Trend Micro blocked over 12mln threats in Kuwait

With a global surge of 75% in ransomware attacks, Trend Micro solutions protected organizations from 63 billion threats in H1 2022

Trend Micro predicts that ransomware groups will increasingly target Linux servers and embedded systems over the coming years. The latest Trend Micro 2022 Midyear Roundup Report recorded a double-digit year-on-year (YoY) increase in attacks on these systems in H1 2022.

Detection of attacks from ransomware-as-a-service (RaaS) surged in the first half of 2022. Major players like LockBit and Conti were detected with a 500% YoY increase and nearly doubled the number of detections in six months respectively. The RaaS model has generated significant profits for ransomware developers and their affiliates. According to the data, Trend Micro blocked 63 billion threats in H1 2022, there were 52% more threats in the first half of the year than in the same period in 2021, while government, manufacturing, and healthcare were among the top three sectors targeted with malware.

In Kuwait, Trend Micro solutions detected and blocked over 7 million email threats, prevented over 1 million malicious URL victim attacks, and 7,151 URL hosts. In addition, over 1.8 million malware attacks were identified and stopped.

The report also highlights the ongoing risks of remote, hybrid work and learning environments. Backed by Trend Micro’s Smart Home Network (SHN) solutions, Kuwait blocked 340,091 SHN inbound and outbound attacks and prevented 138,479 SHN events for hackers to target or control home devices from executing malware, obtaining sensitive information, intercepting communications, or launching external attacks.

“Our midyear report highlights the modern cyber threats emerging in Kuwait, urging organizations in the country to re-evaluate their security strategies,” said Assad Arabi, Managing Director, Gulf Cluster, Trend Micro. “To protect their digital infrastructures from the current threat landscape, organizations must be aware of the expanding attack surface and utilize insights from the mid-year report about more sophisticated, modern-day threat actors. By leveraging the midyear report and adopting a multi-layered cybersecurity solutions, enterprises can find it easier to strengthen their digital environments and advance their digital ambitions.”

There are new ransomware groups emerging every day. In the first half of 2022, Black Basta was the most notable. Even though SMBs are a more popular target, many threat actors tend to go for large corporations. Vulnerability exploitation is a common ransomware attack vector. Unpatched vulnerabilities contribute to a growing digital attack surface that many organizations are struggling to secure as hybrid workplaces expand their IT environment. More than two-fifths of global organizations (43%) believe it is “spiraling out of control.”

Furthermore, cloud visibility is crucial given the persistent risk posed by third parties using methods like cloud-based crypto mining and cloud tunneling to exploit misconfigured environments. Threat actors frequently use the latter to host phishing websites or route malware traffic.

Comments

Comments