Tag Archive for: midyear

CRITICALSTART® Unveils Mid-Year Cyber Threat Intelligence Report Highlighting Key Threats Disrupting Businesses


Report finds two-step phishing attacks increasing; Beep malware top of mind for organizations; state-sponsored cyber-espionage on the rise

PLANO, Texas, June 13, 2023 /PRNewswire/ — Today, Critical Start, a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, released its biannual Cyber Threat Intelligence Report, featuring the top threats observed in the first half of 2023, and emerging cybersecurity trends impacting the healthcare, financial services, and state and local government (SLED) industries. The report also includes actionable insights to help organizations strengthen their security posture and proactively mitigate potential risk.

The cyber threat landscape is constantly evolving, and threat intelligence is essential for identifying and responding in real-time. Cybercrime has become the world’s third largest economy, and estimated to generate $8 trillion (about $25,000 per person in the US) by the end of 2023. The Critical Start Cyber Threat Intelligence (CTI) team analyzed a range of intelligence sources, such as customer data, open-source intelligence, vulnerability research, social media monitoring, and dark web monitoring to identify the most pressing cybersecurity threats of the first half of 2023.

Key report findings include:

  • The Critical Start Security Operations Center (SOC), which monitors millions of endpoints with over 80,000 investigations a week, saw increases overall in the number of investigated alerts, alerts escalated to customers, and alerts that were of high or critical priority. In the first quarter of 2023, the SOC saw a 38.88% increase in the number of high or critical priority alerts escalated to customers over the previous quarter.
  • Two-step phishing attacks are on the rise, with attackers using convincing emails that resemble legitimate vendor communications, often related to electronic signatures, orders, invoices, or tracking information.
  • The new Beep malware is top of mind for organizations and individuals. This pervasive threat is delivered via email attachments, Discord, and OneDrive URLs.
  • State-sponsored cyber espionage is becoming increasingly common, with threat actors operating out of Russia,

Source…

SonicWall threat report mid-year update highlights significant threat variance


The cyber threat landscape is continuing to become increasingly diverse. With COVID-19 and many geopolitical crises occurring worldwide, threat actors are capitalising on various cybersecurity gaps, and, as a result, enterprises and end users are often put at risk.

The 2022 SonicWall Cyber Threat Report mid-year update from SonicWall gives an in-depth insight into many of the current trends across the threat landscape. It has also revealed some alarming statistics about the state of enterprise security on the whole.

Concerningly, the report noted a 77% rise in IoT malware and a 132% leap in encrypted threats sent via HTTPS. Both of these pose significant threats to those with outdated and underutilised security resources, prompting a substantial call to action to further bolster security among organisations.

On a wider scale, 2.8 billion malware attacks (an increase of 11%) were recorded in the first half of 2022. This marked the first escalation of global malware volume in more than three years. 

Ransomware was also found to be a significant concern. Even in decline, year-to-date ransomware volume exceeded full-year totals of 2017, 2018 and 2019, sitting at 236.1 million for the first half of 2022.

And while the report notes many previously seen threats and groups, a significant increase of never-before-seen malware variants was also discovered by SonicWall, with the total increase being up 45%.

But while there are threats that are increasing at rapid rates, there are also many variations and declines as well. An overall drop in threats across the board of 23% was mentioned, signifying a change in the way threat actors are approaching targets.

SonicWall VP sales APJ Debasish Mukherjee says that this can sometimes become quite confusing for consumers and enterprises, as they do not know the best ways to protect themselves or where to focus their security resources.

“From year on year, what we are seeing is some types of threats are decreasing and some are increasing. This is often a little confusing for everyone, when sometimes we see that ransomware is increasing and malware is decreasing, or malware is increasing and ransomware is decreasing,” he says.

Mukherjee…

Source…

Mid-year 2019 SonicWall Cyber Threat Report outlines major spikes in various threats – ITWeb

Mid-year 2019 SonicWall Cyber Threat Report outlines major spikes in various threats  ITWeb

SonicWall’s mid-year 2019 SonicWall Cyber Threat Report has cited an alarming 76% and 55% spike in encrypted and IOT attacks respectively. The company …

“exploit kit” – read more

City-crippling ransomware, crypto hijackings, and more: our 2018 mid-year cybersecurity update

  1. City-crippling ransomware, crypto hijackings, and more: our 2018 mid-year cybersecurity update  MIT Technology Review
  2. Full coverage

Ransomware – read more