Security Magazine logo
search
cart
facebook twitter linkedin youtube
  • Sign In
  • Create Account
  • Sign Out
  • My Account
Security Magazine logo
  • NEWS
    • Security Newswire
    • Technologies & Solutions
  • MANAGEMENT
    • Leadership Management
    • Enterprise Services
    • Security Education & Training
    • Logical Security
    • Security & Business Resilience
    • Profiles in Excellence
  • PHYSICAL
    • Access Management
    • Fire & Life Safety
    • Identity Management
    • Physical Security
    • Video Surveillance
    • Case Studies (Physical)
  • CYBER
    • Cybersecurity News
    • More
  • BLOG
  • COLUMNS
    • Cyber Tactics
    • Leadership & Management
    • Security Talk
    • Career Intelligence
    • Leader to Leader
    • Cybersecurity Education & Training
  • EXCLUSIVES
    • Annual Guarding Report
    • Most Influential People in Security
    • The Security Benchmark Report
    • The Security Leadership Issue
    • Top Guard and Security Officer Companies
    • Top Cybersecurity Leaders
    • Women in Security
  • SECTORS
    • Arenas / Stadiums / Leagues / Entertainment
    • Banking/Finance/Insurance
    • Construction, Real Estate, Property Management
    • Education: K-12
    • Education: University
    • Government: Federal, State and Local
    • Hospitality & Casinos
    • Hospitals & Medical Centers
    • Infrastructure:Electric,Gas & Water
    • Ports: Sea, Land, & Air
    • Retail/Restaurants/Convenience
    • Transportation/Logistics/Supply Chain/Distribution/ Warehousing
  • EVENTS
    • Industry Events
    • Webinars
    • Solutions by Sector
    • Security 500 Conference
  • MEDIA
    • Videos
      • Cybersecurity & Geopolitical Discussion
      • Ask Me Anything (AMA) Series
    • Podcasts
    • Polls
    • Photo Galleries
  • MORE
    • Call for Entries
    • Classifieds & Job Listings
    • Continuing Education
    • Newsletter
    • Sponsor Insights
    • Store
    • White Papers
  • EMAG
    • eMagazine
    • This Month's Content
    • Advertise
  • SIGN UP!
CybersecuritySecurity NewswireCybersecurity News

Verizon 2025 Data Breach Investigations Report shows rise in cyberattacks

By Jordyn Alger, Managing Editor
Laptop in darkness

Hostaphoto via Unsplash

April 25, 2025

Verizon Business has released its 2025 Data Breach Investigations Report. The report assesses more than 22,000 security events (including 12,195 confirmed data breaches), finding that the leading initial attack vectors continue to be credential abuse (22%) and vulnerability exploitation (20%).

Key findings from the report include:

  • Third-party involvement in breaches has doubled, reaching 30%.
  • Vulnerability exploitation increased by 34%, with a focus on zero-day exploits against perimeter devices and VPNs. 
  • Ransomware attacks rose by 34% from the previous year and are seen in 44% of breaches. Yet, median ransom amounts paid decreased. 
  • There’s an overlap between social engineering and credential abuse, emphasizing the role of human error in breaches. 

Below, security leaders offer a deeper analysis into the report’s results, including discussions of mitigating human error, dealing with ransomware threats, and more. 

Analyzing Verizon Business’s 2025 Data Breach Investigations Report

Mr. Saeed Abbasi, Manager, Vulnerability Research at Qualys Threat Research Unit:

The 2025 DBIR findings demonstrate that the exploitation of vulnerabilities as the initial access vector for breaches has seen another year of growth — reaching 20%. Edge device vulnerabilities grew nearly eight-fold, while ransomware presence increased by 37%. Third-party involvement in breaches doubled to 30%, and espionage-motivated breaches rose significantly to 17%. Additionally, 46% of compromised systems with corporate credentials were non-managed devices, highlighting BYOD risks and the importance of robust asset management.

Exploiting vulnerabilities as an initial access vector has grown significantly, reaching 20% of breaches analyzed in the 2025 DBIR across 12,195 confirmed data breaches. This represents a 34% increase from the previous year and approaches the frequency of credential abuse (22%). This trend demands immediate attention from security teams, particularly as Edge devices and VPNs now represent 22% of vulnerability exploitation targets, an almost eight-fold increase from just 3% in 2024. Organizations must leverage a risk-based approach and prioritize vulnerability scanning and patching for internet-facing systems. The data clearly shows that attackers follow the path of least resistance, targeting vulnerable edge devices that provide direct access to internal networks.

According to the report, the median time for organizations to fully remediate edge device vulnerabilities was 32 days, while the median time for these vulnerabilities to be mass exploited was zero days — meaning the analyzed vulnerabilities were added to the CISA KEV catalog on or before their CVE publication. This timing gap represents a critical window of exposure that organizations must work to close.

Security teams should:

  • Implement asset management for internal and external assets to gather a complete inventory of their hosts, including EOLs
  • Deploy broad vulnerability detection capabilities
  • Leverage risk-based prioritization for findings
  • Implement automated patch management workflows
  • Prioritize edge device vulnerabilities
  • Consider compensating controls and alternative mitigation strategies when immediate patching isn’t possible

Ransomware presence in analyzed breaches grew by 37%, appearing in 44% of all breaches reviewed (up from 32%). However, the median ransom payment decreased to $115,000 from $150,000 the previous year, with 64% of victims refusing to pay (up from 50% two years ago). Small organizations are disproportionately affected by ransomware. While larger organizations experience ransomware in 39% of breaches, SMBs face ransomware in a staggering 88% of breach incidents.

Organizations should implement a comprehensive vulnerability management approach that:

  • Integrates threat intelligence feeds to identify emerging ransomware variants and tactics
  • Deploys advanced detection mechanisms that specifically flag the association of a vulnerability with known ransomware groups
  • Utilizes risk-based prioritization to remediate vulnerabilities that ransomware operators actively exploit
  • Deploys next-generation endpoint detection and response (EDR) solutions capable of detecting ransomware-specific behaviors
  • Develops incident response playbooks that address data exfiltration and extortion scenarios common in modern ransomware attacks

Third-party involvement in breaches doubled from 15% to 30%, with credential reuse in third-party environments becoming increasingly common. Research found the median time to remediate leaked secrets discovered in GitHub repositories was 94 days. Espionage-motivated breaches grew significantly to 17%, with these attackers leveraging vulnerability exploitation as an initial access vector 70% of the time. Interestingly, approximately 28% of incidents involving state-sponsored actors had a financial motive.

Cloud and application security programs must evolve to:

  • Implement automated secret scanning, 24-hour credential rotation processes, and multi-factor authentication to secure credentials in third-party environments
  • Establish comprehensive third-party security assessments and reduce critical vulnerability remediation timeframes
  • Implement continuous monitoring of third-party security postures
  • Utilize solutions for unified risk visibility across cloud infrastructure and implement continuous scanning with prioritized remediation based on business criticality

The 2025 DBIR findings emphasize the need for a holistic security approach that prioritizes vulnerability management while addressing third-party risks and evolving ransomware tactics. Security teams can build more resilient programs that protect their organizations against the most prevalent attack vectors by focusing on these key areas.

Mitigating human error

Mr. Agnidipta Sarkar, Vice President CISO Advisory at ColorTokens:

Awareness is a battle that organizations can never truly win. This is because humans generally don’t retain information that doesn’t directly impact them personally or professionally. Therefore, to improve retention, awareness efforts should be customized to each employee, relevant to the specific digital activities being performed, and involve employees in sharing the awareness with others. Unfortunately, many security and risk leaders today use awareness as a way to deflect blame if something goes wrong. Stronger technical controls must be implemented that eliminate the ability to allow adversary-in-the-middle (AiTM) attack. Apart from the usual security awareness, which must focus on how the actual technology does not provide multiple error messages the users must restart their authentication, trigger a password reset, and change account security questions, when flooded with requests, no matter how bothersome they are.

James Scobey, Chief Information Security Officer at Keeper Security: 

Humans are always the weakest link in ‘abuse of trust’ attacks. Generative AI will play a dual role in the identity threat landscape this year. On one side, it will empower attackers to create more sophisticated deepfakes — whether through text, voice or visual manipulation — that can convincingly mimic real individuals. These AI-driven impersonations are poised to undermine traditional security measures, such as voice biometrics or facial recognition, which have long been staples in identity verification. Employees will, more and more frequently, get video and voice calls from senior leaders in their organization, telling them to grant access to protected resources rapidly. As these deepfakes become harder to distinguish from reality, they will be used to bypass even the most advanced security systems.

On the other hand, generative AI offers significant potential for bolstering defenses. Security teams can harness AI’s ability to analyze massive datasets and detect patterns in real-time, identifying anomalies that could be indicative of identity fraud. AI-driven tools can enhance behavioral biometrics and continuous authentication by examining user actions over time, flagging deviations that might indicate impersonation. However, as powerful as AI is, it still requires significant human oversight. AI models, while adept at processing vast amounts of data, can miss nuanced context or make incorrect conclusions based on incomplete information. Skilled security professionals will remain essential in guiding these AI systems, fine-tuning their analysis and intervening when automated responses are insufficient.

Dealing with ransomware threats

Trey Ford, Chief Information Security Officer at Bugcrowd:

Ransomware teams, like every other criminal organization, are businesses. Ransoms are usually paid via cryptocurrency, and those values have been back on the rise since Q4 2023 — rising aggressively in the past couple of quarters.

Regardless of the ransomware actor, the foundational controls still matter. Knowing your total attack surface, testing your environment — with an eye toward efficient remediation is key. Enterprise controls including visibility (logging, EDR), hardening (privileged account management, careful inventory of service accounts), and MFA for domain admin and remote access are paramount. There is a strong correlational reason cyber insurance underwriters care about those key controls and coverage in the application process. If those controls are not effective, cyber insurance underwriters might have to pay out. Be open with management about which of those controls are effective and lacking — and secure funding to get them online as fast as possible.

Brandon Williams, Chief Technology Officer at Conversant Group:

Attackers will continue demanding ransoms not only to decrypt but also to avoid the publishing of stolen data. Some threat actors have moved to deleting data as part of their normal motions. If this gains traction this year, organizations will not have a method to recover by simply paying a ransom and hoping to get a working decryption tool. The only method of recovery will be backups, however data shows that backups do not typically survive these breaches.

According to our own research, 93% of cyber events involve targeting of backup repositories, and 80% of data thought to be immutable does not survive. Being able to recover, but having no place to recover, will result in longer outages and increased business interruption costs. This will require strategic breach recovery plans that integrate real-time threat detection, adaptive defenses and incident response protocols. The most effective component of breach recovery plans is immutable backups, which are essential for fast recovery from breaches. The tamper-proof design of immutable backups guarantees the integrity of stored data and reduces recovery time while allowing for rapid restoration without the risk of reintroducing infected or corrupted files. 

Managing vulnerabilities 

Jason Soroko, Senior Fellow at Sectigo:

Organizations should embrace a proactive, dynamic security posture that leverages real-time risk analytics to bolster their defenses against vulnerability exploits. Beyond patching, deploying automated orchestration tied to live threat feeds can prioritize remediation on the fly. The most effective controls combine microsegmentation with strong authentication and adaptive access and behavioral analytics. The term zero trust is often used, but it’s the principles behind it that are important.

Techniques like chaos engineering for security testing, which stress-test defenses in unpredictable ways, and machine learning–driven anomaly detection offer fresh layers of defense. These measures limit lateral movement and flag subtle shifts in network behavior, tightening security even when patching lags behind threat emergence.

Static defenses won’t suffice. Integrating diverse data sources — including CISA’s KEV — into a unified, predictive vulnerability management framework can shift organizations from reactive patching to anticipatory risk management. This fresh, intelligence-driven approach is essential in a landscape where every day counts.

KEYWORDS: data breach human error third-party risk vulnerability management

Share This Story

Looking for a reprint of this article?
From high-res PDFs to custom plaques, order your copy today!

Jordynalger

Jordyn Alger is the managing editor for Security magazine. Alger writes for topics such as physical security and cyber security and publishes online news stories about leaders in the security industry. She is also responsible for multimedia content and social media posts. Alger graduated in 2021 with a BA in English – Specialization in Writing from the University of Michigan. Image courtesy of Alger

Recommended Content

JOIN TODAY
To unlock your recommendations.

Already have an account? Sign In

  • Security's Top Cybersecurity Leaders 2024

    Security's Top Cybersecurity Leaders 2024

    Security magazine's Top Cybersecurity Leaders 2024 award...
    Cybersecurity
    By: Security Staff
  • cyber brain

    The intersection of cybersecurity and artificial intelligence

    Artificial intelligence (AI) is a valuable cybersecurity...
    Cyber Tactics Column
    By: Pam Nigro
  • artificial intelligence AI graphic

    Assessing the pros and cons of AI for cybersecurity

    Artificial intelligence (AI) has significant implications...
    Logical Security
    By: Charles Denyer
Subscribe For Free!
  • Security eNewsletter & Other eNews Alerts
  • eMagazine Subscriptions
  • Manage My Preferences
  • Online Registration
  • Mobile App
  • Subscription Customer Service

More Videos

Sponsored Content

Sponsored Content is a special paid section where industry companies provide high quality, objective, non-commercial content around topics of interest to the Security audience. All Sponsored Content is supplied by the advertising company and any opinions expressed in this article are those of the author and not necessarily reflect the views of Security or its parent company, BNP Media. Interested in participating in our Sponsored Content section? Contact your local rep!

close
  • Crisis Response Team
    Sponsored byEverbridge

    Automate or Fall Behind – Crisis Response at the Speed of Risk

  • Perimeter security
    Sponsored byAMAROK

    Why Property Security is the New Competitive Advantage

  • Duty of Care
    Sponsored byAMAROK

    Integrating Technology and Physical Security to Advance Duty of Care

Popular Stories

Pills spilled

More than 20,000 sensitive medical records exposed

Coding on screen

Research reveals mass scanning and exploitation campaigns

Laptop in darkness

Verizon 2025 Data Breach Investigations Report shows rise in cyberattacks

Computer with binary code hovering nearby

Cyberattacks Targeting US Increased by 136%

White post office truck

Department of Labor Sues USPS Over Texas Whistleblower Termination

2025 Security Benchmark banner

Events

May 22, 2025

Proactive Crisis Communication

Crisis doesn't wait for the right time - it strikes when least expected. Is your team prepared to communicate clearly and effectively when it matters most?

September 29, 2025

Global Security Exchange (GSX)

 

View All Submit An Event

Products

Security Culture: A How-to Guide for Improving Security Culture and Dealing with People Risk in Your Organisation

Security Culture: A How-to Guide for Improving Security Culture and Dealing with People Risk in Your Organisation

See More Products

Related Articles

  • cyber-theft-freepik1170x658.jpg

    Key trends in the Verizon Data Breach Investigations Report

    See More
  • Glowing blue fibers in darkness

    Verizon 2024 Data Breach Report shows the risk of the human element

    See More
  • cyber 2 responsive default

    Verizon 2018 Data Breach Investigations Report: Ransomware still a Top Cybersecurity Threat

    See More

Related Products

See More Products
  • databasehacker

    The Database Hacker's Handboo

See More Products

Events

View AllSubmit An Event
  • March 6, 2025

    Why Mobile Device Response is Key to Managing Data Risk

    ON DEMAND: Most organizations and their associating operations have the response and investigation of computers, cloud resources, and other endpoint technologies under lock and key. 
View AllSubmit An Event
×

Sign-up to receive top management & result-driven techniques in the industry.

Join over 20,000+ industry leaders who receive our premium content.

SIGN UP TODAY!
  • RESOURCES
    • Advertise
    • Contact Us
    • Store
    • Want More
  • SIGN UP TODAY
    • Create Account
    • eMagazine
    • eNewsletter
    • Customer Service
    • Manage Preferences
  • SERVICES
    • Marketing Services
    • Reprints
    • Market Research
    • List Rental
    • Survey/Respondent Access
  • STAY CONNECTED
    • LinkedIn
    • Facebook
    • YouTube
    • X (Twitter)
  • PRIVACY
    • PRIVACY POLICY
    • TERMS & CONDITIONS
    • DO NOT SELL MY PERSONAL INFORMATION
    • PRIVACY REQUEST
    • ACCESSIBILITY

Copyright ©2025. All Rights Reserved BNP Media.

Design, CMS, Hosting & Web Development :: ePublishing