The Evolution of Cybersecurity from 2020 to 2024
Driven by curiosity, I researched and reviewed the top cybersecurity breaches and the methods used from 2020 to 2024. In an industry as fast-paced as ours, it's easy to focus solely on the future, but reflecting on the past helps us understand recurring trends.
While companies have made earnest efforts to combat these threats, the crux of the problem lies in a lack of personnel with the necessary time and resources to thwart these evolving threats.
So what is the answer? Will GenAI help security professionals reduce their workload, or will it just Generate Another Investment of time and money? If the industry believes that GenAI will help, we need to focus this new tool on reducing the time required to prevent and remediate these attacks.
Below, we look at the significant trends, attacks, and vulnerabilities defined each year.
Attack Types (2020–2024) by Percentage
Ransomware: 35%
Phishing/Social Engineering: 25%
Cloud Vulnerabilities: 15%
Supply Chain Attacks: 10%
AI-Driven Attacks: 8%
Other Attack Types (DDoS, Deepfake, etc.): 7%
2020: The Year of Ransomware and Cloud Vulnerabilities
Key Metrics for 2020:
Average Ransom Cost: $1.4 million
Total Cybercrime Cost: $1 trillion
Number of Major Breaches: 3,950
Ransomware Attacks:
City Power Ransomware Attack: Disrupted electricity services in Johannesburg.
Lake City Ransomware Attack: Disabled city systems, resulting in a $500,000 ransom payment.
Cloud Vulnerabilities:
Capital One Data Breach: Cloud misconfigurations exposed 106 million applicants' personal information.
Verifications.io Breach: Misconfigured MongoDB database exposed over 800 million email addresses.
Phishing and Social Engineering:
Magecart E-commerce Attack: Injected malicious JavaScript into websites, stealing payment details.
2021: The Year of Supply Chain Attacks
Key Metrics for 2021:
Average Ransom Cost: $1.85 million
Total Cybercrime Cost: $600 billion
Number of Major Breaches: 4,500
Supply Chain Attacks:
SolarWinds Attack: Compromised software updates allowed attackers to access thousands of organizations, including U.S. government agencies.
Kaseya Ransomware Attack: Exploited a zero-day vulnerability in Kaseya's software, impacting 1,500 companies.
Ransomware Attacks:
Colonial Pipeline Attack: Disrupted fuel supplies on the U.S. East Coast, leading to ransom payment.
JBS Meat Processing Attack: REvil ransomware led to an $11 million ransom.
Phishing/Social Engineering:
Microsoft Exchange Server Exploits: Phishing and social engineering facilitated exploitation of zero-day vulnerabilities.
2022: Ransomware and Cloud Vulnerabilities Continue to Dominate
Key Metrics for 2022:
Average Ransom Cost: $2.25 million
Total Cybercrime Cost: $680 billion
Number of Major Breaches: 5,300
Cloud Vulnerabilities:
Log4j Vulnerability: Log4Shell enabled remote code execution on millions of systems.
OMIGOD Vulnerability in Azure: Affected Microsoft Azure Linux VMs, allowing remote code execution.
Ransomware Attacks:
Costa Rica Ransomware Attack: Disrupted public services and government operations through Conti ransomware.
Shields Health Care Group Breach: Exploited vulnerabilities in healthcare systems, exposing sensitive information.
Phishing/Social Engineering:
Lapsus$ Group Breaches: Targeted Microsoft, Nvidia, and Okta, stealing sensitive data using phishing and social engineering tactics.
Crypto.com Hack: Phishing and social engineering led to the theft of $34 million in cryptocurrency.
2023: The Rise of AI-Driven Attacks and Hacktivism
Key Metrics for 2023:
Average Ransom Cost: $3.24 million
Total Cybercrime Cost: $790 billion
Number of Major Breaches: 6,100
AI-Driven Attacks:
Microsoft AI-Powered Phishing: Used AI to craft convincing phishing emails, leading to widespread credential theft.
Medibank Breach: AI-driven techniques targeted healthcare records of 9.7 million Australians.
Ransomware Attacks:
Acer India Ransomware Attack: Compromised customer and financial data via phishing, leading to ransomware deployment.
Orange Cyber Defense Ransomware Attack: Disrupted Orange's services with ransomware, affecting its cybersecurity division.
Hacktivism/DDoS Attacks:
Iranian Government Attacks: Hacktivists used DDoS and ransomware to disrupt gas distribution systems.
Phishing/Social Engineering:
Uber and Rockstar Games Breaches: Social engineering led to data theft and public leaks.
2024: AI and Zero-Day Exploits Lead the Charge
Key Metrics for 2024:
Average Ransom Cost: $4.1 million
Total Cybercrime Cost: $860 billion
Number of Major Breaches: 6,700
Zero-Day Exploits:
AI Algorithm Exploitation: Attackers bypassed AI-powered defenses using newly discovered vulnerabilities in AI models.
State-Sponsored Attack on U.S. Critical Infrastructure: Custom malware and zero-day vulnerabilities were used to disrupt essential services.
Ransomware Attacks:
Global Financial System Attack: Ransomware attacks targeted multiple financial institutions using zero-day vulnerabilities.
AI-Driven Attacks:
AI-Enhanced Malware: Adaptive malware was used to evade detection across corporate networks.
Conclusion
Reflecting on the cybersecurity landscape from 2020 to 2024 reveals consistent attack methods trends and an ever-increasing threat sophistication. While the industry has made commendable efforts to address these challenges, it’s clear that a lack of personnel and the growing complexity of attacks continue to strain security teams. The question remains: Will GenAI be the solution to easing this burden, or will it become yet another investment of time and money?
For GenAI to truly revolutionize the field, it must go beyond traditional tools. Its potential lies in reducing the time and effort required for security professionals to prevent and remediate attacks, automating tasks, and enabling faster, more intelligent decision-making. If the industry can harness GenAI effectively, it can shift from reactive to proactive defense, giving security teams the breathing room they need to outpace attackers.
At TrustDigital (www.trustdi.com), we provide comprehensive solutions to help organizations stay ahead of these threats. Our advanced security strategies are designed to predict, detect, and respond to emerging cyber risks using the latest technologies, including GenAI. Whether you're facing ransomware, phishing, or vulnerabilities in your cloud infrastructure, TrustDigital offers the expertise and tools to protect your business from even the most sophisticated attacks.
Please don’t wait until it’s too late—partner with TrustDigital to secure your digital assets and fortify your defenses. Visit www.trustdi.com to learn more about our services and how we can help protect your organization against evolving cyber threats.
Sources:
OWASP Top Ten: OWASP
CISA Alerts: CISA
IBM X-Force Report: IBM X-Force
FireEye SolarWinds Report: FireEye SolarWinds
Verizon Data Breach Investigations Report (DBIR): Verizon DBIR
Cybersecurity Ventures: Cybersecurity Ventures