Friday 19 April 2024
 
»
 
»
Story

TYO detects nearly 11 million cyber security threats in Qatar

DOHA, December 12, 2022

Trend Micro Incorporated (TYO), a global leader in cybersecurity solutions, predicts that ransomware groups will increasingly target Linux servers and embedded systems over the coming years. The latest Trend Micro 2022 Midyear Roundup Report recorded a double-digit year-on-year (YoY) increase in attacks on these systems in H1 2022.
 
In Qatar, Trend Micro solutions detected and blocked over 2.1 million email threats, prevented more than 2.2 million malicious URL victim attacks, and 14,512 URL hosts. In addition, over 3 million malware attacks were identified and stopped.
 
Detection of attacks from ransomware-as-a-service (RaaS) surged in the first half of 2022. Major players like LockBit and Conti were detected with a 500 per cent YoY increase and nearly doubled the number of detections in six months respectively. The RaaS model has generated significant profits for ransomware developers and their affiliates.
 
According to the data, Trend Micro blocked 63 billion threats in H1 2022, there were 52 per cent more threats in the first half of the year than in the same period in 2021, while government, manufacturing, and healthcare were among the top three sectors targeted with malware.
 
The report also highlights the ongoing risks of remote and hybrid work and learning environments. Backed by Trend Micro’s Smart Home Network (SHN) solutions, Qatar blocked over 1.8 million SHN inbound and outbound attacks and prevented 21,824 SHN events for hackers to target or control home devices from executing malware, obtaining sensitive information, intercepting communications, or launching external attacks.
 
Assad Arabi, Managing Director, Gulf Cluster, Trend Micro, said: “While enterprises in Qatar have successfully navigated through the modern-day threat landscape, the expanding attack surface is keeping security teams more alert now than ever. The latest findings from the midyear report provide critical insights for strengthening an organization's digital infrastructure, that can be enhanced by integrating a multi-layered, unified cybersecurity platform that protects against future threats.”
 
There are new ransomware groups emerging every day. In the first half of 2022, Black Basta was the most notable. Even though SMBs are a more popular target, many threat actors tend to go for large corporations. Vulnerability exploitation is a common ransomware attack vector. Unpatched vulnerabilities contribute to a growing digital attack surface that many organizations are struggling to secure as hybrid workplaces expand their IT environment. More than two-fifths of global organisations (43 per cent) believe it is "spiraling out of control."
 
Furthermore, cloud visibility is crucial given the persistent risk posed by third parties using methods like cloud-based crypto mining and cloud tunneling to exploit misconfigured environments. Threat actors frequently use the latter to host phishing websites or route malware traffic.-TradeArabia News Service



Tags:

More IT & Telecommunications Stories

calendarCalendar of Events

Ads