BUSINESS

Trend Micro blocked and detected over 55 million threats in Saudi Arabia

September 28, 2022

Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global leader in cybersecurity solutions, predicts that ransomware groups will increasingly target Linux servers and embedded systems over the coming years. The latest Trend Micro 2022 Midyear Roundup Report recorded a double-digit year-on-year (YoY) increase in attacks on these systems in 1H 2022.

Detection of attacks from ransomware-as-a-service (RaaS) surged in the first half of 2022. The RaaS model has generated significant profits for ransomware developers and their affiliates. According to the data, Trend Micro blocked 63 billion threats in 1H 2022, there were 52% more threats in the first half of the year than in the same period in 2021, while government, manufacturing, and healthcare were among the top three sectors targeted with malware.

In the Kingdom of Saudi Arabia, Trend Micro solutions detected and blocked over 28 million email threats, prevented nearly 6 million malicious URL victim attacks. In addition, nearly14 million malware attacks were identified and stopped.

The report also highlights the ongoing risks of remote and hybrid work and learning environments. Backed by Trend Micro’s Smart Home Network (SHN) solutions,Saudi Arabia blocked 477,282SHN inbound and outbound attacks combined andprevented377,244 SHN events for hackers to target or control home devices from executing malware, obtaining sensitive information,intercepting communications, or launching external attacks.

“Industries across the region continue to see new and emerging threats becoming more sophisticated, urging organizations to reinforce their digital operations,” said Rasheed Al Odah, Country Manager, Trend Micro KSA. “Facing today’s threat landscape requires enterprises to gain a better understanding of the expanding attack surface through the most up-to-date insight that provides full visibility of what to expect. Alongside the right information and best practices, multilayeredcybersecurity platform can significantly help advance an organization’s ambition of fortifying their digital environmentsagainst future vulnerability risks and threats.”

There are new ransomware groups emerging every day. In the first half of 2022, Black Basta was the most notable. Even though SMBs are a more popular target, many threat actors tend to go for large corporations.Vulnerability exploitation is a common ransomware attack vector. Unpatched vulnerabilities contribute to a growing digital attack surface that many organizations are struggling to secure as hybrid workplaces expand their IT environment. More than two-fifths of global organizations (43%) believe it is "spiraling out of control."

Furthermore, cloud visibility is crucial given the persistent risk posed by third parties using methods like cloud-based crypto mining and cloud tunneling to exploit misconfigured environments. Threat actors frequently use the latter to host phishing websites or route malware traffic.


September 28, 2022
630 views
HIGHLIGHTS
BUSINESS
16 hours ago

Markets rocked as US says Israel has struck Iran

BUSINESS
3 days ago

China’s economy expands by a surprisingly strong pace in the first quarter of 2024

BUSINESS
4 days ago

Oil prices lower after Iran attack on Israel