Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Ransomware surge heightens global threat landscape

New research has identified a tenfold increase in ransomware attacks over the past 12 months.

user icon Charbel Kadib
Tue, 24 Aug 2021
Ransomware surge heightens global threat landscape
expand image

According to the latest semi-annual Global Threat Landscape Report from FortiGuard Labs — which involved an analysis of sensor data collected from threat events observed around the world — average weekly ransomware activity in June 2021 was more than tenfold higher than levels from the previous corresponding period (June 2020).

Attacks targeted the supply chains of multiple organisations, particularly critical infrastructure, with organisations in the telecommunications sector most impacted, followed by government, managed security service providers, automotive, and manufacturing sectors.

The research identified an increase in deceptive social engineering malvertising and scareware, with over a quarter of organisations detecting malvertising or scareware attempts using Cryxos tactics.

A surge in botnet detections were also reported, with 35 per cent of organisations detecting botnet activity, rising to 51 per cent over the preceding six months.

The overall spike in botnet activity has been attributed to a rise in TrickBot activity, which originally emerged on the cyber crime scene as a banking trojan but has since been developed into a sophisticated and multi-stage toolkit supporting a range of illicit activities.

Further, the research found that defensive evasion and privilege escalation techniques were favoured by cyber criminals.

“We are seeing an increase in effective and destructive cyberattacks affecting thousands of organisations in a single incident creating an important inflection point for the war on cyber crime,” Derek Manky, chief, security insights and global threat alliances, FortiGuard Labs, said.

“Now more than ever, everyone has an important role in strengthening the kill chain. Aligning forces through collaboration must be prioritised to disrupt cyber criminal supply chains.”

Manky added that shared data and partnership can enable more effective responses and help organisations predict future techniques to deter malicious activity.

“Continued cyber security awareness training as well as AI-powered prevention, detection, and response technologies integrated across endpoints, networks, and the cloud remain vital to counter cyber adversaries,” he concluded.

Charbel Kadib

Charbel Kadib

News Editor – Defence and Security, Momentum Media

Prior to joining the defence and aerospace team in 2020, Charbel was news editor of The Adviser and Mortgage Business, where he covered developments in the banking and financial services sector for three years. Charbel has a keen interest in geopolitics and international relations, graduating from the University of Notre Dame with a double major in politics and journalism. Charbel has also completed internships with The Australian Department of Communications and the Arts and public relations agency Fifty Acres

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.