Breaking

Wednesday, September 18, 2019

Trend Micro reveals 265% rise in Detection of Fileless Threats in 1H 2019


  Trend Micro, Inc. has blocked over 26.8 billion fileless threats globally in the first half of 2019. That figure is about 265 percent higher than the number of threats it detected in the same period in 2018, which was more than 6 billion, and about 18 percent more than the overall fileless events detected in the
entire 2018. About 91 percent of those events were facilitated through email.

  In the mid-year annual roundup report “Evasive Threats, Pervasive Effects: 2019 Midyear Security Roundup,” the global cybersecurity solutions provider found that proponents of such cyberattacks are “working smarter” to strategically aim at businesses and setups that may already have some sort of protection intact. Thus, the report emphasized that vulnerabilities remain a cause for concern.
“Sophistication and stealth is the name of the cybersecurity game today, as corporate technology and criminal attacks become more connected and smarter,” Trend Micro Philippines Country Manager Ian Felipe said. “From attackers, we saw intentional, targeted, and crafty attacks that stealthily take advantage of people, processes, and technology.”
  Another highlight of the findings of the mid-year report is the massive growth in the volume of threats that are not usually visible to the traditional security filters that are deployed by the IT systems within organizations. Those malwares can be seeded and executed in a system’s memory, registry, or legitimate apps/tools. So-called exploit kits, which have declined in the past year, re-emerged with a 136% jump year-on-year.

  Cryptocurrency mining (cryptomining or cyptojacking) malware was still the most detected threat in the period as attackers rampantly deploy such attacks on servers and even in cloud environments. Cyberattackers apparently see more opportunities amid continuously rising public interest in cyptocurrencies. The number of routers that are being used to facilitate possible inbound attacks increased by 64%, as more Mirai variants search for exposed devices.

  Digital extortion or ransomware incidences jumped by 319% still in the same
period. Detections of business email compromise (BEC) scams rose by 52%
(with businesses in the U.S., the U.K., and Australia getting more exposure), while other ransomware-related files, emails, and URLs increased by 77% in the six-month period.

  In the Philippines, among the top threats detected based on the data gathered by the Trend Micro Smart Protection Network for the first half of 2019 are ransomware, Trojan downloaders, and file infectors. Such malware attempt to infect systems and networks through malicious websites visited by end users or through exploiting vulnerabilities.
“Organizations need to have good patch management policies in place or an effective way or solution to handle unpatched OS, apart from training employees about safe browsing habits and other best practices,” Felipe advised.
  These and more findings of the report were the center of discussions in the recent Security TRENDs 2019, an industry conference organized by Trend Micro Philippines last September 3, 2019 at the Manila Shangri-La in Makati City. Insights from the research as well as recommended best practices were highlighted for the benefit of industry leaders, IT professionals, analysts, partners, and consumers.

  Security TRENDs urged organizations to have visibility through the power of collective and connected intelligence, allowing them to build cyber resilience and prepare for, withstand, and quickly recover from cyberattacks. The notable sessions in the conference put into the limelight the cybersecurity strategies amid the digital transformation era, recommendations for the security of cyber-physical systems, and ways to improve threat visibility within organizations.

No comments:

Post a Comment

Pages