Deep Instinct announced the launch of its
2025 Threat Report: The Changing Face of Global Threats,
which provides in-depth analysis of 2024's most dangerous cyber threats
and predictions for 2025 and beyond. The report highlights the rise of
AI-driven attacks, the evolution of ransomware, and the growing
geopolitical influence on cyber warfare.
Research shows ransomware
continues to dominate the threat landscape as AI tools enhance attack
sophistication. Industry reports indicate a 30% increase in global cyber
attacks compared to 2023, while Deep Instinct's analysis reveals that
AI-generated phishing campaigns have grown in efficacy with advancements
in reconnaissance and video and voice generation tools. The expansion
of Ransomware-as-a-Service (RaaS) models has amplified the scale and
complexity of these attacks, with the healthcare and financial sectors
bearing the brunt. The report illustrates how ransomware groups
prioritize sectors that manage critical services and sensitive data,
such as the healthcare industry, leveraging operational urgency to
pressure victims into paying.
"This latest Threat Report reveals
that cybercriminals are not slowing down, with AI-driven attacks,
advanced ransomware tactics, and state-sponsored cyber operations
pushing organizations to the brink," said Yariv Fishman, CPO at Deep
Instinct. "To keep up, businesses must move beyond status-quo, reactive
defenses that have disappointed time and time again. The era of solely
relying on detection and response is over-preemptive security, fueled by
deep learning, will determine the winners in this cyber arms race."
Additional findings include the following:
AI and Large Language Models (LLMs) Fuel a New Era of Cybercrime, Underscoring the Need for Zero-Day Data Security
Today's
cybercriminals are using AI and ML to churn out polymorphic and
metamorphic malware, adding to the deluge of zero-day threats
organizations are facing. An alarming rise in these unknown threats
leaves security teams struggling to identify and stop them.
Geopolitical Conflicts Drive Cyber Warfare
Cyber
attacks surged in response to geopolitical tensions, particularly in
regions affected by the Russia-Ukraine war, the Israel-Hamas conflict,
and China-Taiwan tensions. Furthermore, nation-state actors and
hacktivist groups continue to leverage cyber operations to disrupt
infrastructure, spread misinformation, and conduct espionage-including
websites in conflict zones, such as the Gaza Now news site.
The U.S. is a Primary Ransomware Target
According
to the report, the U.S. is the top target for ransomware attacks.
However, there has been a noticeable shift in ransomware targeting other
nations, such as France, Italy, and Austria. Several ransomware
families emerged or rose in prominence in 2024, including LockBit 3.0,
RansomHub, and Akira. By early 2024, Akira alone had compromised over
250 organizations across North America, Europe, and Australia,
collecting over $42 million in ransom payments.
Vulnerabilities and Exploits are Rising
Industry
research identified 186 known exploited vulnerabilities in 2024. Deep
Instinct's analysis shows a particular area of concern is the increasing
reliance on IoT devices, introducing new attack vectors as 30% of
business network endpoints are now IoT-based.
As cybercriminals innovate, so must defenders. The 2025 Threat Report: The Changing Face of Global Threats highlights the urgent need for a layered prevention approach that combines deep learning models for preemptive threat prevention with a zero-day data security framework to protect sensitive data against Dark AI.
Read the full report here.