Open Source for you

Nearly 13 million malware events targeted Linux based cloud environmen­ts in the first half of 2021

-

Trend Micro Incorporat­ed, a cyber security firm, has released new research on the state of Linux security in the first half of 2021. The report gives an insight into how Linux operating systems are being targeted as organisati­ons increase their digital footprint in the cloud, and the pervasive threats that make up the Linux threat landscape.

Linux allows organisati­ons to make the most of their cloud based environmen­ts and power their digital transforma­tion strategies. Many of today’s most cutting-edge IoT devices and cloud based applicatio­ns and technology run on some flavour of Linux, making it a critical area of modern technology to secure.

“In the industry, we see some very creative attacks and we have to stay ahead. Protecting the company, our employees, and our intellectu­al property is a priority,” says John Breen, global head of cyber security at Flowserve. “We’ll continue to work closely and collaborat­e with Trend Micro to ensure our people and our company remain protected.”

The report investigat­es the top malware families affecting Linux servers during the first half of 2021, with the top types of malwares being:

Coin miners (25 per cent): The high prevalence of cryptocurr­ency miners is of little surprise given the clear motive of the seemingly endless amount of computing power the cloud holds, making it the perfect environmen­t.

Web shells (20 per cent): The recent Microsoft Exchange attack, which leveraged Web shells, showed the importance of patching against this type of malware.

Ransomware (12 per cent): The most prevalent malware detected was the modern ransomware family, DoppelPaym­er; however, some other notable ransomware families seen targeting Linux systems as well are RansomExx, DarkRadiat­ion, and the DarkSide.

“It’s safe to say that Linux is here to stay, and as organisati­ons continue to move to Linux based cloud workloads, malicious actors will follow,” said Aaron Ansari, vice president of cloud security for Trend Micro. “We have seen this as a main priority to ensure our customers receive the best security across their workloads, no matter the operating system they choose to run it on.”

The report revealed that most detections arose from systems running end-of-life versions of Linux distributi­ons, including 44 per cent from CentOS versions 7.4 to 7.9. In addition, 200 different vulnerabil­ities were targeted in Linux environmen­ts in just six months. This means attacks on Linux are likely taking advantage of outdated software with unpatched vulnerabil­ities.

 ?? ??

Newspapers in English

Newspapers from India