Saturday, April 27, 2024

Fortinet report highlights targeted cyberattacks, evolving tactics

Cybersecurity company Fortinet has released its latest global threat landscape report on cyberattacks and evolving tactics deployed by cybercriminals.

During a press briefing in the Philippines, Alan Reyes, country manager of Fortinet Philippines, shared insights, including  a decline in ransomware detections in the country during the first half of 2023.

This shift suggests a move toward more precise and targeted cyberattacks, aligning with the evolving tactics of cybercriminals, he said.

The report also highlighted increased activity among advanced persistent threat (APT) groups, with around 30% of tracked cyberthreat groups remaining active in the first half of 2023.

APT groups such as Turla and StrongPity displayed heightened activity based on malware detections, the report said.

In the realm of exploits, the report said there was an increase in unique exploit detections, marking a 68% rise from five years ago.

This surge highlights the growing diversity and volume of malicious attacks, reflecting the evolving nature of cyber threats, Fortinent said.

The report also said the number of malware families and variants surged by 135% and 175%, respectively, over the last five years.

This escalation can be attributed to the expanding operations and diversification of cybercriminal and APT groups.

Botnets, a persistent concern for organizations, are now observed to linger in networks for an average of 83 days — a significant increase from five years ago.

Collaborative defense remains a focal point in the report. It underscores the importance of collective efforts within the cybersecurity community to effectively counter the ever-evolving threats.

Reyes meanwhile said Fortinet is actively developing AI-powered security services to bolster threat prevention, detection, and response. The focus is on providing practical solutions to real-world challenges.

In the Asia-Pacific (APAC) region, Excel and MSIL malware variants emerge as predominant threats due to their adaptability.

Excel malware is often distributed via phishing emails containing malicious macros, while MSIL’s high modifiability adds to its threat potential.

In the Philippines, the report noted the detection of 4.3 million instances of viruses. The most prominent contributor was the JS/Agent,Cy!tr virus, accounting for 3.5% of the detected viruses.  

It was closely followed by HTML/Agent.ROUT!phish, which accounted for 3.2% of the detected viruses. Botnet threats were also significant in the Philippines, particularly from Mirai, Gh0st.rai,Bladabindi, Mozi and RotaJakiro.

Subscribe

- Advertisement -spot_img

RELEVANT STORIES

spot_img

LATEST

- Advertisement -spot_img