Cyber-Threat Detections Hit a Record-Breaking 146 Billion in 2022

BRAC Bank Relies on Trend Micro Cybersecurity Solution
Share It On:

9th March 2023, Kathmandu

Trend Micro, a global cybersecurity leader, today announced a massive 55% increase in overall threat detections in 2022 and a 242% surge in blocked malicious files, as threat actors indiscriminately targeted consumers and organizations across all sectors.

Jon Clay, VP of threat intelligence at Trend Micro:

“The unrivaled breadth of Trend Micro threat intelligence* reveals 2022 as a year when threat actors went ‘all-in’ to boost profits. A surge in backdoor detections is particularly concerning in showing us their success in making landfall inside networks. To manage risk effectively across a rapidly expanding attack surface, stretched security teams need a more streamlined, platform-based approach.”

The roundup report reveals several interesting trends for 2022 and beyond:

The top three MITRE ATT&CK techniques show us that threat actors are gaining initial access through remote services, then expanding their footprint within the environment through credential dumping to utilize valid accounts.

An 86% increase in backdoor malware detections reveals threat actors trying to maintain their presence inside networks for a future attack. These backdoors primarily targeted web server platform vulnerabilities.

A record number of Zero Day Initiative (ZDI) advisories (1,706) for the third year in a row is the result of a rapidly expanding corporate attack surface and researcher investment in automated analysis tools, which are finding more bugs. The number of critical vulnerabilities doubled in 2022. Two out of the top three CVEs reported in 2022 were related to Log4j.

The ZDI observed an increase in failed patches and confusing advisories, adding extra time and money to corporate remediation efforts and exposing organizations to unnecessary cyber risk.

Webshells were the top-detected malware of the year, surging 103% on 2021 figures. Emotet detections were second after undergoing something of a resurgence. LockBit and BlackCat were the top ransomware families of 2022.

Ransomware groups rebranded and diversified in a bid to address declining profits. In the future, we expect these groups to move into adjacent areas that monetize initial access, such as stock fraud, business email compromise (BEC), money laundering, and cryptocurrency theft.

Trend Micro recommends that organizations adopt a platform-based approach to managing the cyber-attack surface, mitigate security skills shortages and coverage gaps, and minimize the costs associated with point solutions.

This should cover the following:

Asset management

Examine assets and determine their criticality, any potential vulnerabilities, the level of threat activity, and how much threat intelligence is being gathered from the asset.

Cloud Security

Ensure that cloud infrastructure is configured with security in mind to prevent attackers from capitalizing on known gaps and vulnerabilities.

Proper security protocols

Prioritize updating software as soon as possible to minimize the exploitation of vulnerabilities. Options such as virtual patching can help organizations until vendors provide official security updates.

Attack surface visibility

Monitor disparate technologies and networks within the organization, as well as any security system that protects them. It may be difficult to correlate different data points from siloed sources.


Share It On:

Leave a Reply

Your email address will not be published. Required fields are marked *

Recent Posts

IBN CEO Submits FY 2080/81 Report to PM Oli, Stresses Enhanced PPP
Latest News Top News

IBN CEO Submits FY 2080/81 Report to PM Oli, Stresses

Share It On:26 July 2024, Kathmandu Investment Board Nepal CEO, Sushil Bhatta, submits the FY 2080/81 Performance Contract Report to

Morning Offer on Lumbini Cable Car: Enjoy 50% Discount on Tickets Every Monday from July 29 to September 16, 2024
Banking & Insurance Latest News Top News

Morning Offer on Lumbini Cable Car: Enjoy 50% Discount on

Share It On:26 July 2024, Kathmandu The Lumbini Cable Car has announced an exciting ‘Morning Offer’ available every Monday morning

Realme Narzo N65 5G Price in Nepal: Cutting-Edge Performance and Innovation at Affordable Prices
Gadgets Latest News Top News

Realme Narzo N65 5G Price in Nepal: Cutting-Edge Performance and

Share It On:25 July 2024, Kathmandu realme Unveils New Narzo N65 5G and realme C63 Smartphones: Pushing the Boundaries of

Nabil Bank Launches Nabil Nari Karja: A Game-Changer For Women Entrepreneurs
Banking & Insurance Latest News Top News

Nabil Bank Launches Nabil Nari Karja: A Game-Changer For Women

Share It On:25 July 2024, Kathmandu Nabil Bank is proud to announce the launch of Nabil Nari Karja, an innovative

Leidos Breach Hackers Leak Documents From Pentagon IT Services Provider
Latest News Security Top News

Leidos Breach Hackers Leak Documents From Pentagon IT Services Provider

Share It On:25 July 2024, Kathmandu Learn about the Leidos cyber breach linked to Diligent Corp., which exposed sensitive documents

Appier Partners SkinX Thailand to Revolutionize Dermatology and Telemedicine with AI-Powered Solutions
Latest News Top News

Appier Partners SkinX Thailand to Revolutionize Dermatology and Telemedicine with

Share It On:25 July 2024, Kathmandu Appier announces partnership SkinX Thailand to drive AI-powered digital transformation in dermatology and telemedicine