2022 Security Report: Software Vendors saw 146% Increase in Cyber Attacks in 2021, marking Largest Year-on-Year Growth

January 26, 2022

Check Point Research’s (CPR) 2022 Security Report details the primary attack vectors and techniques witnessed by CPR during 2021. From supply chain attacks to ransomware, organizations experienced 50% more weekly cyber attacks than in 2020. Key highlights from the report include the return of Emotet, cracks in the ransomware ecosystem and vulnerabilities in cloud services. Software vendors saw the largest year-on-year growth (146%) in 2021. CPR emphasizes the need for more cohesive security following December’s Log4J exploits and recent REvil arrests.


  • Education/Research sector was the most attacked industry, averaging 1605 weekly attacks, marking a 75% increase

  • Botnets were the leading attack category worldwide, then infostealers and cryptominers

  • Cyberattacks against corporate networks increased by 50% in 2021 compared to 2020

  • The report reveals the key attack vectors and techniques witnessed by CPR during 2021.

    Key Numbers


  • Overall in 2021, organizations experienced 50% more weekly cyber-attacks than in 2020.

  • Cyber-attacks against the top 16 industries increased by an average of 55%

  • Education/Research sector’s 1,605 weekly attacks taking the lead (75% increase)

  • Government/Military saw an average of 1,136 weekly attacks (47% increase)

  • Communications saw an average of 1,079 weekly attacks (51% increase)

  • Software vendors experienced the largest year-on-year growth (146%)

  • Key Highlights


  • Supply chain attacks: the infamous SolarWinds attack laid the foundations for a supply chain attack frenzy. 2021 saw numerous sophisticated attacks such as Codecov in April and Kaseya in July, concluding with the Log4j vulnerability that was exposed in December. The striking impact achieved by this one vulnerability in an open-source library demonstrates the immense inherent risk in sof ..

    Support the originator by clicking the read the rest link below.