Proofpoint report details how cyber criminals got creative in 2021

News Desk -

Share

Proofpoint, Inc., a cybersecurity and compliance company, has released its annual Human Factor report, which provides a comprehensive examination of the three main facets of user risk—vulnerability, attacks, and privilege—as well as how threat actors continue their ceaseless creativity in exploiting the many opportunities presented by people.

The Human Factor 2022 report delves deeply into user risk, drawing on data and insight from a year’s worth of research, covering threats detected, mitigated, and resolved across one of cybersecurity‘s largest datasets. 

“One constant that remains as organizations approach a sense of normalcy after a disruptive year is that cyber criminals continue to target and exploit people,” said Ryan Kalember, EVP of cybersecurity strategy, Proofpoint. “Last year attackers demonstrated just how unscrupulous they really are, making protecting people from cyber threats an ongoing—and often eye-opening—challenge for organizations.”

The report is based on a multitrillion-datapoint graph, one of the most comprehensive data sets in cybersecurity. Proofpoint analyzes over 2.6 billion email messages, 49 billion URLs, 1.9 billion attachments, 28.2 million cloud accounts, 1.7 billion mobile messages, and other data every day. This report analyzes data collected throughout 2021 to shed light on the nature of today’s cyber threats while providing actionable insight into how to protect employees from them.

Emile Abou Saleh, Regional Director, Middle East & Africa at Proofpoint, added: “According to our recent Voice of the CISO Report, almost half of all surveyed UAE CISOs feel their organization is at risk of suffering a material cyber-attack in the next 12 months. To mitigate such risks, organizations will have to be highly vigilant of cyber threats targeting today’s distributed, hybrid workforce. To fully defend organisations, CISOs need to address threat protection, data security and invest in technologies, in-house expertise, user training and awareness programs that put employees at the core of their strategy.”

Key findings highlighted in Proofpoint’s 2022 Human Factor report include:

  • Cyber criminals recognize that our smartphone contains the keys to both our personal and professional lives. Smishing attempts more than doubled in the United States over the past year, while in the United Kingdom, more than half of lures were themed around delivery notification. Furthermore, cybercriminals launched over 100,000 phone-based attacks per day.
  • High-privilege users are disproportionately targeted. Managers and executives make up only 10% of overall users within organizations, but almost 50% of the most severe attack risk.
  • Over 80% of businesses are attacked by a compromised supplier account each month. Security awareness training focusing on supply chain threats is business critical for organizations.  
  • Microsoft OneDrive and Google Drive are the most common legitimate cloud infrastructure platforms used by threat actors. Last year, 35% of cloud tenants that received a suspicious log-in also experienced suspicious file activity after the breach, revealing that privilege-based risk widens as enterprises move to the cloud. On average, approximately 10% of organizations were found to have at least one authorized active malicious application in their environment.
  • The hand-in-glove relationship between malware groups and ransomware operators continue. More than 20 million messages attempted to deliver malware linked to an eventual ransomware attack between January 1 to December 31, 2021.
  • Attackers piggyback on pop culture. Threat actors used popular figures such as Justin Bieber and The Weeknd, and Netflix series Squid Game in their lures in 2021. By October, cyber criminals were sending Squid Game-themed emails to victims, promising early access to the next season, or even the opportunity to be cast in future episodes.
  • Cyber criminals continue to capitalize on global conflicts. Earlier this year, threat actors and APT groups aligned with national interests responded to Russia’s invasion of Ukraine. We saw destructive wiper malware deployed against Ukrainian organizations and key communications infrastructure.

Leave a reply