Trend Micro Blocked 8.8 Million COVID-19 Threats in H1 2020

In the UAE, Trend Micro Detects More Than 13.1 Million Email, URL, and Malware Threats in the First Half of 2020.

0 764
Majd Sinan, Trend Micro
Majd Sinan, Trend Micro

Trend Micro has released its annual mid-year roundup report, which reveals COVID-19 related threats as the single largest type of threat in the first half of the year. In just six months, Trend Micro blocked 8.8 million COVID-19 related threats, nearly 92% of which were spam delivered via emails.

Cybercriminals shifted their focus from January through June to take advantage of global interest in the pandemic. The risk to businesses was compounded by security gaps created by a completely remote workforce.

During the first half of 2020, the UAE experienced a combined 13,100,616 email, URL, and malware threats detected. The UAE saw 6,042,459 email threats, 6,187,404 URL victims, 34,360 URL hosted, and 836,393 malware detections. Ransomware continues to be a major issue. The UAE’s ransomware attacks count for 4.27% of the world’s ransomware attacks.

The Gulf Cooperation Council (GCC) saw 56,870,977 combined email, URL, and malware threats detected during the first half of 2020. Cyber-threats included 41,236,550 email threats, 13,181,016 URL victims, 2,392,097 malware detections, and 61,314 URL hosted threats.

“The UAE and the GCC’s high levels of cyber- attacks show that while the pandemic has dominated all of our lives during the first half of 2020, it’s not slowing down the cybercriminals,” said Majd Sinan, Country Manager, UAE, Trend Micro. “The UAE’s IT leaders must continue to adapt their cybersecurity strategies to account for increased threats to their new normal. That means protecting remote endpoints, cloud systems, user credentials and VPN systems, as well as refreshing training courses to turn that newly dispersed workforce into a more effective first line of defense.”

In total, Trend Micro blocked 27.8 billion cyber threats in the first half of 2020, 93% of which were email-borne.

Business Email Compromise (BEC) detections increased by 18% from the second half of 2019, in part due to scammers trying to capitalise on home workers being more exposed to social engineering.

Among all the threats in the first half of the year, ransomware was a constant factor. Although the number of detected ransomware threats decreased, Trend Micro saw a 36% increase in new ransomware families compared to the same time last year.

Global organisations have also been burdened by a significant spike in newly disclosed vulnerabilities. Trend Micro’s Zero Day Initiative (ZDI) published a total of 786 advisories, representing a 74% increase from the second half of 2019. Some of these came as part of Microsoft Patch Tuesday updates, which have fixed an average of 103 CVEs per month so far in 2020 — including the largest number of patches ever issued in a single month (129) in June.

Trend Micro also observed a 16% increase in vulnerabilities disclosed in industrial control systems (ICS), compared to the first half of 2019, which could create major challenges for smart factory owners and other organisations running IIoT environments.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.