Friday, April 26, 2024
-Advertisement-
Reimagining Public Sector Analytics
Reimagining Public Sector Analytics
HomeNewsCyber SecurityHoliday season draws near, so does mobile malware attacks, Fortinet says

Holiday season draws near, so does mobile malware attacks, Fortinet says

Follow Tech Observer on Google News
Google News

firm said that cyber threats are increasing and evolving to become more sophisticated. Citing its recently released report, the company said that unique threat variants and families are on the rise, while botnet infections continue to infect organizations.

“Cyberthreats are growing rapidly and every organization is feeling the impact, with daily detection and exploits increasing. Previously, ransomware was the talk of the day, and now cryptojacking, mobile malware, and attacks against business-critical supply chains are proliferating. As our cyber adversaries continue to incorporate new threats and leverage increasingly automated techniques at speed and scale for their malicious activities, segmentation and integration have become critical security strategies for IT and OT environments today,” said Michael Joseph, Director System Engineering, India & SAARC at Fortinet.

Cybercriminals are not only expanding their attack arsenal but also developing new strategies for breaching defenses. Unique malware variants grew 43%, while the number of malware families grew by nearly 32%. The number of unique daily malware detections per firm also rose 62%. In line with these trends, unique exploits increased nearly 10% and the number of exploit detections per firm rose 37%. Cybercriminals continue to evolve threats by creating unique malware variants and families, demonstrating the ongoing importance of threat intelligence and assessment tools.

Over one-quarter of organizations experienced a mobile malware attack, with the majority being on the Android operating system. In fact, of the threats organizations faced from all attack vectors, 14% of total malware alerts were Android related. By comparison, only .000311% of threats were targeted at Apple iOS. Mobile threats are a looming threat that must be addressed, especially as the mobile-shopping holiday season nears. These threats can become a gateway for corporate networks to be exploited. Criminals know mobile is an accessible target for infiltrating a network, and they are exploiting it.

Cryptojacking remains prevalent and continues to grow in scope. The number of platforms affected by cryptojacking jumped 38% and the number of unique signatures nearly doubled in the past year. These include new sophisticated platforms for advanced attackers as well as “as-a-service” platforms for novice criminals. IoT botnets are also increasingly leveraging cryptojacking exploits for their attack strategy. Although it is often considered to be a nuisance threat that simply hijacks unused CPU cycles, security leaders are realizing how cryptojacking can become a gateway for additional attacks. Underestimating the repercussions of cryptojacking places an organization under heightened risk.

Data shows malicious network traffic represents a higher percentage of overall traffic on weekends and holidays as business traffic slows down significantly since many employees are not working during this time. For many organizations this may be an opportune time to sweep for malware because as the “haystack” of traffic becomes smaller, the chance of finding malicious “needles” is much greater. With cybercriminals using more automated and sophisticated techniques, any opportunity to increase visibility can be an advantage.

The botnet index rose only 2%, though the number of infection days per firm increased 34% from 7.6 days to 10.2 days. This may be an indication that botnets are becoming more sophisticated, difficult to detect, or harder to remove. It may also denote a failure to practice good cyber hygiene in general by some organizations. The importance of consistent security hygiene remains vital to thoroughly addressing the total scope of these attacks. Sometimes botnets can go dormant, only to return after normal business operations have resumed, if the root cause or “patient zero” is not determined.

Encrypted traffic reached a new high, comprising 72% of all network traffic, up from 55% just one year ago. While encryption can certainly help protect data in motion as it moves between core, cloud, and endpoint environments, it also represents a challenge for traditional security solutions. The critical firewall and IPS performance limitations of some legacy security solutions continue to limit the ability of organizations to inspect encrypted data at business speeds. As a result, a growing percentage of this traffic is increasingly not analyzed for malicious activity, making it an ideal mechanism for criminals to spread malware or exfiltrate data.

Get the day's headlines from Tech Observer straight in your inbox

By subscribing you agree to our Privacy Policy, T&C and consent to receive newsletters and other important communications.
Tech Observer Desk
Tech Observer Desk
Tech Observer Desk at TechObserver.in is a team of technology reporters led by a senior editor who brings latest updates and developments from the world of technology.
- Advertisement -
EmpowerFest 2024
EmpowerFest 2024
EmpowerFest 2024
EmpowerFest 2024
- Advertisement -EmpowerFest 2024
- Advertisement -Education Sabha
- Advertisement -Veeam
- Advertisement -Reimagining Public Sector Analytics
- Advertisement -ESDS SAP Hana

Subscribe to our Newsletter

83000+ Industry Leaders read it everyday

By subscribing you agree to our Privacy Policy, T&C and consent to receive newsletters and other important communications.
- Advertisement -

STMicro quarterly profit declines by 18.4% owing to slow demand

European chipmaker STMicroelectronics reported net revenues of $3.47 billion, marking an 18.4% decline compared to the same period last year. This downturn was particularly noticeable in the automotive and industrial sectors, although gains in personal electronics provided some balance.

RELATED ARTICLES