Fortinet Global Threat Landscape Report for second half of 2022

Fortinet Global Threat Landscape Report for second half of 2022

Fortinet has released its semiannual Global Threat Landscape Report for the second half of 2022.

The report by FortiGuard Labs, the threat intelligence and research organisation at Fortinet, presents findings and insights from six months of intense research.

The key highlights from the report include a resurgence of familiar names in malware, an increase in ransomware and wipers, botnet Raspberry.Robin, exchange becoming a post-exploitation hotpot and more use of pre-ATT&ACK.

The threat landscape shows that the mass distribution of wiper malware continues to showcase the destructive evolution of cyberattacks.

New intelligence is allowing CISOs to prioritise risk mitigation efforts and minimise the active attack surface with the expansion of the “Red Zone” approach. This approach involves identifying critical assets and placing them in a highly secure zone, with increased monitoring and access controls, to prevent attackers from gaining access to them.

The report also highlights that the ransomware threat remains at peak levels, with no evidence of slowing down globally.

The proliferation of Ransomware-as-a-Service (RaaS) has enabled cybercriminals to develop new variants of ransomware, making it more difficult for organisations to defend against these attacks.

The report highlights the need for organisations to take proactive measures to protect their networks against these types of threats.

What measures are you taking to protect your organisation from the threat of a cyber attack? Do you know your Cyber Security capabilities, and your level of risk? Do you have a clear plan on how to improve your capabilities?

If you are concerned about cyber threats and don’t understand what your level of risk is, request a free assessment to start your journey on protecting your company, employees and customers below.

Contact