Acronis Cyberthreats Report 2022 unveils cyberthreat predictions
  • Intellinks
  • 15 Mar 2022

Acronis Cyberthreats Report 2022 Unveils Cyberthreat Predictions

Acronis was the first company to implement complete, integrated cyber  protection to protect all data, applications, and systems. Cyber protection requires research and monitoring of threats as well as abiding by the five vectors of “SAPAS”: safety, accessibility, privacy, authenticity, and security. As part of the strategy, They have established four Cyber Protection Operation Centers (CPOC) around the world to monitor and research cyberthreats 24/7.

Beyond the growing efficiency of cybercriminals and the impact on MSPs and small businesses, the Acronis Cyberthreats Report 2022 shows:

  1. Phishing remains the main attack vector. Using social engineering techniques to trick users into opening malicious attachments or links, phishing has been topping the charts since even before the pandemic. It still continues to grow rapidly: just this year, Acronis reported blocking 23% more phishing emails and 40% more malware emails in Q3, as compared with Q2 of the same year.
  2. Phishing actors develop new tricks, move to messengers. Now targeting OAuth and multifactor authentication tools (MFA), these new tricks allow criminals to take over accounts. To bypass common anti-phishing tools, they will use text messages, Slack, Teams chats, and other tools for attacks such as business email compromise (BEC). One recent example of such an attack was the infamous hijacking of the FBI’s own email service, which was compromised and started sending spam emails in November 2021.
  3. Ransomware is still the #1 threat—to big companies and SMBs alike. High-value targets include the public sector, healthcare, manufacturing, and other critical organizations. But despite some recent arrests, ransomware continues to be one of the most profitable cyberattacks these days. Cybercrime Magazine predicts ransomware damage will exceed $20 billion before the end of 2021.
  4. Cryptocurrency is among the attackers’ favorite tools. Info-stealers and malware that swaps digital wallet addresses are the reality today. We can expect more such attacks waged directly against smart contracts in 2022, attacking the programs at the heart of cryptocurrencies. Attacks against Web 3.0 apps will also occur more frequently, and new and increasingly sophisticated attacks, such as flash loan attacks, will allow attackers to drain millions of dollars from cryptocurrency pools.

An example of the worldwide increase in cyberthreats: There is a growing need for cyber protection in MEA.

Overall, in terms of cybersecurity, this year was the worst on record; not just for many organizations, but for many countries as well—including the UAE, a country now pushing to fight the global “cyber pandemic.” And despite their best efforts, as Acronis’ own recent survey shows, 25% of people in the UAE still do not use any cyber protection tools.

Malware attacks remain a global phenomenon, and every country has to fight it. Reviewing the normalized malware detection in our research, we saw countries like Taiwan, Singapore, China, and Brazil with over a 50% detection rate. However, the Middle East and Africa (MEA) region also ranks fairly high on the list, with the UAE at 38%, South Africa at 36%, and Saudi Arabia at 29%.

Similar statistics are noticeable for blocked ransomware attacks: the UAE ranked 33rd globally, responsible for 0.3% of all global detections—a 63% increase from October 2021—while South Africa ranked 30th globally, responsible for 0.4% of all detections—a 64% increase from October 2021.

While ransomware attacks are clearly on the rise in the MEA, the high malware detection rates could mean that countries are paying more attention to cyber protection by upgrading their detection capabilities.

The Acronis Cyberthreats Report 2022 is based on examining attack and threat data collected by the company’s global network of Acronis CPOCs, which monitor and research cyberthreats 24/7. Malware data was collected by more than 650,000 unique endpoints around the world running Acronis Cyber Protect — either as clients of an MSP using the solution or businesses running the solution. The end-of-year update covers attacks targeting endpoints detected between July and November 2021.

Acronis is also using this platform to pre-announce the opening of two data centers in Africa—Nigeria and South Africa—which will open in Q2 2022, helping to fulfill the company’s ongoing plan to build 110 data centers worldwide within two years.

The full report provides in-depth insights into the top cybersecurity and threat trends the CPOCs observed during the second half of 2021; a review of malware families and related statistics; a deep dive into ransomware’s most dangerous groups; the vulnerabilities that contribute to successful attacks; and Acronis’ security recommendations for 2022 and beyond.

For more information, check out the findings of the Acronis Cyberthreats Report: Mid-year 2021.

Print or Download as PDF
Category :

Comments