Phone : +91 95 8290 7788 | Email : sales@itmonteur.net

Register & Request Quote | Submit Support Ticket

Home » Cyber Security News » 25% of cyberattacks motivated by ‘espionage’ in APAC : Report – ET CISO

25% of cyberattacks motivated by ‘espionage’ in APAC : Report – ET CISO

25% of cyberattacks motivated by ‘espionage’ in APAC : Report – ET CISO

https://etimg.etb2bimg.com/thumb/msid-109804741,imgsize-22078,width-1200,height=765,overlay-etciso/research/25-of-cyberattacks-motivated-by-espionage-in-apac-report.jpg

<p>About 25 per cent of cyberattacks were motivated by 'espionage' in the Asia-Pacific (APAC) region last year, which is significantly higher than the 6 per cent and 4 per cent in Europe and North America, respectively, a new report showed on Wednesday.</p>
About 25 per cent of cyberattacks were motivated by ‘espionage’ in the Asia-Pacific (APAC) region last year, which is significantly higher than the 6 per cent and 4 per cent in Europe and North America, respectively, a new report showed on Wednesday.

About 25 per cent of cyberattacks were motivated by ‘espionage’ in the Asia-Pacific (APAC) region last year, which is significantly higher than the 6 per cent and 4 per cent in Europe and North America, respectively, a new report showed on Wednesday.

Of the 2,130 security incidents and 523 confirmed breaches in the APAC region, system intrusion, social engineering, and basic web application attacks represent 95 per cent of breaches, according to Verizon Business report.

The most common types of data compromised include credentials (69 per cent), internal (37 per cent), and secrets (24 per cent).

“Since so much of cyber espionage can be defined as an advanced persistent threat, it’s especially important for organisations in APAC to continuously refresh their security protocols to prevent the long-term collection of sensitive data by hackers,” said Chris Novak, Sr Director of Cybersecurity Consulting, Verizon Business.

The report analysed 30,458 security incidents and 10,626 confirmed breaches in 2023 — a two-fold increase over 2022.

Last year, 15 per cent of breaches involved a third party, including data custodians, third-party software vulnerabilities, and other direct or indirect supply chain issues, the report mentioned.

About 68 per cent of breaches whether they include a third party or not, involve a non-malicious human element, which refers to a person making an error or falling prey to a social engineering attack, according to the report.

“India is one of the key countries affected by phishing attacks, where employees often click on malicious links or attachments that appear to be from legitimate sources, often leading to severe financial losses,” said Anshuman Sharma, Director – VTRAC, Cybersecurity Consulting Services, Verizon Business.

“However, there’s a silver lining as reporting practices have improved, with 20 per cent of users now identifying and reporting phishing during simulation tests,” he added.

  • Published On May 3, 2024 at 10:49 AM IST

Join the community of 2M+ industry professionals

Subscribe to our newsletter to get latest insights & analysis.

Download ETCISO App

  • Get Realtime updates
  • Save your favourite articles


Scan to download App

Information Security - InfoSec - Cyber Security - Firewall Providers Company in India

 

 

 

 

 

 

 

 

 

 

 

 

What is Firewall? A Firewall is a network security device that monitors and filters incoming and outgoing network traffic based on an organization's previously established security policies. At its most basic, a firewall is essentially the barrier that sits between a private internal network and the public Internet.

 

Secure your network at the gateway against threats such as intrusions, Viruses, Spyware, Worms, Trojans, Adware, Keyloggers, Malicious Mobile Code (MMC), and other dangerous applications for total protection in a convenient, affordable subscription-based service. Modern threats like web-based malware attacks, targeted attacks, application-layer attacks, and more have had a significantly negative effect on the threat landscape. In fact, more than 80% of all new malware and intrusion attempts are exploiting weaknesses in applications, as opposed to weaknesses in networking components and services. Stateful firewalls with simple packet filtering capabilities were efficient blocking unwanted applications as most applications met the port-protocol expectations. Administrators could promptly prevent an unsafe application from being accessed by users by blocking the associated ports and protocols.

 

Firewall Firm is an IT Monteur Firewall Company provides Managed Firewall Support, Firewall providers , Firewall Security Service Provider, Network Security Services, Firewall Solutions India , New Delhi - India's capital territory , Mumbai - Bombay , Kolkata - Calcutta , Chennai - Madras , Bangaluru - Bangalore , Bhubaneswar, Ahmedabad, Hyderabad, Pune, Surat, Jaipur, Firewall Service Providers in India

Sales Number : +91 95 8290 7788 | Support Number : +91 94 8585 7788
Sales Email : sales@itmonteur.net | Support Email : support@itmonteur.net

Register & Request Quote | Submit Support Ticket