Fortinet, the global cybersecurity leader driving the convergence of networking and security, has released the 2H 2023 Global Threat Landscape Report. The latest semiannual report is a snapshot of the active threat landscape and highlights trends from July to December of 2023, including analysis on the speed with which attackers are capitalizing on newly identified exploits from across the cybersecurity industry, and the rise of targeted ransomware and wiper activity against the industrial and OT sector.

Based on comprehensive analysis conducted by FortiGuard Labs, the company's threat intelligence and research team, the report presents insights into global cyber threats, key findings on the latest advanced attacker tactics, and crucial guidance for organizations to safeguard their data and systems. It underscores Fortinet's commitment to enhancing network security and building cybersecurity capabilities in the Kingdom of Saudi Arabia, aligning with the goals of Vision 2030 for establishing a secure digital society.

Cybercriminals Exploiting New Industry Vulnerabilities

The report found that attacks started at an accelerated pace after the public disclosure of new exploits –on average within 4.76 days. This represents a 43% increase in speed compared to the first half of 2023. It emphasized the importance for vendors to promptly discover vulnerabilities, develop patches, and transparently disclose them to customers. This would help mitigate instances of zero-day vulnerabilities and enable customers to protect their assets effectively.

Not only newly identified vulnerabilities posed a threat. 98% of organizations detected exploits targeting N-day vulnerabilities that had existed for at least five years. Surprisingly, Fortinet also continued to observe that threat actors were exploiting vulnerabilities that are over 15 years old. This highlights the need for organizations to prioritize security hygiene, maintain consistent patching and updating programs, and follow best practices to enhance network security.

Endpoint Vulnerability Decline

Despite the plethora of known security vulnerabilities in endpoints (computers and network-connected devices), the report highlights the success of efforts to combat their exploitation. The data reveals a significant decrease in targeted attacks on these vulnerabilities, with less than 9% of endpoint vulnerabilities targeted in the recent period. This demonstrates the effectiveness of advanced security solutions in mitigating breach risks.

In 2022, FortiGuard Labs introduced the concept of the "red zone" to provide insights into the likelihood of specific vulnerabilities being exploited. In the second half of 2023, research found that only 0.7% of observed Common Vulnerabilities and Exposures (CVEs) on endpoints were under attack. This indicated a smaller active attack surface for security teams to focus on, allowing them to prioritize remediation efforts more effectively.

Enhancing Security

Sami AlShwairakh, Senior Director for KSA, Fortinet said: "The 2H 2023 Global Threat Landscape report reveals a growing determination among malicious entities to exploit newly discovered security vulnerabilities. This poses a significant risk to organizations worldwide, including the Kingdom of Saudi Arabia.”

He further explained that these threats pose risks to the Kingdom’s vital digital infrastructure, crucial for the realization of Vision 2030, encompassing both public and private sectors. With Saudi organizations increasingly reliant on digital solutions, they become more susceptible to ransomware, data breaches, and botnet attacks. These risks could result in substantial financial losses, operational disruptions, and data compromises.

Sami stressed the importance of Saudi organizations enhancing their security strategies by proactively fortifying their digital infrastructure. He underscored the importance of investing in advanced cybersecurity solutions, raising employee awareness about cybersecurity, and training them to recognize and mitigate cyber threats.

“Turning the tide against cybercrime requires a culture of collaboration, transparency, and accountability on a larger scale. Every organization has a place in the chain of disruption against cyberthreats. Collaboration with high-profile, well-respected organizations from both the public and private sectors, including government entities and academia, is a fundamental aspect of Fortinet’s commitment to enhance cyber resilience globally,” AlShwairakh continued.

Targeted Ransomware

Industrial sectors faced a significant threat from ransomware and wiper samples, with 44% of such samples targeting these sectors. While overall ransomware detections dropped by 70% compared to the first half of 2023, attackers shifted to a more targeted approach. The energy, healthcare, manufacturing, transportation and logistics, and automotive industries were the primary targets for these attacks.

Resilient Botnets

Botnets displayed remarkable resilience, taking on average 85 days for command and control (C2) communications to cease after initial detection. Although the level of bot traffic remained steady, well-known botnets like Gh0st, Mirai, and ZeroAccess persisted. Additionally, three new botnets emerged in the second half of 2023: AndroxGh0st, Prometei, and DarkGate.

Advanced Threats

During the second half of 2023, FortiRecon, Fortinet's digital risk protection service, identified that 38 out of the 143 advanced persistent threat (APT) groups tracked by MITRE were active. Notable groups included Lazarus Group, Kimusky, APT28, APT29, Andariel, and OilRig. The evolving nature and volume of activity by APT and nation-state cyber groups, characterized by targeted and relatively short-lived campaigns, will continue to be closely monitored by FortiGuard Labs.

-Ends-

About Fortinet

Fortinet is a driving force in the evolution of cybersecurity and the convergence of networking and security. Our mission is to secure people, devices, and data everywhere, and today, we deliver cybersecurity everywhere you need it with the largest integrated portfolio of over 50 enterprise-grade products. Well over half a million customers trust Fortinet's solutions, which are among the most deployed, most patented, and most validated in the industry. The Fortinet Training Institute, one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. FortiGuard Labs, Fortinet’s elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs.

For More Information:
Abdullah Inayat
W7Worldwide Marketing Communications Consultancy Agency
Media Relations Director
a.inayat@w7worldwide.com