Coalition’s Cyber Threat Index 2024 Forecasts 25% Surge in Published CVEs for the Year
Coalition’s Cyber Threat Index 2024 Forecasts 25% Surge in Published CVEs for the Year
Coalition's Cyber Threat Index 2024 report projects a significant uptick of 25% in the total count of common vulnerabilities and exposures (CVEs) for the months ahead.

The comprehensive report that sheds light on cybersecurity patterns observed in 2023 while highlighting impending threats for businesses in 2024.

In accordance with the report’s findings, the insurtech predicts a surge of 34,888 vulnerabilities, averaging approximately 2,900 new vulnerabilities per month.

Launched in 2017 by it’s CEO and founder, Joshua Motta, Coalition aims to enhance security defences and outcomes for policyholders and non-policyholders worldwide. Using its expertise as an insurance provider, the insurtech educates the market on security concerns that lead to losses and shares insights to promote awareness and provide effective risk mitigation strategies for organisations, irrespective of their policy status.

The report underscores the necessity for organisations to brace themselves for an inundation of vulnerabilities and exposures. Coalition advocates for the adoption of human-managed detection and response tools as a proactive approach to mitigate risks stemming from the surge in vulnerabilities.

Coalition’s Cyber Threat Index 2024 serves as a critical resource for businesses, offering strategic insights to fortify their cybersecurity posture amidst an evolving threat landscape.

https://www.insurtechinsights.com/europe/

“New vulnerabilities are published at a rapid rate and growing. With an influx of new vulnerabilities, often sprouting via disparate flagging systems, the cyber risk ecosystem is hard to track. Most organizations are experiencing alert fatigue and confusion about what to patch first to limit their overall exposure and risk,” commented Coalition’s Head of Research, Tiago Henriques.

He continued: “In today’s cybersecurity climate, organisations can’t be expected to manage all of the vulnerabilities on their own; they need someone to manage these security concerns and help them prioritize remediation. We share these insights, as well as our Coalition Exploit Scoring System, in the hopes that it will make the complicated cyber ecosystem a little more manageable for companies of all sizes.”

Other key findings from the report include:

  • Unique IP addresses scanning for Remote Desktop Protocol (RDP) increased by 59%. This is particularly concerning because Coalition data also reveals that businesses with RDP exposed to the internet are the most likely to experience a ransomware event. 
  • Scans found that around 10,000 businesses are running the end-of-life (EOL) database Microsoft SQL Server 2000, and over 100,000 businesses are running EOL Microsoft SQL servers
  • Honeypot (sensor) activity spiked by 1,000% 16 days before Progress Software issued its MOVEit security advisory

Coalition’s honeypots monitor for spikes to identify the biggest CVEs before they make news headlines – thus providing companies with the opportunity to take action before an incident can occur. These large-scale cyber events, like MOVEit or Citrix Bleed, could have been contained if businesses had dedicated managed detection and response (MDR) solutions in place.

“Coalition has first-hand experience demonstrating that MDR can reduce attack response time by 50% or more – a massive impact to help protect businesses from cyber threats,” said John Roberts, General Manager, Security, at Coalition.

He added: “We’re at the point where just setting and forgetting a technology solution is not enough anymore, and experts need to be involved in vulnerability and risk management. With MDR, after technology detects suspicious activity, human experts can intervene in numerous ways, including isolating impacted machines or revoking privileges. Coalition has experience doing exactly this to stop cyber criminals mid-attack.”

Share this article: