Executives from Orange Cyberdefense warned about a changing nature of cyber-attacks and how geopolitical issues are causing a major ripple effect on digital security, as the company unveiled research showing it processed almost 130,000 incidents in 2023.

Speaking at an event in London to launch its annual Security Navigator 2024 report, Orange Cyberdefense EVP of marketing and technology Olivier de Paillerets (pictured, left) said its research found more organisations and countries are being targeted by hackers, motivated by state strategies along with criminal opportunities.

In such an environment, he cautioned espionage, sabotage, disinformation and extortion are becoming increasingly intertwined.

“This unstable and unpredictable environment must convince us of the need to unwaveringly pursue a policy of prevention and support for our increasingly interconnected organisations.”

Also speaking at the event, the company’s senior security researcher Wicus Ross (pictured, right) explained so-called hacktivism was a new external data set for its Security Navigator, growing substantially in prominence due to the war between Russia and Ukraine, with activity covering both sides of the conflict.

Ross explained an activist would typically try to attract attention to a cause through denial-of-service attacks or defacing websites. “This is what we look out for when war is involved.”

Security incidents
The Security Navigator 2024 is designed to provide a broad picture of the world of cybersecurity, using analysis and data gathered from more than 3,000 experts and 32 Orange Security Operations Centres globally.

Its research covers the period between October 2022 and September 2023.

Among its key findings, out of 129,395 detected breaches (an increase of 30 per cent year-on-year), 25,076 were confirmed as security incidents.

Hacking was identified as the biggest threat, accounting for almost a third of incidents, followed by misuse and malware.

In terms of sectors, manufacturing was by far the largest contributor to confirmed incidents, followed by retail trade and professional, then scientific and technological services.

The company also found a record number of ransomware victims globally in 2023, with an increase of 46 per cent to 3,500.

Orange Cyberdefense is the operator’s entity dedicated to cybersecurity, with more than 8,700 customers.

Paillerets said being part of a telecoms organisation like Orange was particularly helpful in collecting data to analyse technical angles of attacks, and “gain an understanding of who the attackers are and their modus operandi”.