Published CVEs predicted to increase by 25 percent in 2024

Security padlock

The total number of common vulnerabilities and exposures (CVEs) is expected to increase by 25 percent in 2024 to 34,888 vulnerabilities, or roughly 2,900 per month.

This comes from a new report by 'active insurance' provider Coalition which uses honeypots to monitor for spikes to identify the biggest CVEs before they make news headlines -- thus providing companies with the opportunity to take action before an incident can occur.

"New vulnerabilities are published at a rapid rate and growing. With an influx of new vulnerabilities, often sprouting via disparate flagging systems, the cyber risk ecosystem is hard to track. Most organizations are experiencing alert fatigue and confusion about what to patch first to limit their overall exposure and risk," says Coalition's head of research, Tiago Henriques. "In today's cybersecurity climate, organizations can't be expected to manage all of the vulnerabilities on their own; they need someone to manage these security concerns and help them prioritize remediation. We share these insights, as well as our Coalition Exploit Scoring System, in the hopes that it will make the complicated cyber ecosystem a little more manageable for companies of all sizes."

Other findings in the report include a 59 percent increase in unique IP addresses scanning for Remote Desktop Protocol (RDP). This is particularly concerning because Coalition data also reveals that businesses with RDP exposed to the internet are the most likely to experience a ransomware event.

Scans also found that around 10,000 businesses are running the end-of-life (EOL) database Microsoft SQL Server 2000, and over 100,000 businesses are running EOL Microsoft SQL servers.

Honeypot activity spiked by 1,000 percent 16 days before Progress Software issued its MOVEit security advisory. But Coalition says large-scale cyber events, like MOVEit or Citrix Bleed, could have been contained if businesses had dedicated managed detection and response (MDR) solutions in place.

"Coalition has first-hand experience demonstrating that MDR can reduce attack response time by 50 percent or more -- a massive impact to help protect businesses from cyber threats," says John Roberts, general manager, security, at Coalition. "We're at the point where just setting and forgetting a technology solution is not enough anymore, and experts need to be involved in vulnerability and risk management. With MDR, after technology detects suspicious activity, human experts can intervene in numerous ways, including isolating impacted machines or revoking privileges. Coalition has experience doing exactly this to stop cyber criminals mid-attack."

The full Cyber Threat Index 2024 is available from the Coalition site.

Image Credit: Wayne Williams

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.