Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

March 29, 2018 |

Report: Macro-less Word Document Attacks on the Rise, Zero Day Malware Variants Jump 167 Percent

WatchGuard Launches Threat Landscape visualization tool for analyzing Firebox Feed data to better understand security threats

WatchGuard Technologies, a leader in advanced network security solutions, announced new research findings from its†Internet Security Report†for Q4 2017. Among the report’s most notable findings, threat intelligence from Firebox appliances protecting small and midsize businesses (SMBs) and distributed enterprises around the world showed that total malware attacks are up by 33 percent, and that cyber criminals are increasingly leveraging Microsoft Office documents to deliver malicious payloads. WatchGuard has also launched a new†Threat Landscape data visualization tool, available for the public to access to daily updates about the most prevalent computer and network security threats affecting SMBs and distributed enterprises.

“After a full year of collecting and analyzing Firebox Feed data, we can clearly see that cyber criminals are continuing to leverage sophisticated, evasive attacks and resourceful malware delivery schemes to steal valuable data,” said†Corey Nachreiner, chief technology officer at WatchGuard Technologies. “Although these criminal tactics may vary over time, we can be certain that this broad trend will persist, so the risks have never been greater for small and midsize organizations with less IT and security resources. We encourage businesses of all sizes to proactively mitigate these threats with layered security services, advanced malware protection, and employee education and training in security best practices.”

WatchGuard’s Internet Security Report provides a quarterly update on the most ubiquitous security threats targeting businesses today, as well key strategies they can use to protect employees, customers and stakeholders from data theft. The top takeaways from the Q4 2017 report include:

  • Cyber criminals leveraged malicious Office documents to trick victims.†Dynamic Data Exchange (DDE) attacks cracked WatchGuard’s top ten malware list in Q4, as hackers increasingly exploited issues within this Microsoft Office standard to execute code. Also called “macro-less malware,” these malicious documents often use PowerShell and obfuscated script to get past network defenses. Additionally, two of the top-ten network attacks in Q4 involved Microsoft Office exploits, further emphasizing the growing trend of malicious document attacks.
  • Overall malware attacks grew significantly, while zero day malware variants jumped 167 percent.†WatchGuard Fireboxes blocked over 30 million total malware variants in Q4, which was a 33 percent increase over the previous quarter. Out of the total threats prevented in Q4, the subset of new or “zero day” malware instances rose steeply by 167 percent compared to Q3. These increases can likely be attributed to heightened criminal activity during the holiday season.
  • Nearly half of all malware eluded basic antivirus (AV) solutions.†WatchGuard Fireboxes block malware using both legacy signature-based detection techniques and the modern, proactive behavioral detection solution –†APT Blocker. When APT Blocker catches a malware variant, it means the legacy AV signatures missed it. This zero day malware accounted for 46 percent of all malware in Q4. That level of growth suggests criminals are using more sophisticated evasion techniques capable of slipping attacks past traditional AV services, which further underscores the importance of behavior-based defenses.
  • Scripting attacks account for 48 percent of top malware.†Script-based attacks caught by signatures for JavaScript and Visual Basic Script threats, such as downloaders and droppers, accounted for the majority of malware detected in Q4. Users should take note of the continued popularity of these attacks and watch out for malicious script in web pages and email attachments of any kind.

The full Internet Security Report features evaluations of the quarter’s most pervasive malware and network attacks, recommendations for useful defensive strategies in today’s threat landscape, and a detailed breakdown of “the Krack Attack” – one of the top information security issues in 2017.

Additionally, the report includes a new research project from the WatchGuard Threat Lab, which analyzes a database of more than 1 billion stolen password records to stress just how often users choose weak passwords and re-use credentials across multiple accounts. This quarter’s conclusions are based on anonymized Firebox Feed data from nearly 40,000 active WatchGuard Fireboxes worldwide, which blocked more than 30 million malware variants (783 per device) and 6.9 million network attacks (178 per device) in Q4 2017.

New Threat Landscape Data Visualization Tool
WatchGuard’s new†Threat Landscape data visualization tool†offers daily security insights regarding the top malware and network attacks around the globe. The Threat Landscape page enables users to search Firebox Feed data a by type of attack, region or country, and targeted date ranges, with interactive graphics that are updated instantly and easy to read.


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience