Network attacks at highest point over last three years

The new WatchGuard threat lab report has shown that network detections in EMEA quadrupled, with malware detections occurring at nearly twice the rate

WatchGuard Technologies, a global leader in network security, has found a record number of evasive malware detections with advanced threats increasing by 33%, indicating a higher level of zero-day threats than ever before.

These results were found in its latest quarterly Internet Security Report, where researchers detected malware threats in EMEA at a much higher rate than other regions of the world in Q4 2021, with malware detections per Firebox at 49%, compared to Americas at 23% and APAC at 29%.

Network security is becoming more complex as the attack surface grows 

The trajectory of network intrusion detections also continued its upward climb with the largest total detections of any quarter in the last three years and a 39% increase quarter over quarter. Researchers suggest that this may be due to the continued targeting of old vulnerabilities as well as the growth in organisations’ networks. As new devices come online and old vulnerabilities remain unpatched, network security is becoming more complex.

“The continued shift to a hybrid workforce is making attack surfaces larger and creating more potential security holes for organisations to plug,” says Corey Nachreiner, chief security officer at WatchGuard. “With the highest level of zero-day threats we’ve ever recorded and an attack surface that extends well beyond the network perimeter to IoT, home networks and mobile devices, companies need to adopt a true unified security approach that can adapt quickly and efficiently to the growing threat landscape. Organisations should make a commitment to implementing simple but critically important measures like updating and patching systems on a regular basis so they’re not enabling hackers.”

An increasing number of malware variants 

In Q4, WatchGuard blocked a total of more than 23.9mn malware variants (313 per device) and nearly 5.9mn network threats (75 per device). The report found that 78% of malware delivered via encrypted connections is evasive, with 67% of malware detections arriving over an encrypted connection. 

Q4 2021 saw a significant incidence of malware targeting Office documents, similar to findings from Q3. CVE-2018-0802 remains on the top 10 malware list, landing at number 5 this quarter, up one spot from last quarter, and remains on the most widespread malware list. Researchers suspect this may have replaced CVE-2017-11882 as the top Office exploit.

 

Share

Featured Articles

Barracuda: Why Businesses Struggle to Manage Cyber Risk

Barracuda Networks CIO report shows that six in 10 businesses struggle to manage cyber risk, with issues such as policy struggles and management buy-in

Evri, Amazon and Paypal Among Brands Most Used by Scammers

With the development of AI, cybercriminals are becoming more and more sophisticated in their attacks, using fake websites and impersonating popular brands

Tech & AI LIVE: Key Events that are Vital for Cybersecurity

Connecting the world’s technology and AI leaders, Tech & AI LIVE returns in 2024, find out more on what’s to come in 2024

MWC Barcelona 2024: The Future is Connectivity

Technology & AI

AI-Based Phishing Scams Are On The Rise This Valentine’s Day

Cyber Security

Speaker Lineup Announced for Tech Show London 2024

Technology & AI