Intelligent CISO Issue 53 | Page 19

cyber trends documents and executables like infostealers and trojans attached .
Key statistics from the report include :
• Globally , the telecoms sector led the customer sector ransomware category with 53 % of detection among top-10 sectors for the second consecutive quarter . The sector was followed by Business Services , Media & Communications , Finance and Transportation & Shipping .
• The most active nation-state actor in the quarter was APT36 , an advanced persistent threat actor expected to be backed by the Pakistani government and primarily targeting defence organisations in India , followed by China ’ s APT27 and Russia ’ s APT28 and APT29 .
• Cobalt Strike was the malware tool used most broadly , accounting for 32 % of US and 30 % of global ransomware detections and 22 % of APT detections .
Vibin Shaju , General Manager – UAE , Trellix www . intelligentciso . com
19