Intelligent CISO Issue 49 | Page 59

WatchGuard Threat Lab report shows network attacks at highest point over last three years

Network detections in EMEA quadrupled , with malware detections occurring at nearly twice the rate as the rest of the world .
atchGuard Technologies ,

W a global leader in network security and intelligence , advanced endpoint protection , Multi- Factor Authentication ( MFA ) and secure Wi-Fi , has announced findings from its most recent quarterly Internet Security Report , detailing the top malware trends and network security threats analysed by WatchGuard Threat Lab researchers .

Of note , researchers found a record number of evasive malware detections . Advanced threats increased by 33 % indicating a higher level of zero-day
threats than ever before . Network detections also continued an upward trajectory , with the Americas receiving the majority of attacks .
“ The continued shift to a hybrid workforce is making attack surfaces larger and creating more potential security holes for organisations to plug ,” said Corey Nachreiner , Chief Security Officer at WatchGuard . “ Organisations should make a commitment to implementing simple but critically important measures like updating and patching systems on a regular basis so they ’ re not enabling hackers .”
Other key findings from this Internet Security Report , which analyses data from Q4 2021 , include :
• Total network attack detections continue to climb , highlighting the
complexity of network security – The trajectory of network intrusion detections continued its upward climb with the largest total detections of any quarter in the last three years .
• Malware threats were detected in EMEA at a much higher rate than other regions in the world – Europe , the Middle East and Africa were also the regions most targeted by malware threats in Q4 . In fact , EMEA saw malware detections per Firebox ( 49 %) at near or above double the rate as other regions of the world ( AMER 23 % and APAC 29 %).
• 78 % of malware delivered via encrypted connections is evasive – Overall , 67 % of malware detections arrived over an encrypted connection and within those malware detections , 78 % were evasive zero-day malware threats that evade basic detections .
• A new leader in Office exploit malware emerges – Q4 saw a significant incidence of malware targeting Office documents , similar to findings from Q3 .
• Emotet comes back with a vengeance – Two new malware domains were added this quarter to the list of top malware domains detected by WatchGuard . One of these domains , Skyprobar , has been linked to Emotet , the banking trojan that has evolved into a C2 and distribution infrastructure malware for other payloads .
WatchGuard ’ s quarterly research reports are based on anonymised Firebox Feed data from active WatchGuard Fireboxes whose owners have opted to share data in direct support of the Threat Lab ’ s research efforts . u
intelligent NETWORK SECURITY
www . intelligentciso . com
59