passing its findings, intelligence, analysis and research to the global public via the 2018 SonicWall Cyber Threat Report.

SonicWall Capture Labs Threat NetworkAdvance and retreat. Flank and charge. Ambush and assault.

The modern cyberwar — against governments, businesses and individuals alike — is comprised of a series of attacks, counterattacks and respective defensive countermeasures. Many are simple and effective. Others are targeted and complex. Yet they are all highly dynamic and require persistence, commitment and resources to mitigate. And they will not go away.

Unfortunately, organizations large and small are caught in the middle of a global cyber arms race with vastly different resources at their disposal. And while growing budgets do make a positive impact on the effectiveness against known exploits, the threat landscape evolves at such a rate that yesterday’s investment in technology could already be insufficient to deal with tomorrow’s cyber threats.

All told, there were more than 12,500 new Common Vulnerabilities and Exposures (CVE) reported in 2017 — 78 percent of which were related to network attacks.

About the SonicWall Capture Labs Threat Network

Data for the 2018 SonicWall Cyber Threat Report was gathered by the SonicWall Capture Labs Threat Network, which sources information from global devices and resources including:

Total Ransomware Volume DeclinesTotal Ransomware Volume Declines:

If ransomware’s global impact was the major headline in 2016, its sharp decline in 2017 is just as intriguing. Even with WannaCry, Petya, NotPetya and Bad Rabbit stealing the headlines, the expectations of more ransomware attacks in 2017 simply did not materialize as anticipated. The SonicWall Capture Threat Network detected 183.6 million ransomware attacks in 2017. This marked a 71.2 percent drop from the 638 million ransomware attack events SonicWall recorded in 2016.

Regionally, the Americas were victimized the most, receiving 46 percent of all ransomware attack attempts in 2017. Europe saw 38 percent of ransomware attacks during that same time. Even with a decline in volume, the multi-engine SonicWall Capture Advanced Threat Protection (ATP) sandbox was responsible for identifying one new malware variant for every 250 unknown hits. Capture ATP is currently deployed at more than 30,000 organizations around the world and identifies almost 500 new malicious files each day.

Ransomware Trend (total hits in millions)
Total Ransomware Hit Locations

SonicWall Capture ATP is automatically identifying almost 500 new malicious files each day.

By analyzing bitcoin data — the preferred currency of threat actors and cybercriminals — SonicWall researchers found that transactions via ransomware-related wallet addresses dropped in 2017.

Many organizations are also better informed and more prepared for ransomware attacks. Proactive organizations are not only building sound disaster recovery and business continuity strategies, they’re also hoarding bitcoin stockpiles — ideally when prices are lowest — as a last resort to keep business running.

Americas

Americas

Europe

Europe

Latin America

Latin America

Asia Pacific

Asia Pacific