Earth World Computer Cybersecurity Cyber SecurityCybersecurity

Trend Micro blocks 41 billion cyber threats as attacks surged in 1H21

In early September, cybersecurity firm Trend Micro blocked 40.9 billion email threats, malicious files, and malicious URLs for customers in the first half of 2021 posting a 47% year-on-year increase.

According to Trend Micro, ransomware remained the standout threat in the first half of the year as cybercriminals continued to target high-profile victims and used Advanced Persistent Threat tools and techniques to steal and encrypt stolen data.

Aside from ransomware, Trend Micro also found that business email compromise (BEC) attacks increased by 4%, potentially as a result of new COVID-19 opportunities for threat actors. The Philippines ranked fourth among Southeast Asian countries that encountered BEC threats at 8.4%, with Singapore ranking first at 55.8%.

Trend Micro warns of ransomware targeting industrial control systems
Trend Micro predicts remote, cloud-based systems will be center of attacks in 2021

A total of 164 malicious apps related to COVID-19 scams were detected, 54% of which impersonated TikTok.

Cryptocurrency miners became the most detected malware, having surged ahead of WannaCry and web shells in recent months.

Mitigating cyber risk

Trend Micro reveals that the Zero Day Initiative reported 770 vulnerabilities, a slight (2%) drop from 1H 2020. In terms of industry, healthcare is the most affected by ransomware in the Philippines, followed by food and beverage, then banking.

“Mitigating cyber risk effectively necessitates a thorough understanding of the scale, complexity, and specific characteristics of the threat landscape,” said Alma Alvarez, threat hunting director, Trend Micro. “Alongside the comprehensive protection, Trend Micro provides against fast-evolving threats and our biannual roundup reports.”

The report’s overall findings highlight the effectiveness of, and increasing need for, a holistic and scalable cybersecurity solution at the enterprise level. As threats continue to increase in frequency and sophistication, enterprise Security Operation Center teams will require a platform that can streamline security processes without sacrificing reliability.