The report uncovers a sharp rise in attacks targeting non-human identities (NHIs), such as service accounts, APIs, and machine identities. Delinea’s research reveals that for every human identity, there are currently 46 NHIs, a number expected to exceed 45 billion by 2025. Alarmingly, over 70% of NHIs are not rotated within recommended timeframes, with an average cycle of 627 days, far exceeding security best practices. Additionally, 97% of organizations expose their NHIs to third-party vendors, significantly increasing the risk of unauthorized access.
“One of the biggest challenges identified in the report is the increasing targeting of non-human identities,” said Jon Kuhn, SVP of Product Management at Delinea. “For organizations, this shift means they are facing a massive and often ignored security gap. With the number of these machine identities expected to grow exponentially in the coming years as enterprises continue to rapidly adopt AI, the lack of proper credential management and the exposure of these identities to third parties creates serious vulnerabilities that cyber attackers can exploit to gain unauthorized access to critical systems and data."
The resurgence of ransomware
The report also reveals a disturbing trend in ransomware attacks, which in 2024 became more sophisticated with the rise of double extortion tactics. Cybercriminals not only encrypt but also exfiltrate sensitive data, threatening to release it publicly unless a ransom is paid. Five ransomware groups — RansomHub, LockBit, Play, Akira, and Hunters — were responsible for over 36% of all ransomware incidents monitored by Delinea in 2024, totalling more than 5,700 attacks. Looking ahead, the report anticipates a surge in AI-driven phishing attacks, with cybercriminals using AI to craft increasingly convincing phishing emails, making it harder to distinguish legitimate communications from malicious ones.
“The rise in ransomware sophistication and the increasing prevalence of AI-driven attacks are undeniable trends in today’s cybersecurity landscape,” said Gal Diskin, Vice President of Threat & Research at Delinea. “Our research reveals that cybercriminals are increasingly using AI and powerful Ransomware-as-a-Service (RaaS) tools to launch more targeted and scalable attacks, particularly around phishing and machine identities. To stay ahead, organizations must adapt their security strategies, focusing not just on advanced threat detection, but also foundational security controls and strengthening multi-factor authentication (MFA) to combat the growing threat of credential phishing.”