29 January 2025

The State of Cyber Attacks in 2024: Trends, Impacts, and Predictions for 2025

News

Cybersecurity in 2024 has been defined by a significant increase in both the volume and sophistication of cyberattacks worldwide. We’ve tried to, in this brief blog, collect some examples both from a Geography (UK), Technology, Industry/Sector and form of attack to illustrate the complexity and velocity of Cyber Attacks.    

There are of course many resources to evidence this, a stat packed delight can be found here.  From critical infrastructure breaches to widespread ransomware campaigns, attackers have continued to exploit vulnerabilities at an alarming rate; impacting governments, businesses and individuals alike. This article delves into the global landscape of cyberattacks in 2024, the industries/technologies most targeted and key predictions for 2025.
 

 

The Escalating Global Threat Landscape 

Globally, ransomware continued to dominate as one of the most common and destructive forms of cyberattacks in 2024. According to Sophos’ State of Ransomware 2024 nearly 66% of organisations surveyed worldwide experienced a ransomware attack this year, marking an increase from the prior year. In these attacks, hackers not only encrypted data but leveraged double extortion methods — threatening to leak sensitive information to the public unless the ransom was paid.  Another vendor CrowdStrike issued a similar report citing the complexity and frequency of attacks.
 

Another alarming trend is the rise of supply chain attacks. A high-profile example occurred in 2024 when MOVEit, a managed file transfer solution used by thousands of organisations, was exploited to exfiltrate sensitive data. This breach impacted global enterprises, financial institutions and even government agencies (source).
 

Cyber Attacks in the UK: A Case Study 

The UK was no exception to the increasing cyber threats. In February 2024, a ransomware attack on Synnovis, a diagnostic services provider for the NHS, had severe consequences. Not only the event itself downstream impact to the business itself and a knock effect often overlooked.  Thousands of medical procedures and diagnostic tests were delayed across multiple trusts, highlighting the critical risks posed by cyber threats to public health. The NCSC are clearly alarmed.
 

Additionally, Distributed Denial of Service (DDoS) attacks targeting local governments disrupted services in multiple councils across the country. These incidents, often politically motivated, underscore the vulnerability of essential public services to cybercriminal groups.

 

The Most Common Forms of Cyberattacks 

  • Ransomware 

Ransomware attacks have grown not only in frequency but also in complexity. In 2024, attackers increasingly used advanced techniques such as AI-driven automation to identify and exploit vulnerabilities. Sectors such as healthcare, finance, and education suffered the brunt of these attacks, with smaller businesses also facing significant risks due to limited cybersecurity resources. 

One notable shift in ransomware tactics this year was the use of “ransomware-as-a-service” (RaaS) platforms. These platforms allowed cybercriminals with limited technical expertise to carry out sophisticated attacks by purchasing pre-made ransomware kits. 

 

  • Phishing and Social Engineering 

Phishing remained a favored tactic for cybercriminals, with an estimated 83% of breaches globally involving some form of social engineering, according to Verizon’s 2024 Data Breach Investigations Report. Attackers continued to refine their strategies, often impersonating trusted organisations to trick employees and individuals into sharing sensitive data or granting access to systems. 

 

  • Supply Chain Attacks 

Supply chain vulnerabilities became a prime focus for cybercriminals in 2024. By targeting third-party vendors or software providers, attackers gained access to multiple downstream systems. This ripple effect amplified the scale and impact of such breaches. 

Targeted Sectors and Technologies 

  • Healthcare 

Globally, healthcare organisations faced an unprecedented surge in attacks, with ransomware being a primary weapon. In 2024, the healthcare sector emerged as a primary target for cyberattacks with endpoints such as hospital networks, medical devices, and patient data systems being frequently compromised. A notable incident involved Change Healthcare, a major U.S. payment processor handling approximately 40% of all healthcare insurance claims nationwide. The company suffered a ransomware attack by the Black Cat/AlphV group, which disrupted payment processing to pharmacies, clinics, and hospitals for weeks, leading to significant operational challenges and financial strain across the healthcare industry.  Hackers exploited the critical nature of healthcare services, knowing that hospitals and clinics could not afford prolonged disruptions. The Synnovis attack in the UK is just one example of the far-reaching consequences for this sector. 

 

  • Education 

Universities and schools also became prime targets for data breaches and ransomware attacks. With vast amounts of personal and financial data stored on their systems, educational institutions presented a treasure trove for cybercriminals. A notable example includes the 2024 ransomware attack on a major university in Canada, which disrupted research and student records. 

 

  • Energy and Utilities 

The energy sector, particularly in Europe and the United States, was subjected to a wave of attacks targeting operational technology (OT). These attacks sought to disrupt critical infrastructure, often as part of politically motivated campaigns. A cyberattack on a US natural gas facility in August 2024 disrupted distribution for nearly two weeks, showcasing the potential real-world impacts of these breaches. 

 

  • Cloud Services 

Cloud environments faced heightened threats as organisations increasingly migrated workloads to the cloud. Misconfigured storage, weak access controls and the exploitation of cloud-native vulnerabilities were common attack vectors. Misconfiguration of cloud environments (services or software) remained a significant security gap.” A lot of cloud security problems in 2025 are 2020 problems! 

 

  • Internet of Things (IoT) Devices 

IoT devices continued to be a significant weak point in cybersecurity defenses. From smart home devices to industrial sensors, poorly secured IoT endpoints were exploited to launch DDoS attacks or serve as entry points into larger systems. The Mirai botnet variant made headlines again in 2024, launching one of the largest DDoS attacks recorded to date. 

Emerging Threats: What to Watch in 2025 

  1. AI-Driven Cyber Attacks – Artificial intelligence has become a double-edged sword in cybersecurity. While it aids in threat detection and mitigation, attackers are also leveraging AI to automate attacks, identify vulnerabilities, and bypass traditional defenses. Expect to see a rise in AI-generated phishing emails and AI-driven malware in the coming year.
  2. Quantum- Resistant Ransomware – With advancements in quantum computing, some ransomware groups are rumored to be experimenting with quantum-resistant encryption. This development, while not yet widespread, has the potential to render traditional decryption methods ineffective.
  3. Deepfake Attacks – Deepfake technology is anticipated to play a larger role in social engineering campaigns. Cybercriminals may use convincing audio or video manipulations to impersonate executives or other trusted individuals, tricking employees into transferring funds or sharing sensitive information.
  4. Heightened Targeting of Critical Infrastructure – As geopolitical tensions continue to rise, critical infrastructure — including energy, transportation and water systems — will remain a key target for nation-state actors. Enhanced cooperation between governments and private cybersecurity firms will be crucial in countering these threats

Conclusion 

Cyberattacks in 2024 have reinforced the urgent need for enhanced cybersecurity measures across industries and nations. With ransomware, supply chain attacks and IoT vulnerabilities dominating the landscape, organisations must remain vigilant and proactive in their defenses. As we look toward 2025, the integration of AI and other advanced technologies into cybercrime highlights the ever-evolving nature of the threat. Technology and tooling is prevalent within Cyber Security to combat and defend, but in a continual consolidation and fragmentation cycle with vendor entry and exit. Governments, businesses and individuals must work together to build a more secure digital world; take ownership!

 

    Stay updated with the latest from Apto

    Subscribe now to receive monthly updates on all things SIEM.

    We'll never send spam or sell your data, see our privacy policy

    See how we can build your digital capability,
    call us on +44(0)845 226 3351 or send us an email…