Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

August 17, 2018 |

Fortinet Threat Landscape Report Reveals IoT Devices in the Home Are the Latest Target for Cryptojacking

96% of Firms Experienced at Least One Severe Exploit

Phil Quade, chief information security officer, Fortinet
“Cyber adversaries are relentless. Increasingly, they are automating their toolsets and creating variations of known exploits.†Of late, they are also more precise in their targeting, relying less on blanket attempts to find exploitable victims. Urgently, organizations must pivot their†security strategy†to address these tactics. Organizations should leverage automated and integrated defenses to address the problems of speed and scale, utilize high-performance behavior-based detection, and rely on AI-informed threat intelligence insights to focus their efforts on patching vulnerabilities that matter.”

Fortinet (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, announced the findings of its latest†Global Threat Landscape Report. The research reveals cybercriminals are becoming smarter and faster in how they leverage exploits to their advantage. They are also maximizing their efforts by targeting an expanding attack surface and by using iterative approaches to software development facilitating the evolution of their attack methodologies. Highlights of the report follow:

  • Virtually No Firm is Immune from Severe Exploits:†Analysis focused on critical and high-severity detections demonstrates an alarming trend with 96% of firms experiencing at least one severe exploit. Almost no firm is immune to the evolving attack trends of cybercriminals. In addition, nearly a quarter of companies saw cryptojacking malware, and only six malware variants spread to over 10% of all organizations. FortiGuard Labs also found 30 new zero-day vulnerabilities during the quarter.
  • Cryptojacking Moves to IoT Devices in the Home:†Mining for cryptocurrency continues, cybercriminals added IoT devices, including media devices in the home to their arsenals. They are an†especially attractive target†because of their rich source of computational horsepower, which can be used for malicious purposes. Attackers are taking advantage of them by loading malware that is continually mining because these devices are always on and connected. In addition, the interfaces for these devices are being exploited as modified web browsers, which expands the vulnerabilities and exploit vectors on them. Segmentation will be increasingly important for devices connected to enterprise networks as this trend continues.
  • Botnet Trends Demonstrate the Creativity of Cyber Criminals:†Data on botnet trends gives a valuable post-compromise viewpoint of how cybercriminals are maximizing impact with multiple malicious actions.†WICKED, a new Mirai botnet variant, added at least three exploits to its arsenal to target unpatched IoT devices.†VPNFilter, the advanced nation-state-sponsored attack that targets SCADA/ICS environments by monitoring MODBUS SCADA protocols, emerged as a significant threat. It is particularly dangerous because it not only performs data exfiltration, but can also render devices completely inoperable, either individually or as a group. The Anubis variant from the Bankbot family introduced several innovations. It is capable of performing ransomware, keylogger, RAT functions, SMS interception, lock screen, and call forwarding. Keeping tabs of morphing attacks with actionable threat intelligence is vital as creativity expands.
  • Malware Developers Leverage Agile Development:†Malware authors have long relied on†polymorphism†to evade detection. Recent attack trends show they are turning to agile development practices to make their malware even more difficult to detect and to counter the latest tactics of anti-malware products.†GandCrab†had many new releases this year, and its developers continue to update this malware at a rapid pace. While automation of malware attacks presents new challenges, so does agile development because of the skills and processes to roll out new evading releases of attack methods. To keep pace with the agile development cybercriminals are employing, organizations need advanced threat protection and detection capabilities that help them pinpoint these recycled vulnerabilities.
  • Effective Targeting of Vulnerabilities:†Adversaries are selective in determining what vulnerabilities they target. With exploits examined from the lens of prevalence and volume of related exploit detections, only 5.7% of known vulnerabilities were exploited in the wild. If the vast majority of vulnerabilities won’t be exploited, organizations should consider taking a much more proactive and strategic approach to vulnerability remediation.
  • Education and Government Application Usage:†When comparing application count usage across industries,†government†use of SaaS applications is 108% higher than the mean and is second to†education†in the total number of applications used daily, 22.5% and 69% higher than the mean, respectively. The likely cause for the higher usage in these two industry segments is a greater need for a wider diversity of applications. These organizations will require a security approach that breaks down silos between each of these applications, including their multi-cloud environments, for transparent visibility and security controls.

Combating Evolving Attacks Requires Integrated Security Powered by Threat Intelligence†
The threat data in this quarter’s report once again reinforces many of the†prediction†trends unveiled by the†FortiGuard Labs†global research team for 2018. A†security fabric†that is integrated across the attack surface and between each security element is vital. This approach enables actionable threat intelligence to be shared at speed and scale, shrinks the necessary windows of detection, and provides the automated remediation required for the multi-vector exploits of today.

Report Methodology
The Fortinet Global Threat Landscape Report is a quarterly view that represents the collective intelligence of FortiGuard Labs drawn from Fortinet’s vast array of sensors during Q2 2018.† Research data covers global, regional, industry sector, and organizational perspectives. It focuses on three central and complementary aspects of that landscape, namely application exploits, malicious software, and botnets. It also examines important zero-day vulnerabilities and infrastructure trends to add context about the trajectory of cyber attacks affecting organizations over time. To complement the report, Fortinet publishes a free, subscription-based†Threat Intelligence Brief†that reviews the top malware, virus, and web-based threats discovered every week, along with links to valuable FortiGuard Labs threat research.


Editor’s Choice

What MSPs Need to Know About the Risks of Relying on Collaboration Tools for Data Backup

April 4, 2024 | Todd Thorsen

It’s important to understand your clients’ technology needs and risk tolerance to ensure you recommend and implement the proper tools and technology.

3 Questions with Ingram Micro’s Sanjib Sahoo on Integrating AI into Managed Services

March 25, 2024 |

Ingram Micro’s EVP and chief digital officer shares some insights on how MSPs can effectively integrate artificial intelligence into their business operations.

Hard Work Pays Off: One Chicagoland MSP’s Story

March 21, 2024 |

The story of a technologist turned business owner that successfully switched from break-fix to managed services.


Related MSP Spotlights, News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience