Check Point Software Unveils Comprehensive 2024 Security Report, Highlighting Ransomware Surge and AI Defense Innovations

In this article:
Check Point Software Technologies INCCheck Point Software Technologies INC
Check Point Software Technologies INC

Highpoints from the report include an analysis on the pervasiveness of ransomware and how defenders are fighting back against AI-powered cyber attacks

VIENNA, Austria, Feb. 21, 2024 (GLOBE NEWSWIRE) -- Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading AI-powered, cloud-delivered cyber security platform provider, released its much-anticipated 2024 Annual Security Report. This year's edition delves into the increasing complexity of cyber threats, with a special focus on the dramatic rise in ransomware incidents and the strategic use of AI in cyber security defenses.

Reflecting on a year marked by significant cyber turmoil, the report highlights a 90% increase in publicly extorted victims of ransomware attacks. Such ransomware attacks now account for 10% of all malware detected by Check Point’s sensors. The Check Point Incident Response Team (CPIRT) observed that nearly half of their cases involved ransomware, with the number of publicly shamed victims soaring to approximately 5,000, doubling from the previous year.

Key Findings of the 2024 Security Report include:

  • Ransomware Evolution: Attackers have refined their strategies, leveraging zero-day vulnerabilities and enhancing Ransomware-as-a-Service (RaaS) with new extortion tactics. High-value targets are increasingly in the crosshairs, demonstrating the need for robust defense mechanisms.

  • Targeting Edge Devices: The report identifies a growing trend in attacks on edge devices, highlighting the critical need for comprehensive security measures that encompass all network elements.

  • Rise in Hacktivism: State-supported hacktivism has escalated, with notable increases in cyber activities tied to geopolitical conflicts. The use of destructive wipers for maximum impact underscores the evolving nature of cyber warfare.

Maya Horowitz, VP of Research at Check Point commented, “In an era of relentless innovation in cyber crime and accumulating tensions involving nation-state threat actors and hacktivists globally, organisations must adapt. Investing in stronger defenses with robust AI-powered and cloud-delivered cyber security measures, and proactively fostering collaboration, is key to effectively safeguarding against these evolving dangers.”

The 2024 Security Report serves as a crucial resource for organizations, policymakers, and cyber security professionals, offering deep insights into attack trends and providing guidance for strengthening cyber resilience. The findings are based on data drawn from the Check Point ThreatCloud AI Cyber-Threat Map which looks at the key tactics cyber criminals are using to carry out their attacks. A full copy of the report is available here.

Follow Check Point via:  
LinkedIn: https://www.linkedin.com/company/check-point-software-technologies   
X: https://www.twitter.com/checkpointsw  
Facebook: https://www.facebook.com/checkpointsoftware  
Blog: https://blog.checkpoint.com   
YouTube: https://www.youtube.com/user/CPGlobal

About Check Point Research 
Check Point Research provides leading cyber threat intelligence to Check Point Software customers and the greater intelligence community. The research team collects and analyzes global cyber attack data stored on ThreatCloud AI to keep hackers at bay, while ensuring all Check Point products are updated with the latest protections. The research team consists of over 100 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs.

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading AI-powered, cloud-delivered cyber security platform provider protecting over 100,000 organizations worldwide. Check Point leverages the power of AI everywhere to enhance cyber security efficiency and accuracy through its Infinity Platform, with industry-leading catch rates enabling proactive threat anticipation and smarter, faster response times. The comprehensive platform includes cloud-delivered technologies consisting of Check Point Harmony to secure the workspace, Check Point CloudGuard to secure the cloud, Check Point Quantum to secure the network, and Check Point Infinity Core Services for collaborative security operations and services.

 

 

MEDIA CONTACT: 

INVESTOR CONTACT:

Emilie Beneitez Lefebvre

Kip E. Meintzer

Check Point Software Technologies

Check Point Software Technologies

press@checkpoint.com

ir@us.checkpoint.com


Advertisement