India confronted third-highest malware attacks after US and Japan

Spread the love

Mumbai: India confronted third-highest malware attacks after US and Japan, according to 2020 Acronis Cyberthreats Report released on Thursday.

Around 1168 malware detections were encountered per 1000 clients in a month in India. Maze ransomware detections were reported at 7.8% in Q3 2020 and remote workers and managed service providers were cyberattackers, and data exfiltration outpaces data encryption, both in India and across the globe, the report stated.

Based on the protection and security challenges that were amplified by the shift to remote work during the COVID-19 pandemic, Acronis warns 2021 will bring aggressive cybercrime activity as criminals pivot their attacks from data encryption to data exfiltration.

Ransomware continues to be the leading threat in India with Maze ransomware accounting for nearly half of all known cases in 2020. Yet the Acronis Cyberthreats Report pointed to a growing trend of cybercriminals trying to maximise their financial gain.

Not content to collect ransoms to decrypt infected data, they steal proprietary – and sometimes embarrassing – data before encrypting it. They then threaten to publicly release the stolen files if the victim doesn’t pay up.

Acronis’ analysts found evidence that more than 1,000 companies globally had their data leaked following a ransomware attack in 2020 – a trend that is expected to accelerate in the coming year, overtaking encryption as the criminals’ primary tactic.

“More than any year in recent memory, 2020 posed a tremendous number of challenges to IT professionals, organisations, and the service providers who support them,” noted Stas Protassov, Acronis co-founder and Technology President.

“What we’ve seen is how quickly bad actors are adjusting their attacks to the new IT landscape. By analysing the activity, attacks, and trends we’ve detected and clearly presenting our findings, we hope to empower our partners and help the IT community at large prepare for the threats on the horizon,” added Protassov.

“When it comes to existing solutions and strategies, the current trends in cyberattacks all show that traditional cybersecurity is failing – globally and in India, it’s usually because of weak technologies and human error, which are both avoidable,” added Rajesh Chhabra, Global Business Development Leader – Inside Sales, Acronis.

“Just as cybercriminals are evolving their attacks, organizations in India need to advance their protection and security. Comprehensive cyber protection solutions offer the integration and automation that eliminate complexity, optimise performance, and streamline recovery when a successful attack inevitably occurs,” added Chhabra.

Among the other notable findings in the Acronis Cyberthreats Report include:

  • Attacks against remote workers will increase. While 31% of global and Indian companies reported daily cyberattacks in 2020, the frequency of attacks targeting their remote workers is projected to increase in 2021, since the defenses for systems outside of the corporate network are more easily compromised, giving bad actors access to that organisation’s data
  • Ransomware will look for new victims, become more automated. Rather than continuing to cast a wide net, ransomware attackers will focus on targets that provide a bigger return on their efforts. Breaking into one network to steal data from several companies is more profitable than attacking individual organisations.
  • So, while small businesses will still be targeted, cloud environments and organizations like managed service providers will become more valued targets because their systems can provide access to the data of multiple clients.

Legacy solutions struggle to keep up. Blocking the new malware has rendered traditional antimalware solutions obsolete, as they cannot keep pace with the increased sophistication and frequency of new threats.

The average lifespan of a malware sample in 2020 was just 3.4 days. As attackers continue to utilize automation, the number of malware samples will continue to climb. Organisations will need to find new approaches to the protection that are agile and designed to stay ahead of new threats. Simple standalone security and backup solutions will no longer be enough.

The recent Cyber Readiness Report 2020 released by Acronis unveiled that 56% of the companies in India reported that their IT costs having increased significantly to counter attacks in the past months – exactly two times the global average.

Moreover, India demonstrated the highest rates of video conferencing attacks with 66% of local companies reporting having encountered videoconferencing attacks. India also reported twice as many attacks as any other country, followed by the US and the UAE and 62% of companies in India reported struggling with phishing attempts.

Leave a Reply

Your email address will not be published. Required fields are marked *