146b threats detected worldwide in 2022

A new report by security software company Trend Micro has revealed cyber threat detection has increased to record breaking numbers.

Rethinking Tactics: 2022 Annual Cybersecurity Report found 146 billion threats detected from 2021 to 2022, an increase of 55 per cent.

Trend Micro’s Technical Director for Australia and New Zealand, Mick McCluney, stated that the vast scope of their threat intelligence indicates that 2022 was a year when cybercriminals took an “all-in” approach to maximise profits.

The report revealed the following key findings from the 2021 to 2022 period:

  • The use of malicious files in attacks increased nearly 242 per cent in blocked attempts
  • Webshells were the most detected malware globally, with a 103 per cent rise in use, followed by Emotet.
  • While LockBit and BlackCat were the top ransomware strains
  • 116 per cent increase in backdoor malware detections in Australia
  • The types of bugs and vulnerabilities being taken advantage of by bad actors hasn’t largely changed
  • An increase of faulty and incomplete patches
  • The number of critical CVEs (common vulnerabilities and exposures) doubled

Trend Micro recommends that organisations adopt a platform-based approach to manage their cyber attack surface, mitigate the skills shortage and associated gaps, and reduce the costs of point solutions to effectively combat threat actors.

What measures are you taking to protect your organisation from the threat of a cyber attack? Do you know your Cyber Security capabilities, and your level of risk? Do you have a clear plan on how to improve your capabilities?

If you are concerned about cyber threats and don’t understand what your level of risk is, request a free assessment to start your journey on protecting your company, employees and customers below.

Contact