A- A+
MediaTech
Cybersecurity, gli hacker privilegiano bersagli semplici

Microsoft ha rilasciato il 23° volume del Security Intelligence Report (SIR). Il report offre insight sullo scenario delle minacce cyber per aiutare persone e aziende a comprendere meglio i trend in ambito vulnerabilità, exploit, malware e attacchi basati su web. L’analisi include dati raccolti tra Febbraio 2017 e Gennaio 2018.

 

Ecco alcune evidenze:

    I botnet continuano a impattare milioni di computer a livello globale, infettandoli con vecchie e nuove forme di malware. I cybercriminali continuano incessantemente a infettare computer e a interagire con botnet con l’obiettivo di attingere a un’ampia infrastruttura a caccia di dati sensibili per fini estorsivi, come nel caso dei ransomware.
    Gli hacker continuano a privilegiare gli scenari di attacco più semplici. Chi attacca è più focalizzato su metodi sviluppati per bersagli semplici, come il phishing, piuttosto che su metodi più impegnativi in termini di tempo e sforzi, come il tentativo di eludere le misure di sicurezza.
    Il ransomware è ancora un’importante minaccia con cui fare i conti e continua ad essere un metodo frequentemente utilizzato dai cybercriminali per estorcere denaro dalle vittime.

 

Il SIR approfondisce anche il modo in cui aziende e organizzazioni devono tenere il passo con cyberattacchi nuovi e in evoluzione e sottolinea come devono adottare una strategia di protezione, che intercetti e reagisca alle minacce. Attraverso lo sviluppo di validi prodotti e soluzioni di sicurezza, attraverso operazioni di intelligence per analizzare le minacce e attraverso partnership strategiche, Microsoft supporta aziende e persone garantendo sicurezza.

IL REPORT / Microsoft Security Intelligence Report volume 23 is now available

March 15, 2018

·       As security incidents and events keep making headlines, Microsoft is committed to helping our customers and the rest of the security community to make sense of the risks and offer recommendations. Old and new malware continues to get propagated through massive botnets, attackers are increasing focus on easier attack methods such as phishing, and ransomware attacks have evolved to be more rapid and destructive. The latest Microsoft Security Intelligence Report, which is now available for download at www.microsoft.com/sir, dives deep into each of these key themes and offers insight into additional threat intelligence.

The report, which is based on Microsoft’s analysis of on-premises systems and cloud services, focuses on threat trends since February 2017. Anonymous data sources for the report come from consumer and commercial on-premises systems and cloud services that Microsoft operates on a global scale, such as Windows, Bing, Office 365, and Azure. At Microsoft, we have massive depth and breadth of intelligence. Across these services, each month we scan 400 billion email messages for phishing and malware, process 450 billion authentications, execute more than 18 billion web page scans, and scan more than 1.2 billion devices for threats.

Here are three key themes from the report:

Botnets continue to impact millions of computers globally.
In November 2017, as part of a public/private global partnership, Microsoft disrupted the command-and-control infrastructure of one of the largest malware operations in the world – the Gamarue botnet. Microsoft analyzed over 44,000 malware samples, which uncovered the botnet’s sprawling infrastructure, and discovered that Gamarue distributed over 80 different malware families. The top three malware classes distributed by the Gamarue botnet were ransomware, trojans, and backdoors. The disruption resulted in a 30% drop in infected devices in just a three month-period.

Easy marks methods like phishing are commonly used by cybercriminals.
As software vendors incorporate stronger security measures into their products, it is becoming more expensive for hackers to successfully penetrate software. By contrast, it is easier and less costly to trick a user into clicking a malicious link or opening a phishing email. In 2017 we saw “low-hanging fruit” methods being used such as phishing — to trick users into handing over credentials and other sensitive information. In fact, phishing was the top threat vector for Office 365-based threats during the second half of 2017. Other low-hanging fruit for attackers are poorly secured cloud apps. In our research, we found that 79% of SaaS storage apps and 86% of SaaS collaboration apps do not encrypt data both at rest and in transit.

Ransomware remains a force to be reckoned with.
Money is ultimately what drives cybercriminals, so extorting cryptocurrency and other payments by threatening potential victims with the loss of their data remains an attractive strategy. During 2017, three global ransomware outbreaks—WannaCrypt, Petya/NotPetya, and BadRabbit—affected corporate networks and impacted hospitals, transportation, and traffic systems. We found that the region with the greatest number of ransomware encounters was Asia. The ransomware attacks observed last year were very destructive and moved at an incredibly rapid pace. Because of the automated propagation techniques, they infected computers faster than any human could respond and they left most victims without access to their files indefinitely.

A key insight in the report is that these threats are interrelated. For example, ransomware was one of the most prominent types of malware distributed by the Gamarue botnet. Another example is that cybercriminals are attempting to take advantage of legitimate platform features to attach a ‘weaponized’ document (for example, a Microsoft Office document) containing ransomware in a phishing email.

What can be done in the enterprise? Following standard information security practices, such as keeping software and security solutions up-to-date, is important. The proliferation of low-cost attack methods such as social engineering is a reminder of the importance of security awareness training for employees to keep them apprised of latest phishing techniques. The report covers more detailed recommendations.

Research and engineering teams from Windows Defender, Office, Azure, Bing, the Microsoft Digital Crimes Unit, and others generously contributed their findings and insights to this Security Intelligence Report. You can download it today at www.microsoft.com/sir.

Finally, tune into our webcast on April 10, 2018 at 10am PDT: Microsoft Security Intelligence Report Volume 23—Breaking Botnets and Wrestling Ransomware, where we’ll do a deep dive on the insights from the Security Intelligence Report and discuss recommendations on how to protect your organization. Register today.

For our perspectives on additional trending threats and topics, check out the Microsoft Secure Blog, and the Microsoft Security site to learn about Microsoft’s enterprise cybersecurity solutions.

Tags:
microsoft





in evidenza
Al via le riprese del primo docufilm sulla vita privata di Alberto Sordi

Guarda le immagini

Al via le riprese del primo docufilm sulla vita privata di Alberto Sordi


in vetrina
Milano/ Nuovo flagship store per Swarovski: oltre 500 metri quadri in Duomo

Milano/ Nuovo flagship store per Swarovski: oltre 500 metri quadri in Duomo


motori
Citroën inaugura a Parigi “Le Chëvron” per presentate la nuova e-C3

Citroën inaugura a Parigi “Le Chëvron” per presentate la nuova e-C3

Testata giornalistica registrata - Direttore responsabile Angelo Maria Perrino - Reg. Trib. di Milano n° 210 dell'11 aprile 1996 - P.I. 11321290154

© 1996 - 2021 Uomini & Affari S.r.l. Tutti i diritti sono riservati

Per la tua pubblicità sul sito: Clicca qui

Contatti

Cookie Policy Privacy Policy

Cambia il consenso

Affaritaliani, prima di pubblicare foto, video o testi da internet, compie tutte le opportune verifiche al fine di accertarne il libero regime di circolazione e non violare i diritti di autore o altri diritti esclusivi di terzi. Per segnalare alla redazione eventuali errori nell'uso del materiale riservato, scriveteci a segnalafoto@affaritaliani.it: provvederemo prontamente alla rimozione del materiale lesivo di diritti di terzi.