Call a Specialist Today! 800-886-4880 | Free Shipping! Free Shipping!


2024 SonicWall Cyber Threat Report: Insights on Escalating Cybercrime


Uncover actionable insights to combat the surge in cybercrime. Download your free full report for comprehensive findings and proactive defense strategies.


eBook cover page


Navigating the Relentless Surge in Cybercrime

Cyberattacks increased two or threefold across nearly every tracked metric in 2023, as cybercriminals continued to ramp up and diversify their attacks. To give the world’s defenders the actionable threat intelligence needed to safeguard against this relentless surge in cybercrime, we’ve compiled our research into the 2024 SonicWall Cyber Threat Report. Here’s a preview of the year’s most critical findings.

SonicWall Cyber Threat Report Overview

  • Introduction and overview from the CEO
  • Analysis of top trends in cybersecurity for 2023
  • Detailed sections on various types of cyber threats including:
    • Malware: Trends and statistics
    • Ransomware: Evolving threats and notable incidents
    • Intrusions: Attempts and industry impacts
    • Encrypted Threats: Increase and implications
    • Cryptojacking: Risks, growth, and environmental impact
  • Insights from Capture Labs, including detections and technology advancements
  • Recommendations and actions for improving cybersecurity defenses

What is the Cyber Threat Report?

Over the past 12 months, 57% of organizations with 100-5,000 users endured one or more cyberattacks — and these attacks cost a staggering $5.34 million on average. SonicWall’s real-time cyber threat intelligence and our twice-yearly threat reports are cited by leading news organizations and used globally to help organizations prevent such attacks.

Intelligence for the 2024 SonicWall Cyber Threat Report was sourced from real-world data gathered by the SonicWall Capture Labs, which securely monitors and collects information from global devices. This includes over 1.1 million security sensors in 215 countries and territories; cross-vector threat-related information from SonicWall security systems, malware/IP reputation data from firewalls and email security devices, shared threat intelligence from the cybersecurity community and more.



2023 Threat Trends


SonicWall

Malware

Malware rose 11% to 6.06 billion attacks in 2023 — the highest attack volume since 2019. North America and LATAM attacks rose 15% and 30% respectively, offsetting small decreases in Asia and Europe.

SonicWall

Cryptojacking

Cryptojacking continued its record-breaking run in 2023, surpassing 2022’s full-year total in early April. By year’s end, SonicWall Capture Labs threat researchers had recorded 1.06 billion cryptojacking hits, an unprecedented 659% increase over 2022’s totals. Almost every region recorded triple- or quadruple-digit jumps.

SonicWall

Ransomware

In 2023, ransomware soared through the summer, nearly eclipsing 2021’s unprecedented highs. While lower volumes the rest of 2023 resulted in 36% fewer ransomware attacks year over year, these summer spikes drove attack volumes high enough to make 2023 the third-worst year for ransomware on record.