Saturday 27 Apr 2024
By
main news image

KUALA LUMPUR (Dec 8): Global organisations will emerge more alert and better prepared in 2022 to deal with cyberattacks, riding on a comprehensive, proactive, cloud-first approach to mitigating cyber risks.

In its “2022 predictions report” released on Wednesday (Dec 8), American-Japanese multinational cyber security software company Trend Micro said research, foresight, and automation are critical for organisations to manage risks and secure their workforce.

The firm said it blocked 40.9 billion email threats, malicious files, and malicious URLs for customers in the first half of 2021 alone – a 47% year-over-year (y-o-y) increase.

In Malaysia, Trend Micro said it detected and blocked 232,701,368 attacks, where over half consisted of email threats – registering a 24% y-o-y increase in the corresponding period.

Chief operating officer Kevin Simzer said the firm has more cybersecurity researchers embedded across the globe, and those insights and discoveries are used widely within the industry and power its own product offerings.

“These teams power much of the threat intelligence for which we are renowned.”

Trend Micro researchers predict that threat actors next year will focus ransomware attacks on cloud and data centre workloads and exposed services to take advantage of the large number of employees continuing to work from home.

Vulnerabilities will be weaponised in record time and chained with privilege escalation bugs to drive successful campaigns, said the report.

Meanwhile, Trend Micro managing director for Malaysia and Nascent Countries Goh Chee Hoh said it has been a tough couple of years for cybersecurity teams in Malaysia, disrupted by work-from-home mandates due to the Movement Control Order (MCO) and challenged as corporate attack surfaces have exploded in size.

“However, as hybrid work emerges and more certainty returns day-to-day, security leaders will be able to plot a robust strategy to plug gaps and make the bad guys work much harder,” said Goh.

Trend Micro’s report highlighted that malicious actors are poised to move in on the opportunities arising from a business landscape still in flux.

It said new pain points are bound to arise as the push for digital transformations continues to redefine organisations’ attack surfaces.

However, companies will be prepared to curb these threats by hardening their defences with a multitude of tools and best practices.

It said coming into 2022, emerging threats will continue to test the resilience of supply chains around the world.

The fourfold extortion model that has been gaining popularity among malicious actors will spell operational disruptions with far-reaching impact not only on the victims but also their customers and partners.

The firm said the introduction of new cryptocurrencies in 2022 will require security teams to stay on top of cybercriminals attempting to infiltrate and abuse corporate resources for their cloud-computing capabilities.

“We also expect malicious actors to increasingly target build systems and developer credentials as points of entry to cloud services and applications,” it said.

      Print
      Text Size
      Share