Acronis starts #CyberFit Summit Dubai to gather world-class experts

News Desk -

Share

Acronis is kicking off its #CyberFit Summit Dubai, the third leg on the Acronis World Tour, an ongoing industry event series committed to providing cyber security to businesses around the world. The business has released its annual Acronis Cyberthreats Report 2022, an in-depth study of cybersecurity trends and threats around the world, to kick off the event. According to the survey, managed service providers (MSPs) are particularly vulnerable to supply chain attacks since hackers are increasingly using their own management tools, such as PSA or RMM, against them.

“The cybercrime industry is a well-oiled machine, using cloud and machine intelligence to scale and automate their operations. While the threat landscape continues to grow, we see that the main attack vectors stay the same — and they still work,” says Candid Wuest, Acronis VP of Cyber Protection Research.

He added, “While the attack surface is growing and 2022 will surely bring us surprises, cyber protection automation remains the only path to greater security, reduced risks, lower costs, and improved efficiency.”

As shown in the SolarWinds breach last year and the Kaseya VSA attack earlier in 2021, supply-chain attacks on MSPs are particularly catastrophic since attackers get access to both their business and their clients. One successful attack can cripple hundreds or thousands of SMBs. The report also shows that during the second half of 2021, only 20% of companies reported not having been attacked — as opposed to 32% last year — indicating that attacks are increasing in frequency across the board.

Key trends of 2021 — and predictions for 2022

Beyond the growing efficiency of cybercriminals and the impact on MSPs and small businesses, the Acronis Cyberthreats Report 2022 shows:

  • Phishing remains the main attack vector. Phishing, which uses social engineering techniques to fool users into opening harmful attachments or links, was at the top of the lists even before the pandemic, delivering 94 percent of malware via email. It’s still growing quickly: in Q3 of this year, Acronis reported stopping 23 percent more phishing emails and 40 percent more malware emails than in Q2 of the previous year.
  • Phishing actors develop new tricks, move to messengers. These new techniques, which now target OAuth and multifactor authentication tools (MFA), allow thieves to acquire control of accounts. For assaults such as business email compromise, they will employ text messages, Slack, Teams chats, and other methods to get around basic anti-phishing tools (BEC). The infamous hijacking of the FBI’s own email infrastructure, which was infiltrated and began distributing spam emails in November 2021, was one recent example of such an attack.
  • Ransomware is still the #1 threat — to big companies and SMBs alike. The public sector, healthcare, manufacturing, and other important organisations are all high-value targets. However, despite several recent arrests, ransomware remains one of the most lucrative cyber operations today. Ransomware damages are expected to hit $20 billion by the end of 2021, according to Acronis.
  • Cryptocurrency among the attackers’ favourite playing cards. Today’s reality includes identity thieves and malware that switches digital wallet addresses. In 2022, we should expect more direct attacks against smart contracts, which are the programmes at the heart of cryptocurrencies. Web 3.0 app attacks will become more common, and new and more sophisticated attacks, such as flash loan attacks, will allow attackers to steal millions of dollars from cryptocurrency pools.

Growing need for cyber protection in MEA: two data centers opening

This year was the worst on record in terms of cybersecurity, not just for many corporations, but also for many governments, including the United Arab Emirates, which is currently attempting to combat the worldwide “cyber pandemic.” Despite their best efforts, according to Acronis’ own recent poll, 25% of UAE residents do not use any cyber security measures.

Malware attacks are still a global problem that must be addressed by all countries. When we looked at the normalised malware detection rate in our study, we found that nations like Taiwan, Singapore, China, and Brazil had detection rates of above 50%. The Middle East and Africa (MEA) area, with the UAE at 38 percent, South Africa at 36 percent, and Saudi Arabia at 29 percent, also ranks very high on the list.

For blocked ransomware assaults, the UAE ranked 33rd globally, accounting for 0.3 percent of all global detections (up 63 percent from October 2021), while South Africa ranked 30th globally, accounting for 0.4 percent of all detections (up 64 percent from October 2021).

While ransomware assaults are on the rise in the Middle East and North Africa, the high malware detection rates may indicate that nations are paying greater attention to cyber security and strengthening their detection capabilities.

The Acronis #CyberFit Summit, which will take place as a hybrid event on December 8th and 9th in Dubai, UAE, intends to assist local enterprises and residents in strengthening their cyber defences. The platform brings together world-class cybersecurity and industry experts to discuss how businesses may improve their IT infrastructure capabilities, with a special focus on MSPs, the backbone of the channel.

Acronis is also using this platform to pre-announce the opening of two data centres in Africa, in Nigeria and South Africa, in Q2 2022, as part of the company’s ongoing strategy to create 110 data centres globally in two years.

Acronis Cyberthreats Report 2022

The Acronis Cyberthreats Report 2022 is based on an analysis of attack and threat data gathered by the company’s global network of Acronis CPOCs, which monitor and analyse cyber threats 24 hours a day, seven days a week. Malware data was acquired by over 650,000 unique endpoints running Acronis Cyber Protect around the world, either as a client of an MSP or as a business running the product. The end-of-year update includes endpoint attacks discovered between July and November 2021.

The whole research includes an analysis of malware families and related statistics, a thorough dive into ransomware’s most hazardous groups, the weaknesses that contribute to successful assaults, and Acronis’ security advice for 2022 and beyond. Our Acronis Cyberthreats Report: Mid-year 2021 contains the findings for the first half of 2021.

Acronis #CyberFit Summit in Dubai, UAE

Remote work is here to stay, as are higher levels of sophisticated assaults, therefore it’s up to both businesses and individuals to implement the strongest cyber security policies available.

Register today for the Acronis #CyberFit Summit World Tour 2021 if you want to learn more about cybersecurity pain areas and available solutions for businesses.

One platform that allows you to:

  • Attend free, result-oriented virtual seminars and learn about cyber security from world-class specialists.
  • Improve your MSP’s cyber security capabilities with advice from leading channel, cybersecurity, and industry experts.
  • Hear exclusive case studies of MSPs and MSSPs that have been successful, lucrative, and scaling.
  • Learn how to use cybersecurity-forward services to help your company develop.
  • Participate in hands-on, interactive seminars, illuminating panels and breakout sessions, and motivational keynotes while networking with other IT channel professionals.

Leave a reply