Ransomware Declines as InfoStealers and AI Threats Gain Ground: IBM X-Force

Ransomware Declines as InfoStealers and AI Threats Gain Ground: IBM X-Force

February 21, 2024 at 12:21AM

The IBM X-Force report indicates a decrease in ransomware with a rise in infostealing, cloud service attacks, and critical infrastructure targeting. It details evolving criminal tactics, geopolitical effects, and the looming AI threat. The report also emphasizes the need for cybersecurity preparedness, particularly in securing AI/ML open source software.

The IBM X-Force 2024 Threat Index report reveals several key trends and insights, including the declining ransomware threat, the rise in infostealing attacks, and the looming AI threat. The report also emphasizes the criminal adaptation to maximize financial returns, geopolitical influences on cyber activity, and the emerging threat from AI. Notable statistics include a decline in ransomware attacks, a significant increase in data theft and leak attacks, and an observed 71% increase in attacks using valid credentials in 2023. Furthermore, the report highlights the escalating cyberwarfare activities driven by global geopolitical tensions and conflicts and the likelihood of AI becoming a major new threat vector in the near future. IBM X-Force recommends organizations to focus on securing the model development stage of the AI pipeline to minimize the risk of supply chain attacks and suggests that the biggest threat may come unexpectedly from an unforeseen direction.

Full Article