Kaspersky Report Warns of Rising Cyber Threats, Urges Action

Kaspersky Threat Landscape

The cybersecurity threat landscape is evolving at an alarming pace, driven by increasingly sophisticated threat actors, emerging technologies, and a rapidly changing digital environment. Organizations and individuals alike are navigating a world where the simple act of opening an email can result in devastating consequences. As cybercriminals refine their methods and adopt new tools, the need for robust, proactive cybersecurity measures has never been more critical.

A Broad Overview of Emerging Threats

According to the Kaspersky Incident Response Analyst Report 2023, the scale of cyber threats has reached unprecedented levels. A staggering 75% of cyberattack attempts in the past year targeted vulnerabilities within Microsoft Office. Infection vectors reveal a troubling trend: 42.3% of successful attacks exploited publicly available applications, 20.3% leveraged compromised accounts, and 8.5% relied on brute-force attacks against credentials. These figures underscore the varied and pervasive nature of modern cyber threats.

Among the most common attack methods are the use of stolen or purchased credentials to initiate remote desktop protocol (RDP) attacks, phishing emails containing malicious attachments or links, and deceptive files on public platforms designed to mimic legitimate documents. Despite the sophistication of these tactics, there was a 36% reduction in cyberattack attempts in the first quarter of 2023 compared to the same period in 2022. However, this decline offers little comfort, as the severity and impact of successful attacks continue to escalate.

The aftermath of a cyberattack is often catastrophic for organizations. Data encryption following an attack affected 33.3% of organizations, while 21.1% experienced data theft, and 12.2% had their active directories compromised. The financial and reputational damage from such breaches can be long-lasting and, in some cases, irreparable.

Ransomware as a Service: A Growing Threat

Ransomware remains one of the most significant threats in the cybersecurity landscape, with a marked increase in incidents over the past few years. The rise of ransomware as a service (RaaS) has transformed the cybercrime ecosystem, enabling even low-skilled actors to launch devastating attacks. RaaS operates much like a legitimate business, with developers creating ransomware packages that are then sold or leased to other cybercriminals.

This sophisticated model involves various specialized roles, including access resellers who provide entry points into systems, rogue analysts who assess the value of targets, and professional negotiators who manage ransom demands. These negotiators often employ advanced social engineering tactics to extract payment from victims and ensure the successful laundering of funds. The collaboration between these actors has made ransomware attacks more challenging to defend against, with entire operations executed with alarming precision.

The commodification of cybercrime through RaaS has lowered the barrier to entry, allowing a wider array of criminals to participate in these schemes. This trend is particularly concerning as it coincides with an increase in the availability of zero-day exploits, which are now accessible to the highest bidder, further intensifying the threat landscape.

Regional and Sector-Specific Risks

The report also highlights the sectors and regions most frequently targeted by cybercriminals. Governments have emerged as the most common targets, accounting for 27.9% of incidents, followed by the manufacturing sector (17%), financial institutions (12.2%), and IT companies (8.8%). Geographically, Asia and the Commonwealth of Independent States (CIS) bear the brunt of these attacks, with 47.3% of incidents occurring in these regions. The Americas, the Middle East, and Europe are also under significant threat, with a combined 41.8% of incidents.

These findings indicate a strategic focus by threat actors on critical infrastructure and high-value targets, which are likely to yield significant rewards. The global nature of these attacks also suggests a coordinated effort among cybercriminals to exploit vulnerabilities across different regions, further complicating defense strategies.

The Future of Cybersecurity

Looking ahead to 2024, the report identifies supply chain attacks and targeted phishing as the most pressing emerging threats. The rise of containerized systems and the increasing reliance on open-source software have introduced new vulnerabilities, particularly in the context of supply chain risks. As these systems become more integrated into critical infrastructure, the potential for large-scale disruption grows, necessitating more stringent security policies and oversight.

The evolving threat landscape demands that cybersecurity professionals remain vigilant and proactive. Implementing robust security measures, staying informed about emerging threats, and fostering a culture of cybersecurity awareness are essential steps in defending against these ever-present dangers. As cybercriminals continue to innovate, the defense against them must evolve in tandem, requiring a coordinated and comprehensive approach to safeguard the digital future.

Best cybersecurity practices for 2024

To avoid falling victim to a targeted attack by a known or unknown threat actor, organisations need to create and maintain a mature security posture through a combination of effective strategy, proper employee education on cybersecurity, updated threat intelligence from trusted cybersecurity providers and a proper application of technology. While no system is infallible or invulnerable, Kaspersky researchers recommend implementing the following security measures to maximise protection:

  • Update your operating system, applications, and antivirus software regularly to patch any known vulnerabilities.
  • Provide your SOC team with access to the latest threat intelligence (TI). The Kaspersky Threat Intelligence Portal is a single point of access for the company’s TI, providing cyberattack data and insights gathered by Kaspersky spanning over 20 years.
  • Upskill your cybersecurity team to tackle the latest targeted threats with Kaspersky online training developed by GReAT experts.
  • For endpoint level detection, investigation, and timely remediation of incidents, implement EDR solutions such as Kaspersky Endpoint Detection and Response.
  • Investigate alerts and threats identified by security controls with Kaspersky’s Incident Response and Digital Forensics services to gain deeper insights.

Leave a Reply