Cyber threats reports

Cyber threats reports


The world, and businesses, adjusted amidst pandemic restrictions and sustained remote work challenges, while security threats continued to evolve in complexity and increase in volume, says Raj Samani, McAfee fellow and chief scientist at the cyber security firm. The company has released its Threats Report: April 2021, on cybercriminal activity in malware such as ransomware (typically the Cryptodefense. REvil, Thanos, Ryuk, RansomeXX and Maze groups) and the evolution of cyber threats in the third and fourth quarters of 2020.


Samani, pictured, says: “Though a large percentage of employees grew more proficient and productive in working remotely, enterprises endured more opportunistic COVID-19 related campaigns among a new cast of bad-actor schemes. Furthermore, ransomware and malware targeting vulnerabilities in work-related apps and processes were active and remain dangerous threats capable of taking over networks and data, while costing millions in assets and recovery costs.”


Cybercriminals worked feverishly to launch covid-19-themed attacks on a workforce coping with pandemic restrictions and the potential vulnerabilities of remote device and bandwidth security, the cyber firm says. As the pandemic began to surge, McAfee saw a 605pc increase in the second quarter of 2020. These attacks again increased by 240pc in the third quarter and 114pc in the fourth. The cyber company observed nearly 3.1 million external attacks on cloud user accounts. This is based on the aggregation and anonymisation of cloud usage data from more than 30 million McAfee MVISION cloud users during the fourth quarter of 2020.


The top MITRE ATT&CK techniques observed by the firm in the last half of 2020 included System Information Discovery, Obfuscated Files or Information, File and Directory Discovery, Data Encryption for Impact, Stop Services, Process Injection, Process Discovery, Masquerading Techniques, and Exploits of Public Faci ..

Support the originator by clicking the read the rest link below.