Yes, according to one firm’s data set compared to monthly and year-on-year historical data

North America data showed it remained the most targeted region in the firm’s analysis, accounting for 52% of total global attacks analyzed. Europe data followed with 28% of attacks, an increase from 83 in the firm’s July metrics. Also:

  • Data for Asia and South America showed a modest rise, with attacks going from 41 and 18 in July, to 42 and 21 in August respectively. Data from Africa also saw an increase, from 10 to 14 incidents.
  • Data from the Industrials sector analyzed showed it continued to be the most targeted sector, accounting for 24% of attacks in August 2024. These figures are linked to continued interest by threat actors in targeting critical national infrastructure. Following closely behind was the Consumer Discretionary industry data showing 104 attacks, and in joint third position, Information Technology and Healthcare industries with 46 attacks each.
  • During the Paris Olympics, a ransomware attack targeted the Grand Palais and around 40 other museums in France. Despite the disruption to these cultural sites, the Olympic Games remained unaffected, and the incidents were contained quickly. This incident was part of a broader wave of cyberattacks on critical infrastructures, including government entities and transport networks.