Report: Cyber ​​threats to businesses are up 143 percent

B2B Cyber ​​Security ShortNews

Share post

A Challenging Year for Security: 2021 has been marked by a resurgence of dangerous cyber threats targeting organizations and individuals, exposing systemic vulnerabilities in legacy systems and software supply chains. This is shown by the "Threat Review Reports" for the year 2021 by Malwarebytes. 

Malwarebytes, a global leader in real-time cyber protection, announces the results of its annual 2021 Threat Review Report. When it comes to privacy and cybersecurity, 2021 is proving particularly ominous: Malwarebytes research showed a COVID upsurge – a massive resurgence of multiple types of cyberthreats after a pandemic-driven decline in 2020.

Enterprise attacks are up 143 percent

Malwarebytes reports a 77 percent increase in global malware detections on Windows compared to 2020. Business cyber threats increased by 143 percent, while consumer threats increased by 65 percent to more than 152 million in 2021 year XNUMX increased. This development represents far more than a return to "normal", because the numbers are far above the numbers before the pandemic.

In Germany, Malwarebytes identified the following top threats in 2021: The SmokeLoader malware came first here with 37 percent. This was followed by Dridex (16 percent), TrickBot (12 percent) and AsyncRAT (8 percent), among others.

Increasing Surveillance: Stalkerware on the Rise

In the wake of lockdowns and quarantine requirements in 2020, the number of stalkerware skyrocketed: In the first six months of the year, the number of spyware detections increased by 1.600 percent.[1] So far, 2020 has been considered the worst year for stalkerware. In 2021, however, this development was even better: Malwarebytes discovered 54.677 monitoring apps and 1.106 spyware apps for Android - remarkable numbers for this targeted form of abuse, also with regard to the adware problem with Android.

Other key takeaways from the report

  • Alongside the COVID upsurge in consumer and enterprise-facing malware, Malwarebytes saw a 56 percent increase (yoy) in malware delivered via email.
  • Threat detections on Macs also increased by more than 200 percent year-on-year to 164 million as unwanted app installs continued to increase through aggressive and/or deceptive marketing.
  • Although the number of ransomware detections decreased - by 38 percent compared to 2020 - ransomware groups acted in a more targeted manner. This led to more severe attacks on critical infrastructure and supply chains. The impact of ransomware is predicted to continue increasing in 2022 as hybrid working models continue to introduce vulnerabilities.
  • Many cybersecurity incidents in 2021 had one thing in common: vulnerabilities in established code bases - some of them already known, but still not patched. This was shown, for example, by zero-day attack chains in Microsoft Exchange servers, 18 zero-day vulnerabilities in the Google Chrome browser and a Log4j vulnerability with a CVSS score of 10 out of 10.

For a detailed analysis of the report's findings and other cyber threats and forecasts for 2022, see the 2022 Malwarebytes Threat Review Report.

More at Malwarebytes.com

 


Via Malwarebytes

Malwarebytes protects home users and businesses from dangerous threats, ransomware and exploits that are undetected by antivirus programs. Malwarebytes completely replaces other antivirus solutions in order to avert modern cybersecurity threats for private users and companies. More than 60.000 companies and millions of users trust Malwarebyte's innovative machine learning solutions and its security researchers to avert emerging threats and eliminate malware that antiquated security solutions fail to detect. You can find more information at www.malwarebytes.com.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more