Global Threat Report: 2,9 billion emails in quarantine

B2B Cyber ​​Security ShortNews

Share post

Zix publishes its Mid-Year 2021 Global Threat Report on global threats. E-mail threats are on the rise: 2,9 billion e-mails were quarantined by Zix in the first half of the year alone.

Zix Corporation, the leading provider of cloud solutions for email security, productivity and compliance, publishes its Mid-Year 2021 Global Threat Report on Global Threats. Twice a year, the researchers from Zix present their assessments of the current threat and security situation, combined with an overview of current developments in attack techniques and tips for companies on prevention.

Cyber ​​crime is growing rapidly

“Cyber ​​crime will continue to grow rapidly in 2021 as well. Probably the most important lesson from this development is the fact that threat hunters are indispensable, ”said Troy Gill, manager of research at Zix. “Companies cannot wait for potential dangers to become known. You also need to proactively identify security incidents that automated tools may not be able to see. In the second half of 2021 we will have to deal with phishing, business email compromise (BEC) and increasingly sophisticated ransomware attacks as well as increasing ransom demands for the release of compromised data. "

The Mid-Year 2021 Global Threat Report shows that attackers are using new techniques faster and faster. Here are the most common methods and the most important numbers at a glance:

Customized phishing attacks on the rise

A total of 29,7 million Living off the Land (LOtL) phishing emails were recorded (Image: Zix).

The number of phishing attacks compared to the first quarter is not only growing, the attacks are also becoming more sophisticated. With the help of captchas and real web certificate data, the attackers outsmart scanning services and are specifically tailored to individual users. Among other things, fake references to popular websites such as Spotify and DocuSign were used to lure users.

New attack trends

The number of e-mail threats will also rise in the first half of 2021: After e-mail-based attacks initially weakened in the first five months, they rose sharply again in June. A total of 2,9 billion emails were quarantined by Zix. Attacks via malicious links (URLs) and attachments also increased continuously in the first half of the year.

Business Email Compromise (BEC) attacks are becoming the most widely used tactic

According to Zix, companies in particular are the most vulnerable to BEC attacks and therefore the main target for attackers. Hackers first observe the communication on a compromised account. Only in the next step do they send individually tailored messages to steal financial information or access data.

Zix's full Mid-Year 2021 Global Threat Report on global threats is available online for free download.

More at Zixcorp.com

 


About Zix Corporation

Zix Corporation (Zix) is a leading provider of email security, productivity, and compliance. All over the world, important institutions in the healthcare, financial and public administration sectors rely on Zix. The company offers user-friendly solutions for email encryption and data loss prevention, advanced threat protection and standardized information archiving. With a focus on protecting internal corporate communications, Zix enables its customers to better protect their data and meet compliance requirements.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more