Skip to main content

Statistical Report on the Results of the Vulnerability Detection and Cyber Incidents/Cyber Attacks Response System Operation for 2022

16.02.2023

During 2022:

  • 58 bil of processed events (received by the means of monitoring, analysis and transferring of telemetry information about cyber incidents and cyberattacks); 
  • 181 mln of suspicious information security events (during primary analysis); 
  • 179,000 of critical IS events (potential cyber incidents identified after suspicious IS events filtering and secondary analysis completion); 
  • 415 registered cyber incidents (critical IS events identified and processed directly by security analysts)

were processed by the means of the Vulnerability Detection and Cyber Incidents/Cyber Attacks Response System.

Compared to 2021, the number of IS events increased by:

●    18.3 times in the Malicious Code category,


●    2.2 times in the Phishing category.

The total number of critical IS events increased by 3.7%. Among them, the number of events where automatic source geolocation attribution is associated with russia increased by 26%.

Overally, the number of registered and processed cyber incidents increased by 2.8 times compared to 2021.

The Report, presented below, provides the more detailed statistics.

For reference. The Vulnerability Detection and Cyber Incidents/Cyber Attacks Response System refers to the set of software and software&hardware tools that ensure round-the-clock monitoring, analysis and transferring of the telemetric information about cyber incidents and cyber attacks which occurred or are currently occurring at cyber protection objects and may have negative impact on their sustainable functioning.

Report file

Image for the article

By topic «Security»

19.06.2024

The State Cyber Protection Centre of the State Service of Special Communications and Information Protection of Ukraine (SCPC SSSCIP) is increasing technical capabilities of the National Center for Reserving State Information Resources.

30.04.2024

The State Cyber Protection Center boosts technical capacities of the National Center for Public Information Resources Backup

18.04.2024

The State Cyber Protection Center boosts technical capacities of the National Center for Public Information Resources Backup

19.03.2024

The State Cyber Protection Center together with Palo Alto Networks Unit 42 have studied the SmokeLoader malware

12.03.2024

The State Cyber Protection Center boosts technical capacities of the National Center for Public Information Resources Backup

More news