News Security

Criminals increasingly drawn to low-profile attacks: Trend Micro

Report recorded a 96 percent increase in cryptocurrency mining detections in 1H 2018 compared to 2017

Trend Micro Incorporated released its Midyear Security Roundup 2018, revealing that cybercriminals are moving away from attention-grabbing ransomware attacks to more covert methods intended to steal money and valuable computing resources.

Crypto-jacking attempts are making the biggest impact so far this year. Trend Micro recorded a 96 percent increase in cryptocurrency mining detections in 1H 2018 compared to all of 2017, and a 956 percent increase in detections versus 1H 2017. This indicates cybercriminals are shifting away from the quick payout of ransomware in favor of the slower, behind-the-scenes approach of stealing computing power to mine digital currency.

Nilesh Jain, Vice President – South East Asia and India, Trend Micro said, “In the wake of several breaches over the last few years, the country is reeling under the spate of attacks that have compromised databases belonging to banking institutions, government email servers, and Indian enterprises at large. We have also seen few public cloud providers getting compromised this year. Next year, the customers who don’t take adequate measures to their applications or data which are hosted in public cloud, might even get compromised.”

“The recent change in the threat landscape mirrors what we’ve seen for years – cybercriminals will constantly shift their tools, tactics and procedures (TTPs) to improve their infection rates,” said Jon Clay, director of global threat communications for Trend Micro. “Standard spray and pray ransomware attacks and data breaches had become the norm, so attackers changed their tactics to be more covert, using entry vectors not previously seen or used extensively. This means once again, business leaders must evaluate their defenses to ensure sufficient protection is in place to stop the latest and most pressing threats.”

Another shift in the first half of the year is toward unusual malware types, such as fileless, macro and small file malware. Trend Micro recorded a 250 percent increase in detections of one particular small file malware, TinyPOS, compared to 2H 2017, which may be due to the increased ability of these malware types to circumvent defenses that employ only one type of security protection.

Faced with rapidly evolving threats, organizations need to consolidate using a vendor that can provide complete, multi-layered protection against both commodity malware and emerging threats. Trend Micro’s leading threat intelligence collected over 30 years of business allows comprehensive protection, blocking more than 20 billion threats so far this year and counting.

Related posts

New Relic Named a Cloud Observability Leader by GigaOm

enterpriseitworld

Quantum Announces the Scalar i7 RAPTOR for Data Lakes

enterpriseitworld

HPE Leverages GenAI to Enhance AIOps Capabilities of HPE Aruba Networking Central Platform

enterpriseitworld