CRITICALSTART® Unveils Mid-Year Cyber Threat Intelligence Report Highlighting Key Threats Disrupting Businesses


Report finds two-step phishing attacks increasing; Beep malware top of mind for organizations; state-sponsored cyber-espionage on the rise

PLANO, Texas, June 13, 2023 /PRNewswire/ — Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, released its biannual Cyber Threat Intelligence Report, featuring the top threats observed in the first half of 2023, and emerging cybersecurity trends impacting the healthcare, financial services, and state and local government (SLED) industries. The report also includes actionable insights to help organizations strengthen their security posture and proactively mitigate potential risk.

The cyber threat landscape is constantly evolving, and threat intelligence is essential for identifying and responding in real-time. Cybercrime has become the world’s third largest economy, and estimated to generate $8 trillion (about $25,000 per person in the US) by the end of 2023. The Critical Start Cyber Threat Intelligence (CTI) team analyzed a range of intelligence sources, such as customer data, open-source intelligence, vulnerability research, social media monitoring, and dark web monitoring to identify the most pressing cybersecurity threats of the first half of 2023.

Key report findings include:

  • The Critical Start Security Operations Center (SOC), which monitors millions of endpoints with over 80,000 investigations a week, saw increases overall in the number of investigated alerts, alerts escalated to customers, and alerts that were of high or critical priority. In the first quarter of 2023, the SOC saw a 38.88% increase in the number of high or critical priority alerts escalated to customers over the previous quarter.
  • Two-step phishing attacks are on the rise, with attackers using convincing emails that resemble legitimate vendor communications, often related to electronic signatures, orders, invoices, or tracking information.
  • The new Beep malware is top of mind for organizations and individuals. This pervasive threat is delivered via email attachments, Discord, and OneDrive URLs.
  • State-sponsored cyber espionage is becoming increasingly common, with threat actors operating out of Russia,

Source…