Cyber Attack | Data Breach

Published on February 28th, 2018 📆 | 4668 Views ⚑

0

CrowdStrike Global Threat Report: extortion and weaponization of data have become mainstream among cybercriminals


iSpeech.org
Dissemination of advanced attack strategies has blurred the line between statecraft and espionage technologies, putting the threat beyond the defensive capabilities of traditional security measures. According to the 2018 CrowdStrike Global Threat Report, analyzing the comprehensive threat data of 100 billion daily events in 176 countries found that blackmail and data weaponization have become the mainstream of cybercriminals, seriously affecting the government, healthcare, and other industries. Part of the reason for this is the growing number of cyber-attacks and targeted ransomware related to the country, but it can also be affected by geopolitical or even militaristic exploitation.

In addition, supply chain leakage, encryption fraud, and mining operations have provided new avenues for State sponsors and cybercriminals.

[adsense size='1' ]

Dmitri Alperovitch, co-founder and CTO of CrowdStrike, said: “We’ve seen a massive devastating attack by cyber-rivals that has led to organizational failures to function for days or weeks, and for some time to come, Security teams are likely to be under greater pressure to detect, investigate and defend attacks in time. “

In addition, the report shows that some established and well-resourced network operations are constantly being innovated, such as exploring new ways of distributing crimeware and using advanced tactical infiltration to destroy the system.





[adsense size='1' ]

In 2017, for example, CrowdStrike observed that about 39% of attacks have failed to detect the presence of malware by traditional antivirus software, with the manufacturing, service and pharmaceutical industries facing the most malware threats. According to CrowdStrike statistics, the average “breakthrough time” in 2017 is 1 hour and 58 minutes (the breakthrough time is the time it takes for an attacker to move laterally from an intruding initial system to other machines on the network).

Adam Meyers, vice president of intelligence at CrowdStrike, said: “Today, the lines between nation-states and e-crime actors are increasingly blurring, elevating the sophistication of threats to a new level.”

Source: infosecurity



Comments are closed.