Read Time:2 Minute, 22 Second

A new report from Nuspire shows a significant increase in threat activity in the second quarter of 2022.

Nuspire, a managed security services provider, has published its Q2 2022 Quarterly Threat Report. This report contains data on recent cybercriminal activity and new methods, procedures and tactics (TTP).

Nuspire’s data showed a dramatic rise in malware, botnet, and exploit activity. The number of malware events went up more than 25% from the previous quarter, botnets increased by 100%, and exploit activity jumped nearly 150%. This was partly due to bad actors taking advantage of the Log4j security flaw.

JR Cunningham, the chief security officer at Nuspire, stated that they witnessed a stunning escalation of threat activity in the second quarter. He continued by saying that while it’s not surprising given the increased attack opportunities like remote work, it’s still a worrying development and one we cannot ignore.

“In the age of advanced threats, attackers have always sought the most efficient approach to profit from their victims, and because simple assaults like phishing still function, it’s obvious that businesses must strengthen their fundamental security procedures such as patching and user education.”

“Organisations must constantly review their security programs to protect against an ongoing stream of potentially severe disruptive threats,” he says.

Among the many highlights from Nuspire’s Q2 2022 Threat Report are as follows:

  • VBA activity has ranked highly for the past year but decreased significantly last quarter, as Microsoft will now block them by default.
  • Around the end of Q2, a significant botnet activity was observed. Torpig Mebroot is a banking trojan that targets and scrapes data from infected machines to gather payment card and transaction information. Torpig Mebroot is challenging to detect and remove since it attacks the host machine’s master boot record.
  • The manufacturing industry is the most attacked globally. In the second quarter, our data showed that LockBit ransomware and Dynamite Panda (APT18) were two of the most prevalent threats to the manufacturing industry.

“Organisations continue to struggle to balance the need to defend against a barrage of dangers with the requirement for employees to manage digital sovereignty obligations properly,” according to IDC’s Craig Robinson.

“This is why we’re seeing the market become more receptive to increasing and improving internal security training. Employing these two strategies alone doesn’t eliminate the vulnerability,” explains Cunningham, adding that “using them in tandem with tools like multi-factor authentication and endpoint detection, as well as services like MDR, can significantly enhance an organisation’s security posture.”

It’s clear that cybercriminals are becoming more sophisticated and their methods more destructive. Organisations must continuously review and update their security programs to protect against ever-evolving threats.

Nuspire’s Quarterly Threat Report is a valuable resource for understanding the latest trends in cybercrime and identifying potential threats to your organisation. Be sure to download the full report for more detailed information.

Happy
Happy
100 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
0 %
twitter Previous post Australia-China Tensions: Following the Chinese Ambassador’s Speech, the Twitter Assault Fizzles
Next post Australia-First Court Case—a Sign That There Will Be More Prosecutions for Businesses Lacking Cyber Security Measures