• 148% surge in global ransomware attacks (495 million) year to date, making 2021 the worst year SonicWall has ever recorded
  • Record-breaking total of 714 million ransomware attacks predicted by close of 2021
  • Company recorded 1,748 ransomware attempts per customer through Q3
  • 33% rise in IoT malware globally; upticks in North America, Europe
  • 21% increase in cryptojacking with massive 461% growth across Europe
  • SonicWall’s patented Real-Time Deep Memory Inspection™ discovered 307,516 ‘never-before-seen’ malware variants through September

MILPITAS, Calif. — OCT. 28, 2021 — SonicWall, the publisher of the world’s most quoted ransomware threat intelligence, recorded a 148% increase in global ransomware attacks through the third quarter of 2021. With 495 million ransomware attacks logged by the company this year to date, 2021 will be the most costly and dangerous year on record.

This month, the current U.S. administration hosted a global ransomware summit to pledge ‘all national tools’ to stop cyberattacks on critical sectors. Leading governments, including the UK, India, Australia, Germany and France, as well as the European Union, attended. SonicWall’s latest research now confirms leaders have cause for concern.

“As we see it, ransomware is on a nearly unimaginable upward trend, which poses a major risk to businesses, service providers, governments and everyday citizens,” said SonicWall President and CEO Bill Conner. “The real-world damage caused by these attacks is beyond anecdotal at this point. It’s a serious national and global problem that has already taken a toll on businesses and governments everywhere. I’m hopeful that the recent global ransomware summit is the next step toward a greater response at global, national and state levels.”

Ransomware rise not slowing
2021 has been the most active year for ransomware on record — and is showing no sign of slowing. After posting a groundbreaking high in June (78.4 million), these malicious attacks continue to see aggressive growth in Q3.

“The techniques deployed by ransomware actors have evolved well beyond the smash-and-grab attacks from just a few years ago,” said SonicWall Vice President of Platform Architecture Dmitriy Ayrapetov. “Today’s cybercriminals demonstrate deliberate reconnaissance, planning and execution to surgically deploy toolchains targeting enterprise and government infrastructure. This results in larger victims and leads to higher ransoms.”

Ransomware attacks spike in record-breaking Q3 (charts).

With 190.4 million ransomware attempts in Q3 alone, this makes it the highest quarter ever recorded by SonicWall, nearly eclipsing the 195.7 million total ransomware attempts logged during the first three quarters of 2020.

“While the world has been attempting to return to normal in a stop-and-go fashion, cybercriminals have never let up, driving ransomware campaigns to record numbers through the first three quarters of 2021,” said Conner. “These criminal organizations will continue to launch highly sophisticated cyberattacks that are designed to target organizations and business with weak or lax security controls.”

Despite movements to secure cyber infrastructures from respective national governments, the U.K. has seen a 233% surge in the number of ransomware attacks, and the U.S. has witnessed a 127% year-to-date increase.

All told, SonicWall logged 1,748 ransomware attempts per customer through Q3 — the equivalent to 9.7 ransomware attempts per customer each business day. SonicWall predicts that year-end 2021 ransomware totals will near 714 million, a staggering 134% year-over-year increase.

“As long as organizations continue to overlook or fail to implement cybersecurity best practices to reduce their attack surface, ransomware groups will only increase investments in time, resources and money for launching campaigns that result in massive payouts,” said Ayrapetov.

Patented RTDMI technology finding more new variants than ever
SonicWall’s patented Real-Time Deep Memory Inspection™ (RTDMI) technology discovered 307,516 never-before-seen malware variants (+73%) during the first three quarters of 2021, with an average of 1,126 discoveries per day. If there is still a consistent number of attacks, alongside rapid diversification, nations will need to start addressing malignant cybercrime sooner rather than later.

Included as part of SonicWall’s cloud-based Capture Advanced Threat Protection (ATP) sandbox service, RTDMI™ leverages proprietary memory inspection and CPU instruction-tracking with machine-learning capabilities. This allows Capture ATP with RTDMI to become increasingly efficient at recognizing and mitigating cyberattacks never seen by anyone in the cybersecurity industry — including threats that do not exhibit any malicious behavior and hide their weaponry via encryption.

ICSA Labs issues SonicWall third straight ‘perfect score’
As secured previously, SonicWall ATP has earned its third consecutive ‘perfect score’ in the ICSA Labs Advanced Threat Defense (ATD) testing for Q3 2021.

During 28 days of testing, ICSA Labs subjected Capture ATP to 653 malicious samples and 695 innocuous apps. As a result, Capture ATP detected 100% of malicious files sent through the system while ignoring harmless apps, thus generating zero false positives. SonicWall has now received seven consecutive ICSA Labs ATD certifications.

About SonicWall Capture Labs
SonicWall Capture Labs threat researchers gather, analyze and vet cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 215 countries and territories. SonicWall Capture Labs, which pioneered the use of artificial intelligence for threat research and protection over a decade ago, performs rigorous testing and evaluation on this data, establishes reputation scores for email senders and content, and identifies new threats in real-time.

About SonicWall
SonicWall delivers Boundless Cybersecurity for the hyper-distributed era in a work reality where everyone is remote, mobile and unsecure. SonicWall safeguards organizations mobilizing for their new business normal with seamless protection that stops the most evasive cyberattacks across boundless exposure points and increasingly remote, mobile and cloud-enabled workforces. By knowing the unknown, providing real-time visibility and enabling breakthrough economics, SonicWall closes the cybersecurity business gap for enterprises, governments and SMBs worldwide. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Media Contacts

Geoff Blaine
Senior Vice President, Corporate Marketing
gblaine@sonicwall.com

Inés Mitsou
Senior Account Manager
(0)20 3637 0640
imitsou@positivemarketing.com

Latest Stories

" alt="" />
February 21, 2024

SonicWall Threat Data Exposes Depths of Cyberattacks; Propels the Need for Managed Service Providers (MSPs)

Overall intrusion attempts climb (+20%), as threat actors diversify tactics - increase in attacks around the globe Ransomware intensifies through the year (+27% in 2H) peaking during the summer months (+37%) Total cryptojacking volume – spikes +659% globally IoT exploit (+15%) and encrypted threats (+117%) also on the rise SonicWall discovered 293,989 ‘never-before-seen’ malware variants – 805 a day MILPITAS, Calif. — February 21, 2024 — SonicWall today released the 2024 SonicWall Annual Cyber Threat Report, which exposes all types of cyber behaviors and trends from digital adversaries to help partners build data-driven solutions to keep customers safe. 2023 proved to be a year of volatile, adaptive and creative digital threats, as threat actors continue to be relentless in their assault, leaving organizations looking for another layer of defense. Organizations are increasingly turning to Managed Service Providers (MSPs) to alleviate pressure on IT departments. Managed services have emerged as a game-changing solution, providing organizations with an additional human-layer of defense, addressing alert fatigue, and freeing up valuable resources and time for core business functions. “The SonicWall 2024 Threat Report reveals that the threat landscape continues to grow in complexity and depth as threat actors adopt new tactics and platforms,” said SonicWall President and CEO Bob VanKirk. “It has become clear that conventional network security isn’t enough. Security professionals need assistance to cope with the overwhelming volume of cyberattacks and protect from the endpoint to the cloud. Especially as the cloud becomes an indispensable reality for businesses, the role of MSPs is shifting from technical maintenance to raising the bar on their cutomers security posture.” Overall intrusions numbers climbed, totaling almost 1 billion more attempts compared to the same time as last year. Global cryptojacking volume rose 659% and encrypted threat jumped 117%, as threat actors opted for a stealthier, less risky means of malicious activities. The data illustrates the tenacious and evolving state of cyber threats, underscoring the need for businesses to continually adapt their security strategies, and serves as a call for organizations to lean on MSPs to help identify and remediate threats quickly. Evolved, Diversified Attack Vector “When it comes to protecting your most valuable assets, organizations must remain alert, and deploy proactive cybersecurity measures, and focus on the threats that actually matter,” said SonicWall Executive Vice President of Managed Security Services Michael Crean. “Today’s organizations demand an integrated approach for end-to-end managed threat protection enabling MSPs to help customers navigate the cybersecurity landscape with confidence and resilience – giving them a distinct competitive edge.” Cybercriminals and nation states are adapting their abilities to gain access to critical infrastructure, making the threat landscape even more complex and forcing organizations to reconsider their security needs. The second half of the 2023 saw a barrage of ransomware activity (+27%) and a variety of other attacks have trended up globally annually, including IoT exploit (+15%), intrusion attempts (+20%) and encrypted threats (+117%). "In an era where cyber threats are increasingly sophisticated, MSPs are the frontline defense protecting their customers and helping them spend more of their time managing their business’ needs,” said CTO of Compass MSP and longtime SonicWall partner Alex Tsukanov. “New threats are emerging every day, and MSPs use threat insights to build an actual plan with the necessary capabilities to keep our customers safe, like that found in the SonicWall’s threat report.” SMB to the Enterprise – The Surge Continues While ransomware continues to be a threat, SonicWall Capture Labs threat researchers expect a broader set of actions in 2024, specifically targeting SMBs, governments and the enterprise. SonicWall sensors identify and prevent more than 19,000 threats per day. The 2024 SonicWall Cyber Threat Report provides insight on a range of threats, including: Malware – Total global malware volume rose 11% in 2023, with Latin America and the U.S. logging the biggest jumps – (+30%) and (+15%) respectively. Surprisingly, Europe saw a (-2%) decrease, with the UK seeing the steepest decline of -28%. Ransomware – Overall ransomware numbers saw a -36% decline annually, the summer months and second half of the year suggests a strong rebound, as it spiked +37% during the summer months when compared to the same time last year. IoT Exploit – Global volume rose 15%, as connected devices continue to rapidly multiply, bad actors are targeting weak points of entry as potential attack vectors into organizations. Encrypted Threats – Yet another quieter approach embraced by bad actors in the last year was encrypted threats, which spiked (+117%) globally. Patented RTDMI Discovered more than 294,000 ‘Never-Before-Seen’ Malware Variants SonicWall’s patented Real-Time Deep Memory Inspection™ (RTDMI™) technology identified a total of 293,989 never-before-seen malware variants in 2023. The threat landscape remains complex, with almost 800 strains of new variants discovered each day. To learn more about SonicWall and get the complete 2024 SonicWall Cyber Threat Report, please visit www.sonicwall.com/threatreport. About SonicWall Capture Labs SonicWall Capture Labs threat researchers gather, analyze and vet cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 215 countries and territories. SonicWall Capture Labs, which pioneered the use of artificial intelligence for threat research and protection over a decade ago, performs rigorous testing and evaluation on this data, establishes reputation scores for email senders and content, and identifies new threats in real-time. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
February 9, 2024

SonicWall Honors Treasured Partners, Distributors with Annual SonicWall Partner Awards

Select global SonicWall partners and distributors honored for cybersecurity excellence Milpitas, CA – February 9, 2024 — SonicWall acknowledged distinguished partners and distributors for their sustained excellence in protecting customers in an ever-evolving, complex threat landscape with its annual SonicWall Partner Awards. The awards recognize SonicWall partner organizations worldwide that have displayed uncommon excellence on delivering cybersecurity solutions to their customers. “For the past three decades, SonicWall successes have been connected to the achievements of its esteemed partners and distributors,” said SonicWall CEO and President Bob VanKirk. “We’re extraordinarily grateful for our growing community of 17,000 partners and distributors, and we’re thankful for the opportunity to honor those SonicWall SecureFirst partners who have exemplified our values and dedicated themselves to delivering world-class SonicWall security to organizations across the globe.” Partners were nominated in various categories in each region for outstanding performance throughout the past year. For each category of the Partner Awards, SonicWall selected from a large pool of nominees one partner per region who demonstrated consistent excellence over the past year. These partners have delivered tremendous performance, comprehensive expertise and unsurpassed service. SonicWall is pleased to announce the following North American Region winners: Distributor of the Year Ingram Micro Platinum Partner of the Year HOCS Consulting Gold Partner of the Year Black Belt Secure Silver Partner of the Year Strikeworks Solutions DMR Partner of the Year Firewalls.com NSP Partner of the Year Insight MSP Partner of the Year Epicor Enterprise Partner of the Year Logically Public Sector Partner of the Year LANRover Network Services Newcomer of the Year Attronica Sales Hero of the Year Jason Gilmore (BlueAlly) Technical Hero of the Year James Crifasi (RedZone Technologies) Marketing Hero of the Year Edith Liao (BlueAlly) MSP Growth Partner of the Year Exigent Technologies To see all the winners, please visit: https://www.sonicwall.com/partnerawards. SonicWall takes great pride in honoring partners and distributors every year for their special contributions in protecting customers from cyber threats. For more information on the Partner Awards, please visit: https://www.sonicwall.com/partnerawards. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
February 8, 2024

SonicWall Delivers on its Promise to Provide Greater Flexibility with Managed Endpoint Services

SonicWall extends Managed Detection and Response (MDR) solution with 24/7 Security Operations Center (SOC) propelling partner growth with suite of managed solutions MILPITAS, Calif. — February 8, 2024 — Based on feedback from its valued channel partners, SonicWall announced today its first delivery of many managed services that will be tailor-made for MSPs. SonicWall is adding endpoint vendors to its Managed Detection and Response (MDR) solution, creating a co-managed security service for new and existing MSPs who offer SonicWall Capture Client or Windows Defender. Customers should expect to see a growing number of managed security offerings that include all things managed from firewalls to cloud security as the SonicWall platform expands. No single vendor can cover all aspects of cybersecurity alone - the threats are too numerous, too sophisticated, and too diverse. Cooperation and collaboration across the industry will be imperative to bolster cybersecurity. To that end, SonicWall is committed to creating a cybersecurity platform that not only allows for tighter integration across its portfolio, but with third party vendors/partners too. “I am thrilled to witness the remarkable momentum sweeping across our business, empowering us to extend managed services to our growing community of MSPs,” said SonicWall CEO and President Bob VanKirk. “We listened to our community and will be delivering an endpoint agnostic solution, and the feedback has been overwhelmingly positive. Our commitment to empowering our partners is evident, and we will continue to build a world-class security platform they need to sustain this current momentum.” SonicWall’s MDR service allows organizations the flexibility to choose a tool that’s right for their business by pairing with several next-generation anti-virus (NGAVs). All NGAV users can receive the same 24/7 monitoring, threat hunting, and anomaly detection from SonicWall’s dedicated SOC team. Current NGAVs supported are: Capture Client, SonicWall’s advanced EDR solution Windows Defender SentinelOne Cylance In many cases, MSPs don't have a team monitoring alerts around the clock, meaning there can be delays between receiving a critical alert and taking defensive action. Alert fatigue can also be a problem as it can be difficult to identify true problems in the noise of false positives. Adding a SOC provides 24/7 monitoring, so that no alert is missed, no matter when it comes in. This allows for more immediate response, and overall, better security for both the MSP and their customers. SonicWall will also be rolling out an EMEA-based SOC in Q2 of 2024. SonicWall’s latest launch aligns with its outside-in approach, providing partners with a best-of-suite, comprehensive and flexible portfolio that accelerates their growth, and it coincides with a larger plan to roll out globally leveraging Artificial Intelligence (AI) and other technology to drive scale and high-service experience. “Today’s MSPs increasingly need a platform of managed security solutions rather than point solutions,” said Senior Vice President of Managed Services at SonicWall Michael Crean. “SonicWall now delivers an integrated approach for end-to-end managed threat protection enabling MSPs to help customers navigate the turbulent cybersecurity landscape with confidence and resilience – giving them a distinct competitive edge.” Organizations are in desperate need for a human-layer of security to identify attacker behaviors across their networks. With this new offer, customers gain 24/7 monitoring, full network visibility, proactive threat detection capabilities and advanced protection to ensure threats are identified and eradicated. SonicWall Riding Momentum SonicWall achieved a key milestone by adding managed services that will propel partner growth. Additionally, SonicWall doubled-down on its cloud-security platform for the modern, remote workforce with its acquisition of Banyan Security by adding zero trust security relied on by leading fortune 100 companies to small businesses who are replacing legacy architectures for SSE solutions, including Zero Trust Network Access (ZTNA). For more information: https://www.sonicwall.com/products/managed-detection-and-response/. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
January 3, 2024

SonicWall Accelerates SASE Offerings; Acquires Proven Cloud Security Provider

SonicWall doubles-down on its cloud-security platform for the modern, remote workforce with its acquisition of Banyan Security MILPITAS, Calif. — January 3, 2024 — SonicWall, a global cybersecurity leader, today announced the acquisition of Banyan Security, a leading provider of security service edge (SSE) solutions for the modern workforce. This acquisition strengthens SonicWall’s portfolio by adding zero trust security relied on by leading fortune 100 companies to small businesses who are replacing legacy architectures for SSE solutions, including Zero Trust Network Access (ZTNA). “Cybersecurity's focus is shifting to more dynamic solutions that can adapt to the ever-evolving landscape of threats in the cloud age,” said SonicWall President and CEO Bob Vankirk. “For years, firewalls have been the cornerstone of cybersecurity defenses. However, with the rise of cloud computing and secure access service edge (SASE), the industry is shifting its focus to more comprehensive and flexible approaches that include SSE and ZTNA as a necessity. Together, SonicWall and Banyan Security will provide cloud-based secure access service edge (SASE) solutions that empower partners to deliver a security architecture for any stage of their customers’ evolving cloud journey.” Banyan’s technology further extends SonicWall’s portfolio to the cloud and provides partners and their customers with more flexibility, which is key to the continued development of SonicWall's cybersecurity platform. The acquisition aligns with SonicWall’s “best of suite” strategy — which includes network, endpoint, wireless, cloud email, and threat intelligence — under a single, multi-tenant portal. The platform also simplifies workflows and offers unified threat visibility, enabling service providers and end users to focus on what truly matters. “For decades, SonicWall has played a pivotal role in supporting their partners by delivering leading cybersecurity solutions,” said Joshua Skeens, CEO of Logically, a valued SonicWall partner. “They’re now extending that to the cloud as the demand for cloud-first strategies is evident. As businesses embark on their cloud journey, they will require hybrid deployments which SonicWall is ideally positioned to provide, and we are excited to be working alongside SonicWall as we empower businesses to thrive in this new era." With hybrid and remote employees working from their homes, virtual offices, and coffee shops, while accessing critical business applications across increasingly complex networks, a new set of challenges has emerged. To secure this ever-growing and interconnected access surface, organizations have been driven to adopt zero trust models to modernize security, often as a replacement for legacy architectures. The announcement comes on the heels of SonicWall’s acquisition of Solutions Granted, Inc. (SGI), which helped arm the channel with the latest managed detection and response services tailor-made for Managed Service Providers and Managed Security Service Providers. Additional Information For more information about SonicWall and its newest acquisition, please attend our webinar to learn more about SonicWall’s platform vision: https://www.brighttalk.com/webcast/5052/603349 The acquisition was completed on December 26, 2023, and Moelis & Company served as an exclusive financial advisor to SonicWall. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram. About Banyan Security Banyan Security provides secure, zero trust “work from anywhere” access to infrastructure and applications for employees, developers and third parties without relying on network-centric solutions like VPNs. Deep visibility provides actionable insight, while continuous authorization with device trust scoring and least privilege access, deliver the highest level of protection without sacrificing end-user productivity. Banyan Security protects tens of thousands of employees across multiple industries, including finance, healthcare, manufacturing and technology. To learn more, visit www.banyansecurity.io.

Read More