SmartStateIndia
News

FortiGuard Labs Reports Disruptive Shift of Cyber Threats

Fortinet-NSE-Cybersecurity-Training

Fortinet announced the findings of the latest semiannual FortiGuard Labs Global Threat Landscape Report. Threat intelligence from the second half of 2020 demonstrates an unprecedented cyber threat landscape where cyber adversaries maximized the constantly expanding attack surface to scale threat efforts around the world. Adversaries proved to be highly adaptable, creating waves of disruptive and sophisticated attacks. They targeted the abundance of remote workers or learners outside the traditional network, but also showed renewed agility in attempts to target digital supply chains and even the core network. For a detailed view of the report, as well as some important takeaways, read the blog. Highlights of the 2H 2020 report follow:

  • Onslaught of Ransomware Continues: FortiGuard Labs data shows a sevenfold increase in overall ransomware activity compared to 1H 2020, with multiple trends responsible for the increase in activity. The evolution of Ransomware-as-a-Service (RaaS), a focus on big ransoms for big targets, and the threat of disclosing stolen data if demands were not met combined to create conditions for this massive growth. In addition, with varying degrees of prevalence, the most active of the ransomware strains tracked were Egregor, Ryuk, Conti, Thanos, Ragnar, WastedLocker, Phobos/EKING and BazarLoader. Sectors that were heavily targeted in ransomware attacks included healthcare, professional services firms, consumer services companies, public sector organizations, and financial services firms. To effectively deal with the evolving risk of ransomware, organizations will need to ensure data backups are timely, complete, and secure off-site. Zero-trust access and segmentation strategies should also be investigated to minimize risk.
  • Supply Chain Takes Center Stage: Supply chain attacks have a long history, but the SolarWinds breach raised the discussion to new heights. As the attack unfolded, a significant amount of information was shared by affected organizations. FortiGuard Labs monitored this emerging intelligence closely, using it to create IoCs to detect related activity. Detections of communications with internet infrastructure associated with SUNBURST during December 2020 demonstrates that the campaign was truly global in nature, with the “Five Eyes” exhibiting particularly high rates of traffic matching malicious IoCs. There is also evidence of possible spillover targets that emphasizes the interconnected scope of modern supply chain attacks and the importance of supply chain risk management.
  • Adversaries Target Your Online Moves: Examining the most prevalent malware categories reveals the most popular techniques cybercriminals use to establish a foothold within organizations. The top attack target was Microsoft platforms, leveraging the documents most people use and consume during a typical workday. Web browsers continued to be another battlefront. This HTML category included malware-laden phishing sites and scripts that inject code or redirect users to malicious sites. These types of threats inevitably rise during times of global issues or periods of heavy online commerce. Employees who typically benefit from web-filtering services when browsing from the corporate network continue to find themselves more exposed when doing so outside that protective filter.
  • The Home Branch Office Remains a Target: The barriers between home and office eroded significantly in 2020, meaning that targeting the home puts adversaries one step closer to the corporate network. In the second half of 2020, exploits targeting Internet of Things (IoT) devices, such as those existing in many homes, were at the top of the list. Each IoT device introduces a new network “edge” that needs to be defended and requires security monitoring and enforcement at every device.
  • Cast of Actors Joins Global Stage: Advanced Persistent Threat (APT) groups continue to exploit the COVID-19 pandemic in a variety of ways. The most common among them included attacks focused on gathering personal information in bulk, stealing intellectual property, and nabbing intelligence aligned with the APT group’s national priorities. As the end of 2020 neared, there was an increase in APT activity targeting organizations involved in COVID-19-related work including vaccine research and development of domestic or international healthcare policies around the pandemic. Targeted organizations included government agencies, pharmaceutical firms, universities, and medical research firms.
  • Flattening the Curve of Vulnerability Exploits: Patching and remediation are ongoing priorities for organizations as cyber adversaries continue to attempt to exploit vulnerabilities for their benefit. By tracking the progression of 1,500 exploits in the wild over the last two years, data demonstrates how fast and how far exploits propagate. Even though it is not always the case, it seems that most exploits do not seem to spread far very fast. Among all exploits tracked over the last two years, only 5% were detected by more than 10% of organizations. With all things being equal, if a vulnerability is picked at random, data shows there is about a 1-in-1,000 chance that an organization will be attacked. About 6% of exploits hit more than 1% of firms within the first month, and even after one year, 91% of exploits have not crossed that 1% threshold. Regardless, it remains prudent to focus remediation efforts on vulnerabilities with known exploits, and among those, prioritize the ones propagating most quickly in the wild.

Fighting Cyber Adversaries Requires an Integrated Strategy and Broad Awareness
Organizations face a threat landscape with attacks on all fronts. Threat intelligence remains central to understanding these threats and how to defend against evolving threat vectors. Visibility is also critical, particularly when a significant amount of users are outside the typical network scenario. Every device creates a new network edge that must be monitored and secured. The use of artificial intelligence (AI) and automated threat detection can enable organizations to address attacks immediately, not later, and are necessary to mitigate attacks at speed and scale across all edges. Cybersecurity user awareness training should also remain a priority as cyber hygiene is not just the domain of IT and security teams. Everyone needs regular training and instruction on best practices to keep individual employees and the organization secure.

Michael Joseph, Director System Engineering, India & SAARC, Fortinet, said, “2020 witnessed a dramatic cyber threat landscape from beginning to end. Although the pandemic played a central role, as the year progressed cyber adversaries evolved attacks with increasingly disruptive outcomes. They maximized the expanded digital attack surface beyond the core network, to target remote work or learning, and the digital supply chain. Cybersecurity risk has never been greater as everything is interconnected in a larger digital environment. Integrated and AI-driven platform approaches, powered by actionable threat intelligence, are vital to defend across all edges and to identify and remediate threats organizations face today in real time.”

Related posts

MediaTek powers more than 1.5 billion devices a year

SSI Bureau

Integrated Security for Telco Cloud Edge and Private 5G

SSI Bureau

Agri Technocrats: Assets to Lead Agriculture in this Contemporary World

SmartStateIndia

20 comments

Lbzmcf March 8, 2024 at 8:31 pm

atorvastatin 40mg ca buy atorvastatin 20mg generic order atorvastatin 80mg for sale

Reply
Thtmuu March 18, 2024 at 1:12 pm

ciplox 500 mg cheap – buy doryx without a prescription buy erythromycin sale

Reply
Dwctie March 22, 2024 at 7:23 pm

ampicillin generic ampicillin medication generic amoxicillin

Reply
Kqbsvv March 22, 2024 at 10:26 pm

buy lasix generic – buy minipress 2mg captopril generic

Reply
Gcgamy March 26, 2024 at 12:24 pm

metformin 500mg ca – ciprofloxacin where to buy buy lincocin 500 mg without prescription

Reply
Svmqep March 28, 2024 at 10:23 pm

clozapine where to buy – clozapine 50mg oral pepcid 40mg price

Reply
Gfxdvw March 29, 2024 at 2:05 am

order quetiapine 50mg generic – order luvox sale purchase eskalith without prescription

Reply
Hgovzt April 4, 2024 at 6:49 pm

where to buy clavulanate without a prescription – amoxiclav oral baycip uk

Reply
Bkidgj April 9, 2024 at 2:16 am

cleocin usa – oxytetracycline online order buy chloramphenicol tablets

Reply
Ledjsu April 12, 2024 at 5:12 pm

purchase albuterol pills – buy theo-24 Cr medication theophylline 400mg generic

Reply
Gvlhyp April 13, 2024 at 11:26 am

stromectol over the counter – levofloxacin 500mg cost cefaclor price

Reply
Lztqyw April 15, 2024 at 2:25 am

buy desloratadine online cheap – flixotide nasal sprays buy albuterol pills

Reply
Txbjcb April 16, 2024 at 12:29 pm

can i buy medrol online – order montelukast 5mg online cheap buy astelin 10 ml online cheap

Reply
Bbbnps April 17, 2024 at 4:00 am

buy glyburide 5mg – forxiga 10 mg pill order forxiga generic

Reply
Gdvxdk April 19, 2024 at 3:49 am

prandin for sale – order prandin 1mg generic jardiance 25mg pill

Reply
Hiigho April 20, 2024 at 4:05 pm

order metformin 1000mg sale – buy cozaar 50mg order precose 25mg for sale

Reply
Wnjkxt April 23, 2024 at 3:09 pm

semaglutide 14mg cost – buy glucovance generic DDAVP generic

Reply
Soazej April 24, 2024 at 12:14 am

ketoconazole 200mg ca – butenafine cheap buy itraconazole 100mg without prescription

Reply
Uaigux April 26, 2024 at 1:54 am

purchase digoxin for sale – order furosemide 100mg generic lasix 100mg canada

Reply
Riinki April 26, 2024 at 4:40 pm

famvir 250mg cost – brand valcivir 500mg valaciclovir 500mg cheap

Reply

Leave a Comment

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More