Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

September 28, 2017 |

New Research Shows Cyber Criminals Increasingly Focused on Credential Theft

WatchGuard’s latest Internet Security Report reveals that 47 percent of all malware is new or zero day malware, and provides a comprehensive analysis of WannaCry

WatchGuard Technologies, a leader in advanced network security solutions, announced the findings of its quarterly Internet Security Report, which explores the latest computer and network security threats affecting small to midsize businesses (SMBs) and distributed enterprises. The findings from Q2 2017 revealed that criminal tactics used to access user credentials are growing in prevelance, and that a record 47 percent of all malware is new or zero day, and thus able to evade signature-based antivirus solutions.

“The Firebox Feed data from Q2 shows that threat actors are more focused on credential theft than ever before,” said†Corey Nachreiner, chief technology officer at WatchGuard Technologies. “From JavaScript-enabled phishing attacks and attempts to steal Linux passwords, to brute force attacks against web servers, the common theme here is that login access is a top priority for criminals. Knowing this, businesses must harden exposed servers, seriously consider multi-factor authentication, train users to identify phishing attacks and implement advanced threat prevention solutions to protect their valuable data.”

WatchGuard’s Internet Security Report provides threat intelligence, research and security best practices in order to inform and educate readers about online adversaries so they can better protect themselves and their organizations. Key findings from the Q2 2017 report include:

  • Mimikatz accounts for 36 percent of the top malware.†A popular open source tool used for credential theft, Mimikatz made the top 10 malware varients list for the first time this quarter. Often used to steal and replace Windows credentials, Mimikatz surfaced with such frequency that it earned the top malware variant of Q2. This new addition to the familiar group of top malware varients shows that attackers are constantly adjusting tactics.
  • Phishing attacks incorporate malicious JavaScript to fool users. For several quarters, attackers have leveraged JavaScript code and downloaders to deliver malware in both web and email-based attacks. In Q2, attackers used JavaScript in HTML attachments to phishing emails that mimic login pages for popular legitimate sites like Google, Microsoft and others to trick users into willingly giving up their credentials.
  • Attackers target Linux passwords in†Northern Europe. Cyber criminals used an old Linux application vulnerability to target several Nordic countries and†the Netherlands†with attacks designed to steal password hash files. More than 75 percent of attacks leveraging a remote file inclusion vulnerability to access /etc/passwd were aimed at†Norway†(62.7 percent) and†Finland†(14.4 percent). With such a high volume of incoming attacks, users should update Linux servers and devices as a basic precaution.
  • Brute force attacks against web servers climb.†This summer, attackers used automated tools against web servers to crack user credentials. With the heightened prevalence of web-based attacks against authentication in Q2, brute force login attemps against web servers were present among the top 10 network attacks. Web servers without protections that monitor failed logins leave automated attacks unchecked to guess thousands of passwords each second.†
  • Nearly half of all malware is able to circumvent legacy AV solutions.†At 47 percent, more new or zero day malware is making it past legacy AV than ever before. The data shows that older, signature-based AV is increasingly unreliable when it comes to catching new threats, illustrating the need for behavioral detection solutions in order to catch advanced persistent threats.

WatchGuard’s Internet Security Report is based on anonymized Firebox Feed data from more than 33,500 active WatchGuard UTM appliances worldwide. In total, these appliances blocked more than 16 million malware variants in Q2, with an average of 488 samples blocked by each individual device. Over the course of the quarter, WatchGuard’s Gateway AV solution stopped nearly 11 million malware varients (a 35 percent increase over Q1), while APT Blocker caught an additional 5,484,320 malware variants (a 53 percent spike compared to Q1). Additionally, WatchGuard Firebox appliances stopped nearly three million network attacks in Q2, at a rate of 86 attacks blocked per device.

The complete report details the top malware and attack trends from Q2 2017, a comprehensive breakdown of the notorious WannaCry ransomware attacks, and key information security best practices for readers. In this report, the latest research project from WatchGuard’s Threat Lab focuses on threat trends from SSH and Telnet honeypots that are constantly targeted by automated attacks. The key take-aways from this project highlight the dangers associated with default credentials and the importance of IoT device protection.


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience