Times of Oman

Substantia­l growth in phishing: Report

One shift in attacks that businesses should be aware of is the rapid growth of crypto-currency mining, which rose 237 per cent in the same time.

-

Times News Service

MUSCAT: Trend Micro, a global leader in cybersecur­ity solutions, in its released 2018 Security Roundup Report, depicts a threat landscape that has evolved heavily through both approach and tactics.

One shift in attacks that businesses should be aware of is the rapid growth of crypto-currency mining, which increased 237 per cent in the same time. Overall, attacks that capitalise on the human desire to respond to urgent requests from authority are on the rise, such as Business Email Compromise (BEC) and phishing, with phishing URL detections having increased an incredible 269 per cent compared to 2017.

“The changes across the threat landscape in 2018 reflect a change in cybercrimi­nal’s mindset,” said Jon Clay, director of global threat communicat­ions for Trend Micro.

“Today’s most prevalent attacks are targeted and well planned, as opposed to one-sizefits-all attacks of the past. Knowing this pattern, we’re developing products that can outsmart these attack methods and allow us to be one step ahead of the bad guys,” he added.

The number of BEC attacks in 2018 increased by 28 per cent. While these attacks are less frequent than phishing attacks, they are more sophistica­ted and take more careful planning for cybercrimi­nals and they yield an average of $132,000 per attack.

As these attacks contain no malware and go undetected by traditiona­l security measures, companies need to increase their protection against these attacks with smart solutions that analyse the email writing style of key executives in order to identify whether the email may be fraudulent. Trend Micro’s Writing Style DNA does exactly that and effectivel­y helps detect Business Email Compromise (BEC) attacks.

Another area of change across the threat landscape in 2018 was seen in zero-day vulnerabil­ities. Trend Micro’s Zero Day Initiative (ZDI) bought and disclosed more vulnerabil­ities in 2018 than ever before, including 224 per cent more Industrial Control System bugs. This is particular­ly significan­t for organizati­ons that struggle to implement patches across their systems. While zero-day exploits are less and less common, known vulnerabil­ities were used to execute the largest attacks in 2018. These tactics rely on vulnerabil­ities that have had patches available for months, even years, yet remain exposed in corporate networks.

Another strong indicator of how the threat landscape is shifting can be seen in the types of threats that decline. Ransomware detections decreased by 91 percent compared to 2017, along with a 32 per cent decrease in new ransomware families.

Full story @ timesofoma­n.com/business

 ??  ??
 ?? - Supplied picture ?? CYBER-SECURITY THREATS: Another area of change across the threat landscape in 2018 was seen in zero-day vulnerabil­ities.
- Supplied picture CYBER-SECURITY THREATS: Another area of change across the threat landscape in 2018 was seen in zero-day vulnerabil­ities.

Newspapers in English

Newspapers from Oman