全球網(wǎng)絡(luò)信息行業(yè)市場前景及投資研究報告-培訓(xùn)課件外文版2024.6_第1頁
全球網(wǎng)絡(luò)信息行業(yè)市場前景及投資研究報告-培訓(xùn)課件外文版2024.6_第2頁
全球網(wǎng)絡(luò)信息行業(yè)市場前景及投資研究報告-培訓(xùn)課件外文版2024.6_第3頁
全球網(wǎng)絡(luò)信息行業(yè)市場前景及投資研究報告-培訓(xùn)課件外文版2024.6_第4頁
全球網(wǎng)絡(luò)信息行業(yè)市場前景及投資研究報告-培訓(xùn)課件外文版2024.6_第5頁
已閱讀5頁,還剩38頁未讀, 繼續(xù)免費(fèi)閱讀

下載本文檔

版權(quán)說明:本文檔由用戶提供并上傳,收益歸屬內(nèi)容提供方,若內(nèi)容存在侵權(quán),請進(jìn)行舉報或認(rèn)領(lǐng)

文檔簡介

DIGITAL

&

TRENDSCyberThreatIntelligenceCHAPTER

01OverviewInformationtechnology(IT)servicesspendingforecastworldwidefrom2008to2024(inbillionU.S.dollars)ITservicesglobalspendingforecast2008-20241,8001,6001,4001,2001,00080060040020002008200920102011201220132014201520162017201820192020202120222023*

2024*4Description:In2023,spendingonITservicesisprojectedtoamounttoaround1.42trillionU.S.dollarsworldwide.ReadmoreNote(s):Worldwide;2008to2022;*ForecastReadmoreSource(s):GartnerInformationsecurityspendingworldwidefrom2017to2024,bysegment(inmillionU.S.dollars)Totalspendingonglobalinformationsecuritymarket2017-2024,bysegmentApplicationsecurityIdentityaccessmanagementSecurityservicesCloudsecurityInfrastructureprotectionConsumersecuritysoftwareDataprivacyIntegratedriskmanagementDatasecurityNetworksecurityequipment250,000200,000150,000100,00050,000020172018201920202021202220232024*5Description:Globalspendingoninformationsecurityhasbeengrowingfrom2017to2023,increasingfromjustunder100billionU.S.dollarsin2017toalmost200billionU.S.dollarsin2023.Mostspendinghasconcentratedinsecurityservices,infrastructureprotection,andnetworksecurityequipment.Spendingonsecurityservicesisexpectedtoreachnearly90billionU.S.dollarsby2024.ReadmoreNote(s):Worldwide;2017to2023;*ForecastReadmoreSource(s):GartnerSizeofthecybersecuritymarketworldwidefrom2020to2030(inbillionU.S.dollars)Cybersecuritymarketrevenuesworldwide2020-2030600500400300538.3407.9296.1217.92001000202020222027*2030*6Description:Theglobalcybersecuritymarketsizeisforecasttogrowto538.3billionU.S.dollarsby2030.Cybersecurityisthepracticeofprotectingcomputerinformationsystems,hardware,network,anddatafromcyberattacks.Anincreasingawarenessofcyberthreatsleadtoarisinginvestmentincybersecurityinfrastructureworldwide.ReadmoreNote(s):Worldwide;2021to2027;*Forecast2022-2030CAGR:7.8%ReadmoreSource(s):GlobeNewswire;ResearchandMarkets;VarioussourcesForecastcybersecuritymarketrevenueworldwidein2024,bysegment(inbillionU.S.dollars)Cybersecurity:forecastglobalmarketrevenue2024,bysegment2523201510516.916.314.113.23.10NetworksecurityVulnerabilityandsecurityanalyticsIdentityAccessManagementEndpointsecurityWebandemailsecurityDatasecurity7Description:In2024,networksecurityisexpectedtobethelargestsegmentintheglobalcybersecuritymarket,accountingfor23billionU.S.dollars.Itwasfollowedbyvulnerabilityandsecurityanalytics,andidentityaccessmanagement,withamarketrevenueworth16.9and16.3billionU.S.dollars,respectively.ReadmoreNote(s):Worldwide;January2024Source(s):Canalys;ChannelE2ECHAPTER

02CTIMarketThreatdetectionsystemmarketsizeworldwidefrom2023to2034(inbillionU.S.dollars)*Globalthreatdetectionsystemmarketvalue2023-2034605040302054.3213.39202411.5810020232034*9Description:Threatdetectionsystemsconsistofasetofpracticesandpoliciesmeanttoanalyzeacompany'ssecurityecosysteminordertoidentifyanymaliciousactivitythatcouldcompromisethenetwork.ReadmoreNote(s):Worldwide;2024;*Forecast.Figureshavebeenrounded.Thedateofreleaseisthedateofaccess.Compoundannualgrowthrate(CAGR):15%

ReadmoreSource(s):FutureMarketInsightsThreathuntingmarketsizeworldwidein2023and2033(inbillionU.S.dollars)*Globalthreathuntingmarketvalue2023-2033141210813.22642.42020232033*10Description:Threathunting-orcyberthreathunting-representsaproactiveapproachtakeinbycompaniesinordertoidentifypreviouslyunknown,orongoingnon-remediatedthreats,withinthecompany'snetwork.ReadmoreNote(s):Worldwide;2023;*Forecast.Figureshavebeenrounded.Thedateofreleaseisthedateofaccess.

Compoundannualgrowthrate(CAGR):18.6%.

ReadmoreSource(s):FutureMarketInsightsRevenuefromadvancedpersistentthreat(APT)protectionmarketworldwidefrom2015to2027(inbillionU.S.dollars)Advancedpersistentthreatglobalmarketsize2015-202825201523.1218.6415.0312.2210.11058.286.95.915.24.393.793.22.641.9502015201620172018201920202021202220232024*2025*2026*2027*202811Description:By2028,theadvancedpersistentthreatprotectionmarketwasforecasttoexceed23billionU.S.dollars,upfromto10billionU.S.dollarsinrevenueexpectedin2024.Anadvancedpersistentthreat(APT)isastealthythreatactorwhichgainsaccesstoacomputernetworkunauthorized.Theobjectiveofthethreatactoristocausedamagetotheorganizationand/orgaininformationbystealing,spying,ordisrupting.BecauseanAPTattackusuallygoesundetectedforanextendedperiodof[...]

ReadmoreNote(s):Worldwide;2015to2024;*Forecast.Figureshavebeenrounded.ReadmoreSource(s):TheRadicatiGroupDarkwebintelligencemarketrevenueworldwidefrom2022to2032(inmillionU.S.dollars)Darkwebintelligencemarketrevenueworldwide2022-20323,5003,0002,5002,0001,5001,0002,921.82,344.11,924.51,617.51,3281,170.92027*984.1789.5619.1520.32023427.2202250002024*2025*2026*2028*2029*2030*2031*2032*12Description:Thedarkwebintelligencemarketwasestimatedatroughly520millionU.S.dollarsin2023.Themarketisprojectedtogrow,exceedingonebillionU.S.dollarsby2027,andreachingnearlythreebillionU.S.dollarsby2032.

ReadmoreNote(s):Worldwide;2024;*Forecastdata.ReadmoreSource(s):GlobeNewswire;Market.usCHAPTER

03CTIDataShareoforganizationswithdedicatedcyberthreatintelligence(CTI)teamsworldwidefrom2018to2023ShareoforganizationswithdedicatedCTIteamsworldwide2018-202360%50%50.8%49.5%47%44.4%41.5%41.1%40%30%20%10%0%20182019202020212022202314Description:Duringaglobal2023survey,itwasfoundthatjustoverone-halfoforganizationsrespondinghadadedicatedcyberthreatintelligence(CTI)team,upfrom41.5percentin2018.Withthenumberofmajorintrusionsandadversaryactivitybreakinginthenews,CTIteamscannotignorethistypeofinformation.ReadmoreNote(s):Worldwide;2023;984respondents;securityoperations,securityandCTIanalysts,securitymanagers,directors,oradministrators

frommorethan25industries.Source(s):Anomali;SANSInstituteWhattypeofinformationdoyouconsidertobepartofyourintelligencegathering?Typeofinformationcollectedforintelligencegatheringworldwide2023Shareofrespondents0%

10%20%30%40%50%60%70%80%ExternalsourcessuchasmediareportsandnewsCommunityorindustrygroupssuchasinformationsharingandanalysiscenters…ThreatfeedsfromCTI-specificvendorsOpensourceorpublicCTIfeedsVulnerabilitydataThreatfeedsfromgeneralsecurityvendorsSocialmediaIncidentresponseandforensicsSecuritydatagatheredfromourIDS,firewall,endpoint,andothersecuritysyste…SIEMplatformOtherformalandinformalgroupswithasharedinterestNetworktrafficanalysispacketandflowClosedordarkwebsources15Description:In2023,whenaskedwhattypeofinformationdotheyconsidertobepartoftheirintelligencegathering,around70percentofCTIteamswereleveragingexternalreportingsourcessuchasmediareportsandnews.Withthenumberofmajorintrusionsandadversaryactivitybreakinginthenews,CTIteamscannotignorethistypeofinformation.ReadmoreNote(s):Worldwide;2023;984respondents;securityoperations,securityandCTIanalysts,securitymanagers,directors,oradministrators

frommorethan25industries.Source(s):Anomali;SANSInstituteWhatfrequentlyusedmethodsareleveragedincyberthreatintelligence(CTI)analysis?Methodsusedincyberthreatintelligence(CTI)analysisworldwide2023ShareofrespondentsUsedfrequently

Usedocasionally0%

10%

20%30%40%50%60%70%80%90%

100%IntuitiveorexperiencebasedjudgementThreatmodelingUseofconceptualmodelssuchastheDiamondModel,KillChainmethodology,ortarget-centricmodelsSystemsanalysismethodsInductivereasoning/Graph-drivenanalysisUseofstructuredanalytictechniques,suchaskeyassumptionscheck,clustering,orAnalysisofCompetingHypothesis(ACH)Other16Description:In2023,whenaskedwhatmethodsaremostleveragedincyberthreatintelligence(CTI)analysis,nearly50percentofrespondentsindicatedfrequentlyusingintuitiveorexperiencebasedjudgement,andaround39percentstatedusingthismethodoccasionally.Bycontrast,theuseofstructuredanalytictechniques,suchaskeyassumptionscheck,clustering,orAnalysisofCompetingHypothesis(ACH)wastheleastusedmethodforanalysis.ReadmoreNote(s):Worldwide;2023;984respondents;securityoperations,securityandCTIanalysts,securitymanagers,directors,oradministrators

frommorethan25industries.Source(s):Anomali;SANSInstituteWhatmethodsdoyouusetomeasuretheeffectivenessofcyberthreatintelligence(CTI)?MainmethodstomeasuretheeffectivenessofCTIworldwide2023Shareofrespondents0%

5%10%15%20%25%30%35%40%45%50%47.6%47.2%46.3%AutomatedtrackingofallactionstakenbasedonCTIManualtrackingofactionstakenbasedonCTIMeasurenumberofpreventionsaccountedforbyusingCTIMeasuretimetorespondtoalertsgeneratedusingCTIalertsgeneratedusingCTIMeasuretimetorespondtoqueriesusingCTI44%42.4%39.5%38.2%MeasurenumberofreportsorwrittensummariesdisseminatedMeasurenumberoflegitimatealertsgeneratedusingCTIRequestfeedbackonperformancedirectlyfromCTIconsumersOther23.3%1%17Description:Aglobal2023surveyrevealedaround48percentoforganizationsrespondingusedautomatingtrackingofallactionstakenbasedoncyberthreatintelligence(CTI)tomeasureitseffectiveness.AnearlysimilarshareofrespondentsstatedusingmanualtrackingofCTI-basedactions.Bycontrast,only23.3percentmentionedrequestingfeedbackonperformancedirectlyfromCTIconsumers.ReadmoreNote(s):Worldwide;2023;984respondents;securityoperations,securityandCTIanalysts,securitymanagers,directors,oradministrators

frommorethan25industries.Source(s):Anomali;SANSInstituteCHAPTER

04DevSecOpsWhoisresponsibleforconductingsecuritytestinginyourorganization?Responsibilityforcybersecuritytestingwithinfirmsworldwide2023Shareofrespondents0%5%10%15%20%25%30%35%40%45%50%InternalsecurityteamDevelopers/softwareengineersQA/testteams46%45.1%37.6%Cross-functionalDevSecOpsteamsExternalconsultants35.5%32.9%19Description:In2023,whenaskedaboutresponsibilityforsecuritytestingintheirorganization,46percentofrespondentsworldwidestatedthattheirinternalsecurityteamwasresponsibleforsuchtesting.Developersandsoftwareengineersfollowed,mentionedby45percentofrespondents.Ontheotherhand,justunderone-thirdofrespondentsusedexternalconsultantsforconductingsecuritytestingintheirorganizationin2023.ReadmoreNote(s):Worldwide;2023;1,000respondents;ITprofessionalswithsecurityaspartoftheirroleorresponsibilities,includingdevelopers,AppSecprofessionals,DevOpsengineers,CISOs,andexperts.Source(s):SynopsysWhatarethemajorKPIsyouusetomeasurethesuccessofyourDevSecOpsactivities?MostimportantKPIstomeasureDevSecOpsactivitiessuccessworldwide2023Shareofrespondents0%

5%10%15%20%25%30%29%35%NumberofopensecurityvulnerabilitiesReductionofsecurity-relateddiscoverieslateinthedevelopmentprocessIssueresolutiontime28.3%27.6%ReductioninhoursspentresolvingsecurityissuesReductioninsecurity-relatedbuilddelaysReductioninsecurity-failedbuilds27.4%27%24.4%23.8%22.8%22.3%ComplianceKPIs(percentageofauditspassed,etc.)CustomerticketvolumeDefectescaperateTherearenomajorKPIsweusetomeasurethesuccessofourDevSecOpsactivities1.1%20Description:In2023,whenaskedaboutthekeyperformanceindicators(KPIs)theyusedtomeasurethesuccessoftheirDevSecOpsactivities,nearly30percentofrespondentsworldwidehighlightedthenumberofopenvulnerabilities.OthermajorKPIsincludedreductionofsecurity-relateddiscoverieslateinthedevelopmentprocess,issueresolutiontime,andreductioninsecurity-relatedbuilddelays.ReadmoreNote(s):Worldwide;2023;1,000respondents;ITprofessionalswithsecurityaspartoftheirroleorresponsibilities,includingdevelopers,AppSecprofessionals,DevOpsengineers,CISOs,andexperts.Source(s):SynopsysWhatarethechallenges/barriersinimplementingDevSecOpsatyourorganization?MainchallengesinimplementingDevSecOpsworldwide2023Shareofrespondents5%

10%0%15%20%25%30%35%40%Inadequate/ineffectivesecuritytrainingfordevelopers/engineersShortageofapplicationsecuritypersonnel/skills33.9%31.4%31.3%Lackoftransparencyintodevelopment/operationsworkContinuouslychangingrequirementsandprioritiesInsufficientbudget/fundingforsecurityprogramsandtoolsOrganizationalsilosbetweendevelopment,operations,securityLackofcodingskillsinsecurityteams30.4%29.4%29.1%29%21Description:In2023,whenaskedaboutthechallengesandbarrierstheyfacedwhenimplementingDevSecOpsattheirorganization,nearly34percentofrespondentsworldwidehighlightedinadequateorineffectivesecuritytrainingfordevelopersandengineers.Othermajorchallengesincludedshortageofapplicationsecuritypersonnelandlackoftransparencyintodevelopmentandoperationswork.ReadmoreNote(s):Worldwide;2023;1,000respondents;ITprofessionalswithsecurityaspartoftheirroleorresponsibilities,includingdevelopers,AppSecprofessionals,DevOpsengineers,CISOs,andexperts.Source(s):SynopsysHowdoyouexpecttheuseofAItoolstoimpactyourDevSecOpsprocessesandworkflows?ImpactofAIonDevSecOpsprocessesandworkflowsworldwide2023Shareofrespondents0%

10%20%30%40%50%60%ImproveefficiencyandaccuracyofsecuritymeasuresIncreasethecomplexityandtechnicalrequirementsofsoftwaresecurityReducetheneedformanualreviewandanalysisofsecuritydataHavenosignificantimpact53.7%52%48.4%0.9%22Description:In2023,whenaskedaboutthefutureimpactofartificialintelligence(AI)toolsontheirDevSecOpsprocessesandworkflows,nearly54percentofrespondentshighlightedimprovedefficiencyandaccuracyofsecuritymeasures.Atthesametime,morethanhalfofrespondentsconsideredthatAIwouldincreasethecomplexityandtechnicalrequirementsofsoftwaresecurity.Ontheotherhand,lessthanonepercentofrespondentsthoughtthatAIwouldhavenosignificantimpactontheir[...]ReadmoreNote(s):Worldwide;2023;1,000respondents;ITprofessionalswithsecurityaspartoftheirroleorresponsibilities,includingdevelopers,AppSecprofessionals,DevOpsengineers,CISOs,andexperts.Source(s):SynopsysCHAPTER

05CompaniesVendorshareinthethreatintelligencesoftwaremarketworldwidein2024Threatintelligencesoftwaremarketshareworldwide2024,byvendorMarketshare0%5%10%15%20%25%30%35%40%45%45.45%50%FortinetRecordedFutureSecurityIntelligencePlatform21.22%GigamonSecureworksIBMX-ForceOther4.92%3.49%1.88%24.92%24Description:Fortinetledtheglobalthreatintelligencesoftwareindustryin2024withamarketshareof45.45percent,followedbyRecordedFutureSecurityIntelligencePlatform,whoaccountedfor21.22percentofthemarketshare.Thesourceindicatesthatthreatintelligencesoftwareisusedtoaggregate,correlate,andanalyzethreatdatafrommultiplesourcesinrealtimetosupportdefensiveactions.ReadmoreNote(s):Worldwide;2024Source(s):DatanyzeFundingraisedbyCyber66cybersecuritycompaniesworldwidein2022,bycompanycategory(inmillionU.S.dollars)GlobalfundingraisedbyCyber66cybersecuritycompanies2022,bycompanycategoryFundsraisedinmillionU.S.dollars050100150200250300350400385450NetworkSecurity&ZeroTrustEcosystemSecurityAssessment&ThreatIntelligenceApplicationTesting&ProtectionEndpoint,AttackSurface&SecurityAnalyticsManagedServices&SecurityTrainingDataSecurity,Compliance&InsiderThreatIdentitySecurity34533730097000OT/IOTSecurity25Description:In2022,Cyber66cybersecuritycompaniesintheNetworkSecurity&ZeroTrustEcosystemraised385millionU.S.dollarsinfunds.Furthermore,companiesspecializedinSecurityAssessment&ThreatIntelligence,andinApplicationTesting&Protectionalsoraisedfundsworthover300millionU.S.dollarseach.ReadmoreNote(s):Worldwide;2022;*TheCyber66companiesareprivately-heldcybersecuritycompaniesthatarestrategicallywell-positionedinthemarket.ReadmoreSource(s):JMPGroupCrowdStrike'srevenuefromFY2017toFY2024,bysegment(inmillionU.S.dollars)SegmentrevenueofCrowdStrike2017-2024SubscriptionProfessionalservices3,5003,0002,5002,0001,5001,000185129.572,870.5692.062,111.6669.771,359.5450045.09436.32804.6730.4226.18219.4201914.85201792.572018037.92020202120222023202426Description:CrowdStrikeHoldings,Inc.,anAmericancybersecuritytechnologythatprovidesendpointsecurity,cloudsecurity,andITsolutions,breaksdownitsrevenueintotwomainsegments:subscriptionandprofessionalservices.Duringtheperiodunderconsideration,CrowdStrikebroughtinmorerevenuethroughitssubscriptionthanthroughitsprofessionalservices.Thiscanbeviewedespeciallythroughthe2024data,wheretherevenueforsubscriptionexceeded2.8billionU.S.dollars,while[...]

ReadmoreNote(s):Worldwide;2017to2024Source(s):CrowdStrikeIBMrevenueworldwidefrom2010to2023,bysegment(inbillionU.S.dollars)IBMglobalrevenue2010-2023,bysegmentSoftwareFinancingGlobalTechnologyServicesConsultingOtherCognitiveSolutionsSystemsInfrastructureGlobalBusinessServicesSystemsandTechnologyTechnologyServices&CloudPlatformsGlobalFinancingCloud&CognitiveSoftware120100806040200201020112012201320142015201620172018*2019*202020212022202327Description:In2023,IBM`sSoftwaresegmentgeneratedover26billionU.S.dollarsofthe?company`srevenue,whichfor2023stoodataround62billionU.S.dollars.In2016,IBMfirstchangeditssegmentreportingtoreflectthecompany`sshiftawayfrombeingahardware,softwareandservicescompany,andtowardsbecomingacognitivesolutionsandcloudplatformcompany.Inthefourthquarterof2021,thecompanychangeditssegmentreportingagain,toalignitbetterwiththecompany'splatform[...]

ReadmoreNote(s):Worldwide;2010to2023Source(s):IBMFortinetrevenueworldwidefrom2019to2023,bysegment(inmillionU.S.dollars)Fortinetrevenueworldwide2019-2023,bysegmentProductService6,0005,0004,0003,0002,0003,377.52,636.92,087.21,6781,374.51,0001,927.320231,780.520221,2552021916.42020788.50201928Description:Fortinethasseenagrowthinrevenuethroughto2023.Thecompanyachievedtotalrevenuesof5.30billionU.S.dollarsin2023,withtheServicesegmentgeneratingthebulkofthiswith3.37billionU.S.dollarsrecorded.

ReadmoreNote(s):Worldwide;2019to2023Source(s):FortinetDellTechnologiesrevenueworldwidefrom2015to2024,bysegment(inbillionU.S.dollars)DellTechnologiesrevenueworldwide2015-2024,bysegmentInfrastructureSolutionsGroupClientSolutionsGroup12010080604020058.2161.4643.248.9245.8548.3939.2236.5139.6335.8838.36202336.72201934.3720203334.37202233.89202430.92201822.07201714.71201514.9820162021Fiscalyears29Description:Forthefiscalyear2024,DellTechnologiesgeneratedabout33.89billionU.S.dollarsfromitsInfrastructureSolutionsGroup(ISG),withafurther48.92billionU.S.dollarsgeneratedbytheClientSolutionsGroup(CSG).DellisamultinationalITcompanybasedinTexas,UnitedStates.ItproducesdesktopPCs,notebooks,tablets,peripherals,storagesolutions,virtualization,cloudservices,andinfrastructure.ReadmoreNote(s):Worldwide;Fiscalyears2015to2024Source(s):DellPaloAltoNetworks'revenuefrom2017to2023,bysegment(inmillionU.Sdollars)RevenueofPaloAltoNetworks2017-2023,bysegmentProductSubscriptionandsupport8,0007,0006,0005,0004,0003,0005,314.34,138.43,135.82,344.22,0001,803.41,393.81,046.61,00001,578.420231,363.120221,096.220191,064.220201,120.32021879.82018708.5201730Description:In2023,theCaliforniancompanyPaloAltoNetworksgeneratedabout5.3billionU.Sdollarsinrevenueinsubscriptionandsupport.ThisrepresentedanincreaseofmorethanonebillionU.S.dollarscomparedto2022.

ReadmoreNote(s):Worldwide;2017to2023Source(s):PaloAltoNetworksCHAPTER

06Specialfocus:CyberttacksDistributionofcyberattacksacrossworldwideindustriesin2023Shareofcyberattacksinglobalindustriesworldwide2023Shareofcyberattacks0%5%10%15%20%25%30%ManufacturingFinanceandinsuranceProfessional,business,andconsumerservicesEnergy25.7%18.2%15.4%11.1%10.7%RetailandwholesaleHealthcare6.3%Government4.3%4.3%TransportationEducation2.8%Mediaandtelecom1.2%32Description:In2023,manufacturingsawthehighestshareofcyberattacksamongtheleadingindustriesworldwide.Duringtheexaminedyear,manufacturingcompaniesencounterednearlyaquarterofthetotalcyberattacks.Financeandinsuranceorganizationsfollowed,witharound18percent.Professional,business,andconsumerservicesrankedthird,with15.4percentofreportedcyberattacks.

ReadmoreNote(s):Worldwide;2023Source(s):IBMMostcommonlydetectedransomwareworldwidein1sthalfof2023,byfamilyGlobalprevalenceofransomwareH12023,byfamilyPrevalenceofattacks15%0%5%10%20%25%30%29%35%FormbookLoki15%RedLinestealerGlupteba6.5%6.1%5.7%AmadeySmokeLoaderAVE_MARIAKRBanker2.6%2.6%2.3%SnakeKeyloggerDridex2.2%2.1%33Description:Inthefirsthalfof2023,Formbookwasthemostencounteredfamilyofinfostealermalware,encounteredbyaround30percentoftheusers.Thesecond-rankedLokiaccountedfor15percentprevalence,whileRedLinestealerfollowedwith6.5percent.Infostealermalwareisdesignedtospecificallygathersensitiveinformationfromavictim'sdevice,suchaslogincredentials,bankdetails,orsearchhistory.ReadmoreNote(s):Worldwide;H12023;basedonsource'scharacteristics;widerindustrymetricsmayvarySource(s):FortinetMostprevalentransomwarevariantsworldwideinthe1sthalf2023Mostdetectedransomwarevariantsworldwide2023Shareofdetections0%2%4%6%8%10%12%14%14%16%ContiLockbit9.4%STOPRansomwareDarkSide7.9%6.3%TargetCompanyRansomwareGandCrab5.5%5.5%5.5%BlackMatterRansomwareTeslaCrypt3.9%Sodinokibi3.1%3.1%Mira34Description:Inthefirsthalfof2023,Contiwasthemostfrequentlydetectedransomwarevariant,detectedin14percentofransomwareincidentsworldwide.Lockbitrankedsecond,with9.4percentdetections,followedbySTOPRansomware,withnearlyeightpercentdetections.ReadmoreNote(s):Worldwide;H12023;basedonFortinetanalysis;widerindustrymetricsmayvarySource(s):FortinetMostcommonlydetectedinfostealermalwareworldwidein1sthalfof2023,byfamilyGlobalprevalenceofinfostealermalwareH12023,byfamilyPrevalenceofattacks6%0%2%4%8%10%12%14%14%16%ContiLockbit9.4%STOPRansomwareDarkSide7.9%6.3%5.5%TargetCompanyRansomwareGandCrab5.5%BlackMatterRansomwareTeslaCrypt5.5%3.9%Sodinokibi3.1%3.1%3.1%MiraCubaRansomware35Description:Inthefirsthalfof2023,Contiransomwarewasthemostcommonamongallransomwarefamilies,encounteredbyaround14percentoftheusers.Thesecond-rankedLockbitaccountedfor9.4percentprevalence,whileSTOPRansomwarefollowedwithapproximatelyeightpercent.Ransomwareisatypeofmalwarethatblocksaccesstothevictim'spersonaldataunlessaransomispaid.ReadmoreNote(s):Worldwide;H12023;basedonsource'scharacteristics;widerindustrymetricsmayvarySource(s):FortinetMostprevalentvariantsofinfostealermalwaredetectedworldwidein1sthalf2023CommonlydetectedinfostealermalwarevariantsworldwideH12023Shareofrespondents15%0%5%10%20%25%30%29%35%FormbookLoki15%RedLinestealerGlupteba6.5%6.1%5.7%AmadeySmokeLoaderAVE_MARIAKRBanker2.6%2.6%2.3%SnakeKeyloggerDridex2.2%2.1%36Description:Inthefirsthalfof2023,Formbookwasthemostfrequentlydetectedvariantofinfostealermalware,detectedinapproximately30percentofinfostealermalwareattacks.Witharound15percentdetection,Lokirankedsecond,followedbyRedLinestealer,withoversixpercentdetection.Infostealermalwarestealssensitiveinformation,suchaspasswordsandfinancialdata,frominfecteddevices.ReadmoreNote(s):Worldwide;H12023;basedonFortinetanalysis;widerindustrymetricsmayvarySource(s):FortinetMostcommonlydetectedremoteaccesstrojans(RATs)worldwidein1sthalfof2023,byfamilyGlobalprevalenceofremoteaccesstrojans(RATs)H12023,byfamilyPrevalenceoftheattacks15%

20%0%5%10%25%30%35%40%AgentTeslaEmotet37%30%REMCOS5.5%AVE_MARIANetWireRATNanoCoreRATPhorpiex1.9%1.6%1.6%1.3%CobaltStrikeAutoKMS1%0.89%0.82%0.82%0.82%OceanLotusNeshtaIndexsinas37Description:Inthefirsthalfof2023,AgentTeslawasthemostcommonlyencounteredremoteaccesstrojan(RAT),witharound37percentprevalence.Thesecond-rankedEmotetaccountedfor30percentprevalence,whileREMCOSfollowedwith5.5percent.Aremoteaccesstrojan(RAT)isatypeofmalwarethatathreatactorinstallstoremotelycontrolavictim'scomputer.ReadmoreNote(s):Worldwide;H12023;basedonsource'scharacteristics;widerindustrymetricsmayvarySource(s):FortinetMostprevalentvariantsofremoteaccessTrojans(RATs)detectedworldwidein1sthalf2023CommonlydetectedRATsworldwideH12023Shareofrespondents15%

20%0%5%10%25%30%35%40%AgentTeslaEmotet37%30%REMCOS5.5%AVE_MA

溫馨提示

  • 1. 本站所有資源如無特殊說明,都需要本地電腦安裝OFFICE2007和PDF閱讀器。圖紙軟件為CAD,CAXA,PROE,UG,SolidWorks等.壓縮文件請下載最新的WinRAR軟件解壓。
  • 2. 本站的文檔不包含任何第三方提供的附件圖紙等,如果需要附件,請聯(lián)系上傳者。文件的所有權(quán)益歸上傳用戶所有。
  • 3. 本站RAR壓縮包中若帶圖紙,網(wǎng)頁內(nèi)容里面會有圖紙預(yù)覽,若沒有圖紙預(yù)覽就沒有圖紙。
  • 4. 未經(jīng)權(quán)益所有人同意不得將文件中的內(nèi)容挪作商業(yè)或盈利用途。
  • 5. 人人文庫網(wǎng)僅提供信息存儲空間,僅對用戶上傳內(nèi)容的表現(xiàn)方式做保護(hù)處理,對用戶上傳分享的文檔內(nèi)容本身不做任何修改或編輯,并不能對任何下載內(nèi)容負(fù)責(zé)。
  • 6. 下載文件中如有侵權(quán)或不適當(dāng)內(nèi)容,請與我們聯(lián)系,我們立即糾正。
  • 7. 本站不保證下載資源的準(zhǔn)確性、安全性和完整性, 同時也不承擔(dān)用戶因使用這些下載資源對自己和他人造成任何形式的傷害或損失。

評論

0/150

提交評論