Latest Threat Report Shows Sustained Spike in Cyber Threat Activity

Nuspire's Q3 2022 Threat Report provides data and insight into malware, exploit and botnet activity
By: MRB Public Relations, Inc.
 
COMMERCE, Mich. - Nov. 10, 2022 - PRLog -- Nuspire, a leading managed security service provider (MSSP), today announced the release of its Q3 2022 Quarterly Threat Report. The report offers a deep dive into the latest cybercriminal activity, including tactics, techniques and procedures (TTPs) as well as profiles top malware, exploit and botnet threats.

Nuspire's new data reveals the staggering increases in overall threat activity in Q2 continued throughout Q3, with additional growth in both exploits and botnets.

"What we're seeing is a continued escalation of threat activity as cyber criminals pull all the levers at their disposal to determine what works best and brings in the most profit," said J.R. Cunningham, Chief Security Officer at Nuspire. "Some of the most popular ways threat actors are succeeding are by classic methods such as phishing and exploiting well-known vulnerabilities. It's incumbent on organizations to patch their systems, ensure they're staying current on the latest vulnerabilities and promote a culture of security awareness through effective employee training."

Other notable findings from Nuspire's quarterly report include:
  • A 236.22% jump in Kryptik variants, which are a type of trojan malware distributed to victims through phishing campaigns. Their goal is to steal information, including cryptocurrency wallets, files and SSH keys.
  • An increase of 35.39% in botnet activity, mostly attributed to Torpig Mebroot, a banking trojan designed to scrape and collect credit card and payment information from infected devices.
  • Remote access trojans (RATs) are popular with threat actors, with the report indicating increased activity from RATs like ZeroAccess and Xtreme RAT.
  • Vulnerabilities, particularly those containing a remote code execution, continue to be a go-to target for cyber criminals. In Q3, VMware Workspace ONE Access and Identity Manager as well as the Zimbra Collaboration Suite saw heightened activity.

"Data from the threat report paints a clear picture – with over 55 million cyberattack methods in play last quarter alone, the security landscape is dangerous and omnipresent," said Jon Oltsik, Senior Principal Analyst and ESG Fellow. "Now more than ever, organizations should make cybersecurity a top priority, as it can support and enable the overall success of the business. This is especially critical as the cybersecurity defenses face strong headwinds due to geopolitical factors like the pandemic, economic turmoil and the war in the Ukraine."

Access Nuspire's Q3 2022 Quarterly Threat Report (https://urldefense.proofpoint.com/v2/url?u=https-3A__www....) to view the data and learn key mitigation strategies for protecting your organization's environment.

Nuspire is a managed security services provider (MSSP), offering managed security services (MSS), managed detection and response (MDR), endpoint detection and response (EDR) that supports best in breed EDR solutions, and cybersecurity consulting services (CSC) that includes incident readiness and response, threat modeling, digital forensics, technology optimization, posture assessments and more. www.nuspire.com (https://urldefense.proofpoint.com/v2/url?u=http-3A__www.n...)

Contact
Nuspire
***@mrb-pr.com
End
Source:MRB Public Relations, Inc.
Email:***@mrb-pr.com Email Verified
Tags:Threat Report
Industry:Security
Location:Commerce - Michigan - United States
Subject:Reports
Account Email Address Verified     Account Phone Number Verified     Disclaimer     Report Abuse
MRB Public Relations News
Trending
Most Viewed
Daily News



Like PRLog?
9K2K1K
Click to Share