RGB_Logo_White-1
Deeo Instinct

Report
2023 Mid-Year Cyber Threat Report

thumbnail_Using Deep Instinct for Cyberthreat Preventionclean_thumbnail_447x243-1
As 2024 draws nearer, we look at the most important cyberthreats of the year along with trends to pay attention to. This report provides a timely perspective on today’s threat landscape and how it is likely to evolve.


Key takeaways:

  • State-sponsored attacks continued to rise in 2023, breaking all records
  • LNK, Artificial inflation, and JS take over where Macro’s left off
  • Info leaking, leak sites evolution, underground forums closed by the FBI
  • Vulnerabilities are still the most important component of large-scale cyberattacks
  • LLMs are the New Era Malware Builders

2023 Predictions:

The biggest development is that we predict that LLMs will soon be able to perform standalone vulnerability research and exploit implementation and execute attacks. Check out the others!