Zscaler Finds Over 87% of Cyberthreats Hide in Encrypted Traffic, Reinforcing Need For Zero Trust
Zscaler (NASDAQ: ZS) released its ThreatLabz 2024 Encrypted Attacks Report, revealing that over 87% of cyberthreats were delivered through encrypted channels between October 2023 and September 2024, marking a 10% year-over-year increase.
Key findings show that malware accounted for 86% of encrypted attacks with 27.8 billion hits, up 19% year-over-year. Manufacturing was the most targeted industry (42% of attacks), followed by technology and communications. The United States (11B attacks) and India (5.4B attacks) were the top targeted countries.
The report highlights significant increases in web-based attacks, including cryptomining (123%), cross-site scripting (110%), and phishing (34%). Zscaler recommends implementing zero trust architecture with TLS/SSL inspection to effectively detect and block threats while protecting data.
Zscaler (NASDAQ: ZS) ha pubblicato il suo rapporto ThreatLabz 2024 sugli attacchi crittografati, rivelando che oltre l'87% delle minacce informatiche è stata consegnata tramite canali crittografati tra ottobre 2023 e settembre 2024, segnando un incremento del 10% anno su anno.
I principali risultati mostrano che il malware ha rappresentato l'86% degli attacchi crittografati con 27,8 miliardi di attacchi, in aumento del 19% rispetto all'anno precedente. Il settore manifatturiero è stato il più mirato (42% degli attacchi), seguito da tecnologia e comunicazioni. Gli Stati Uniti (11 miliardi di attacchi) e l'India (5,4 miliardi di attacchi) sono stati i paesi più bersagliati.
Il rapporto evidenzia significativi aumenti negli attacchi basati sul web, tra cui il cryptomining (123%), il cross-site scripting (110%) e il phishing (34%). Zscaler raccomanda di implementare un'architettura di zero trust con ispezione TLS/SSL per rilevare e bloccare efficacemente le minacce, proteggendo al contempo i dati.
Zscaler (NASDAQ: ZS) publicó su informe ThreatLabz 2024 sobre ataques cifrados, revelando que más del 87% de las ciberamenazas se entregaron a través de canales cifrados entre octubre de 2023 y septiembre de 2024, lo que representa un aumento del 10% en comparación con el año anterior.
Los hallazgos clave muestran que el malware representó el 86% de los ataques cifrados con 27.8 mil millones de intentos, un aumento del 19% año tras año. El sector de la manufactura fue el más atacado (42% de los ataques), seguido de tecnología y comunicaciones. Estados Unidos (11B de ataques) e India (5.4B de ataques) fueron los países más atacados.
El informe destaca aumentos significativos en los ataques basados en la web, incluyendo minería de criptomonedas (123%), scripting entre sitios (110%) y phishing (34%). Zscaler recomienda implementar una arquitectura de cero confianza con inspección TLS/SSL para detectar y bloquear efectivamente las amenazas mientras protege los datos.
자스케일러 (NASDAQ: ZS)는 2024 암호화 공격 보고서를 발표하며 사이버 위협의 87% 이상이 2023년 10월부터 2024년 9월까지 암호화된 채널을 통해 전달되었다고 밝혔으며, 이는 전년도 대비 10% 증가한 수치입니다.
주요 발견 사항에 따르면, 악성코드는 암호화된 공격의 86%를 차지하며 278억 회의 공격이 발생했으며, 이는 전년 대비 19% 증가한 수치입니다. 제조업이 가장 많은 공격을 받는 산업으로 (42%의 공격) 기술 및 통신이 뒤를 이었습니다. 미국(110억 회 공격)과 인도(54억 회 공격)가 가장 많이 공격받은 국가입니다.
이 보고서는 웹 기반 공격의 상당한 증가를 강조하며, 여기에는 암호화폐 채굴(123%), 크로스 사이트 스크립팅(110%) 및 피싱(34%)이 포함됩니다. 자스케일러는 데이터 보호와 함께 위협을 효과적으로 탐지하고 차단하기 위해 TLS/SSL 검사가 포함된 제로 트러스트 아키텍처를 구현할 것을 권장합니다.
Zscaler (NASDAQ: ZS) a publié son rapport ThreatLabz 2024 sur les attaques chiffrées, révélant que plus de 87% des cybermenaces ont été délivrées par des canaux chiffrés entre octobre 2023 et septembre 2024, marquant une augmentation de 10% par rapport à l'année précédente.
Les résultats clés montrent que les logiciels malveillants représentaient 86% des attaques chiffrées avec 27,8 milliards de connexions, en hausse de 19% par rapport à l'année précédente. Le secteur manufacturier a été l'industrie la plus touchée (42% des attaques), suivi par la technologie et les communications. Les États-Unis (11 milliards d'attaques) et l'Inde (5,4 milliards d'attaques) étaient les pays les plus ciblés.
Le rapport met en lumière des augmentations significatives des attaques basées sur le web, y compris le cryptominage (123%), le cross-site scripting (110%) et le phishing (34%). Zscaler recommande de mettre en œuvre une architecture de zéro confiance avec inspection TLS/SSL pour détecter et bloquer efficacement les menaces tout en protégeant les données.
Zscaler (NASDAQ: ZS) hat seinen ThreatLabz 2024 Bericht über verschlüsselte Angriffe veröffentlicht und festgestellt, dass über 87% der Cyberbedrohungen zwischen Oktober 2023 und September 2024 über verschlüsselte Kanäle geliefert wurden, was einen Anstieg von 10% im Vergleich zum Vorjahr bedeutet.
Wichtige Ergebnisse zeigen, dass Malware 86% der verschlüsselten Angriffe ausmachte mit 27,8 Milliarden Treffern, ein Anstieg von 19% im Vergleich zum Vorjahr. Die Fertigungsindustrie war die am stärksten betroffene Branche (42% der Angriffe), gefolgt von Technologie und Kommunikation. Die Vereinigten Staaten (11 Milliarden Angriffe) und Indien (5,4 Milliarden Angriffe) waren die am häufigsten angegriffenen Länder.
Der Bericht hebt signifikante Zunahmen bei webbasierten Angriffen hervor, einschließlich Krypto-Mining (123%), Cross-Site-Scripting (110%) und Phishing (34%). Zscaler empfiehlt die Implementierung einer Zero-Trust-Architektur mit TLS/SSL-Inspektion, um Bedrohungen effektiv zu erkennen und zu blockieren und gleichzeitig Daten zu schützen.
- Demonstrated market leadership in detecting and analyzing cyber threats
- Strong year-over-year growth in threat detection capabilities
- Extensive global reach with analysis of 32.1 billion blocked threats
- 10% increase in encrypted threats indicates growing security challenges
- Significant rise in various attack types (cryptomining up 123%, cross-site scripting up 110%)
- Manufacturing sector facing heightened security risks with 44% YoY increase in attacks
Insights
The dramatic
The surge in cryptomining (
Zscaler's market position in cloud security is strengthened by these findings, which validate the growing demand for zero trust architectures and SSL inspection capabilities. The report demonstrates the company's deep visibility into global threat landscapes, processing billions of threats across major markets. The focus on manufacturing sector vulnerabilities presents a significant business opportunity, as Industry 4.0 adoption accelerates the need for advanced security solutions.
The identified attack patterns and recommended security measures align with enterprise digital transformation trends, particularly in sectors requiring enhanced OT/IT security integration. This research substantiates Zscaler's value proposition in providing comprehensive threat protection, potentially driving increased enterprise adoption of their security cloud platform.
Latest Zscaler ThreatLabz Report Uncovers How Cybercriminals Use Encrypted Channels to Launch Crypto, Phishing and Other Sophisticated Attacks
Key Findings:
- Malware, phishing and cryptominers account for nearly
90% of all encrypted threats observed in ThreatLabz analysis - Manufacturing was the target of
42% of encrypted attacks, making it the most- targeted industry - The United States and India are the top targets of encrypted attacks
SAN JOSE, Calif., Dec. 05, 2024 (GLOBE NEWSWIRE) -- Zscaler, Inc. (NASDAQ: ZS), the leader in cloud security, today published its Zscaler ThreatLabz 2024 Encrypted Attacks Report, which explores the latest threats blocked by the Zscaler security cloud and provides critical insights into how encryption has become a conduit for more sophisticated threats, further compounded by the rise of artificial intelligence (AI). ThreatLabz found that over
"The rise in encrypted attacks is a real concern as a significant share of threats are now delivered over HTTPS," said Deepen Desai, Chief Security Officer, Zscaler. "With threat actors focused on exploiting encrypted channels to deliver advanced threats and exfiltrate data, organizations must implement a zero trust architecture with TLS/SSL inspection at scale. This approach helps to ensure that threats are detected and blocked effectively, while safeguarding data without compromising performance."
Encrypted malware continues to dominate
Malware accounted for
According to ThreatLabz researchers, the most active malware families were:
- AsyncRAT
- Choziosi Loader/ChromeLoader
- AMOS/Atomic Stealer
- Ducktail
- Agent Tesla
- Koi Loader
The report also details notable year-over-year increases in web-based attacks, including cryptomining/cryptojacking (
Most targeted industry verticals
Manufacturing was the most-targeted industry, accounting for
The top five most targeted industries were:
- Manufacturing
- Technology and communications
- Services
- Education
- Retail and wholesale
Countries that experience the most encrypted attacks
ThreatLabz found that the United States, India and France are the most frequently targeted nations by encrypted attacks. The U.S. and India are consistently the top two most frequently targeted, highlighting their significance as high-value targets for cybercriminals. The top five most targeted countries by encrypted attacks were:
- United States - 11B
- India - 5.4B
- France - 854M
- United Kingdom - 741M
- Australia - 672M
Stopping encrypted attacks with zero trust
Understanding how zero trust disrupts encrypted threats requires looking at a typical attack sequence. Advanced attacks often unfold in four stages:
- First, attackers conduct reconnaissance to find a way into the targeted network.
- Next, they breach the network, often via exploits, brute-force attacks or stolen credentials.
- Once inside, they move laterally, escalate privileges and establish persistence.
- Finally, they carry out their objectives, typically conducting data exfiltration to extract valuable information that can be leveraged for further extortion or attacks.
The Zscaler Zero Trust Exchange™ platform provides security controls at each stage to mitigate risk and stop encrypted threats.
A key component of the Zscaler platform’s approach is its full TLS/SSL inspection capabilities, based on an advanced proxy architecture. Zscaler advises inspecting
Organizations can bolster their ability to protect their devices, apps and data from encrypted attacks by following these recommendations:
- Understand that any internet-facing service can be found and attacked or abused
- Inspect incoming encrypted traffic to detect and block threats
- Use a zero trust architecture to secure all connectivity holistically between users and applications, between devices like IoT and OT systems, between all locations and branch offices, between cloud workloads and more.
- Implement microsegmentation to reduce access, even for authenticated users.
- Leverage an AI-driven cloud sandbox to isolate and quarantine unknown attacks and stop patient-zero malware before it touches users.
- Reduce the number of entry points into an environment.
- Inspect outgoing northbound traffic along with incoming southbound traffic to disrupt C2 communications and protect sensitive data.
The ThreatLabz 2024 Encrypted Attacks Report provides additional insights and best practices to help organizations effectively prevent encrypted attacks. Download your copy here today.
Research Methodology
Analysis of 32.1 billion blocked threats from October 2023 to September 2024 in the Zscaler cloud shows that all blocked threats came via encrypted channels.
About ThreatLabz
ThreatLabz is the security research arm of Zscaler. This world-class team is responsible for hunting new threats and ensuring that the thousands of organizations using the global Zscaler platform are always protected. In addition to malware research and behavioral analysis, team
members are involved in the research and development of new prototype modules for advanced threat protection on the Zscaler platform, and regularly conduct internal security audits to ensure that Zscaler products and infrastructure meet security compliance standards. ThreatLabz regularly publishes in-depth analyses of new and emerging threats on its portal, research.zscaler.com.
About Zscaler
Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange™ platform protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SSE-based Zero Trust Exchange is the world’s largest in-line cloud security platform.
Media Contact:
Zscaler PR
Natalia Wodecki
press@zscaler.com
A photo accompanying this announcement is available at https://www.globenewswire.com/NewsRoom/AttachmentNg/cf6e16ce-f9d0-4b72-b7ea-1eabaad015e3
FAQ
What percentage of cyberthreats were found in encrypted traffic according to Zscaler's 2024 report?
Which industry was most targeted by encrypted attacks in Zscaler's 2024 report?
How many encrypted malware hits did Zscaler (ZS) detect in their 2024 report?