Companies In India Encounter Third Highest Number Of Malware Attacks After US And Japan: Acronis Cyberthreats Report 2020 - GADGET-INNOVATIONS

Companies In India Encounter Third Highest Number Of Malware Attacks After US And Japan: Acronis Cyberthreats Report 2020

Share This



· 1168 malware detections encountered per 1000 clients in a month in India

· Ransomware detections reported at 7.8% in Q3 2020 in India

· Remote workers and managed service providers were targeted by cyber attackers, and data exfiltration outpaces data encryption, both in India and across the globe 




Acronis, a global leader in cyber protection, today released its 2020 Acronis Cyberthreats Report, its in-depth review of the current threat landscape and projections for the coming year. In an interesting outcome, the report states that India encountered third highest number of malware attacks after US and Japan. It further states that 1168 malware detections were encountered per 1000 clients in a month. Maze ransomware detections were reported at 7.8% in Q3 2020 and remote workers and manager service providers were cyberattackers, and data exfiltration outpaces data encryption, both in India and across the globe.



 

Based on the protection and security challenges that were amplified by the shift to remote work during the COVID-19 pandemic, Acronis warns 2021 will bring aggressive cybercrime activity as criminals pivot their attacks from data encryption to data exfiltration. Ransomware continues to be the leading threat in India with Maze ransomware accounting for nearly half of all known cases in 2020. Yet the Acronis Cyberthreats Report points to a growing trend of cybercriminals trying to maximize their financial gain. Not content to collect ransoms to decrypt infected data, they steal proprietary – and sometimes embarrassing – data before encrypting it. They then threaten to publicly release the stolen files if the victim doesn’t pay up.



Acronis’ analysts found evidence that more than 1,000 companies globally had their data leaked following a ransomware attack in 2020 – a trend that is expected to accelerate in the coming year, overtaking encryption as the criminals’ primary tactic.




Takeaways of the Acronis Cyberthreats Report



Among the other notable findings in the Acronis Cyberthreats Report include:



·       Attacks against remote workers will increase. While 31% of global and Indian companies reported daily cyberattacks in 2020, the frequency of attacks targeting their remote workers is projected to increase in 2021, since the defenses for systems outside of the corporate network are more easily compromised, giving bad actors access to that organization’s data



·       Ransomware will look for new victims, become more automated. Rather than continuing to cast a wide net, ransomware attackers will focus on targets that provide a bigger return on their efforts. Breaking into one network to steal data from several companies is more profitable than attacking individual organizations. So, while small businesses will still be targeted, cloud environments and organizations like managed service providers will become more valued targets because their systems can provide access to the data of multiple clients.



Legacy solutions struggle to keep up. Blocking the new malware has rendered traditional antimalware solutions obsolete, as they cannot keep pace with the increased sophistication and frequency of new threats. The average lifespan of a malware sample in 2020 was just 3.4 days. As attackers continue to utilize automation, the number of malware samples will continue to climb. Organizations will need to find new approaches to protection that are agile and designed to stay ahead of new threats. Simple standalone security and backup solutions will no longer be enough.


The recent Cyber Readiness Report 2020 released by Acronis unveiled that 56% of the companies in India reported that their IT costs having increased significantly to counter attacks in the past months – exactly two times the global average. Moreover, India demonstrated the highest rates of video conferencing attacks with 66% of local companies reporting having encountered videoconferencing attacks. India also reported twice as many attacks as any other country, followed by the US and the UAE and 62% of companies in India reported struggling with phishing attempts.



Evolving responses to evolving threats



Acronis has been a pioneer in cyber protection, which is the integration of data protection, cybersecurity, and endpoint management. To protect all data, applications and systems, Acronis solutions are designed to address the Five Vectors of Cyber Protection – safety, accessibility, privacy, authenticity, and security (SAPAS).



The Acronis Cyberthreats Report 2020 is based on examining attack and threat data collected by the company’s global network of Acronis Cyber Protection Operations Centers (CPOCs), which monitor and research cyberthreats 24/7. Malware data was collected by more than 100,000 unique endpoints around the world running Acronis Cyber Protect, which launched in May 2020, and covers attacks targeting endpoints detected between June and October. The full report provides in-depth insights into the top security/threat trends the CPOCs observed in 2020, a review of malware families and related statistics, a deep dive into ransomware’s most dangerous groups, the vulnerabilities that contribute to successful attacks, and Acronis’ complete security forecast and recommendations for 2021.

 












Mumbai, December 3, 2020