Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

New ransomware gangs and supply chain vulnerabilities report highlights risks rising

A new OT/IoT security trends report from Nozomi Networks Labs finds that while ransomware and Ransomware as a Service (RaaS) attacks continued to dominate cyber criminal activity in the second half of 2021, there was a slight uptick in state-sponsored actions as global tensions rise.

user iconReporter
Thu, 03 Feb 2022
New ransomware gangs and supply chain vulnerabilities report highlights risks rising
expand image

Critical infrastructure such as healthcare, transportation and food production are increasingly seen as highly vulnerable and lucrative targets based on their ability to disrupt society.

More than 651 vulnerabilities were reported from July through December – a 21 per cent increase over the previous six months.

Supply chain vulnerabilities continue to offer the greatest opportunity to quickly spread damage across a wide range of products, service providers or end users.

For the first time since Nozomi Networks began publishing the bi-annual report, there are early signs that defenders are maturing their strategies for security and resilience and may be starting to gain an upper hand.

In the second half of the year, international law enforcement agencies combined efforts to take down ransomware gangs, seize bitcoin bounties and make criminal arrests.

In spite of predictions that the Apache Log4j vulnerability would be the most widely exploited security breach ever, the attacks have not seen the catastrophic loss that was predicted.

According to Nozomi Networks co-founder and CTO Moreno Carullo, security organisations and law enforcement are punching back.

"We are seeing some good signs that more security professionals are modernising their defences to address both prevention and resiliency, and that a post-breach mindset is paying off."

"Threats may be on the rise, but technologies and practices to defeat them are available now as we have greater insights into the nature of the vulnerabilities and attacks. We encourage more organisations to strengthen their security and situational awareness, so they too are prepared in the face of an attack," Carullo said.

Nozomi Networks' OT/IoT Security Report provides security professionals with the latest insights needed to re-evaluate risk models and security initiatives, along with actionable recommendations for securing critical infrastructure.

The report discusses the following:

An overview of the threat landscape, such as:

  • Notable ransomware updates.
  • An assessment of supply chain attacks in the second half of 2021.
  • The state of access brokers markets.
  • The latest statics on ICS-CERT vulnerabilities – with a deeper dive into exploitation trends.
  • Remediation strategies to help ensure organisations stay ahead of emerging threats.

[Related: Log4j opening doors for new attacks, new report reveals]

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.