‘Malware-free’ attacks now most popular tactic amongst cybercriminals

Forums Security News (Security) ‘Malware-free’ attacks now most popular tactic amongst cybercriminals

Tagged: 

  • This topic is empty.
Viewing 0 reply threads
  • Author
    Posts
    • #41373
      Telegram SmartBoT
      Moderator
      • Topic 5959
      • Replies 0
      • posts 5959
        @tgsmartbot

        #News(Security) [ via IoTGroup ]


        Headings…
        ‘Malware-free’ attacks now most popular tactic amongst cybercriminals
        RELATED COVERAGE

        Auto extracted Text……

        Malware-free or fileless techniques accounted for 51% of attacks last year, compared to 40% the year before, as hackers turn to stolen credentials to breach corporate networks, reveals CrowdStrike’s latest threat report.
        More than half of attacks last year leveraged fileless or “malware-free” techniques, as hackers increasingly turn to stolen credentials in their efforts to breach corporate networks.
        The telecommunications industry also saw increased attacks from threat actors such as those from China and North Korea, which targeted the sector for its intellectual property and competitive intelligence.
        Malware-free tactics accounted for 51% of attacks in 2019, compared to 40% just the year before, though this figure was significantly driven by a sharp increase of such attacks targeting North America.
        Some 74% of attacks in the region were malware-free while such techniques accounted for 25% of attacks targeting Indo-Pacific, according to CrowdStrike’s Global Threat Report 2020.
        APAC firms will need AI as speed increasingly critical in cyberdefence With cybercriminals taking less and less time to break into corporate systems, enterprises will have to tap artificial intelligence and machine learning tools to bolster their ability to defend against attacks and beef up their network resilience.
        The increasing popularity of malware-free attacks underscored the need for organisations not to rely solely on antivirus tools, said CrowdStrike.
        It added that malware-free attacks typically require various detection techniques to identify and intercept, such as behavioural detection and human threat hunting.
        In addition, nation-state adversaries last year targeted a range of industries, but were especially interested in the telecommunications sector, which saw increased attack frequency from nations such as China and North Korea, noted CrowdStrike


        Read More..
        AutoTextExtraction by Working BoT using SmartNews 1.0299999999 Build 26 Aug 2019

    Viewing 0 reply threads
    • You must be logged in to reply to this topic.