Cisco unveils the latest security trends at GISEC 2023:

  • Fewer cyber attacks were reported in the first half of 2022
  • The professionalization of cybercrime increases with the hybrid work environment
  • The education sector is the hardest hit industry of the year

Dubai, United Arab Emirates: In the run-up to GISEC 2023, Cisco announced the company’s security findings identified in the latest Cisco Talos Annual Report entitled “Cisco Talos: Year in Review 2022” (“Report”). The report looks at several key trends in the threat landscape in 2022, as well as emerging behaviors from commodity loaders that will continue to be present in 2023 and beyond.

Commenting on the report’s findings, Fady Younes, Cybersecurity Director, EMEA Service Providers and MEA, Cisco said, “Cybercrime remains a clear and present threat that cannot be ignored for individuals and organizations. Over the past year, we have witnessed highly coordinated and far more advanced cyberattacks than ever before. Our presence at this year’s GISEC provides us with the perfect platform to engage with our customers and industry leaders and explore ways we can advance the fight against increasingly dynamic and sophisticated cyber threats.”

The report is produced by the Cisco Talos Intelligence Group, one of the largest commercial threat intelligence teams in the world, made up of world-class cybersecurity researchers. Their findings show that the intensity of ransomware, information theft, commodity malware, and exploits of known vulnerabilities decreased significantly globally between February and June as threat actors focused on the Russia-Ukraine attack space. After a brief lull, organized cybercrime came back stronger than before in the second half of the year, with top threats in 2022 including:

ransomware: In 2022, ransomware continued to pose a significant threat to organizations around the world, with ransomware attacks accounting for almost 20 percent of threats in 2022. The threats have been observed to be more sophisticated and the attacks can cause severe business disruption resulting in data loss and damage to a company’s reputation. Ransomware groups have heavily targeted the education sector, as these institutions are considered high-value targets, especially as they have a low tolerance for downtime.

APT Groups: Advanced persistent threat (APT) groups have expanded their activities over the past year, with state-sponsored attacks increasingly using supply chains, zero-day vulnerabilities, and social engineering tactics to gain access to targeted systems and networks.

Log4j: The vulnerability in the Apache software’s shared Log4j library continued to be heavily targeted by attackers in 2022. Attempts to exploit this vulnerability have remained consistently high, with attacks over the past year being attributed to a variety of actors, from low-level cybercriminals to professional organized APT groups.

looking ahead

In 2023, it has become critical to ensure robust and layered security strategies are in place to effectively prevent, detect, and respond to ransomware attacks. The report also emphasizes the need for organizations to prioritize employee training and awareness programs to ensure everyone in the organization understands the risks of ransomware and how to respond in the event of an attack. Sharing threat intelligence and collaborating with industry peers, government agencies, and cybersecurity vendors will also help improve collective defenses against APT groups.

Visitors to GISEC can see demonstrations of various Cisco security technologies including Secure Connectivity with SASE, Zero Trust with Duo, XDR, Network Security and Cisco Security Services at the Cisco booth. To learn more, visit the Cisco booth at Dubai World Trade Center, booth B85, March 14-16, 2023.

-End-

About Cisco

Cisco (NASDAQ: CSCO) is the global leader in technologies that power the Internet. Cisco inspires new possibilities by redesigning your applications, securing your data, transforming your infrastructure, and empowering your teams for a global and inclusive future. Discover more on The Newsroom and follow us on Twitter at @Cisco.

Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliated companies in the US and other countries. For a list of Cisco trademarks, see www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company.

media contacts

Source

Leave a Reply

Your email address will not be published. Required fields are marked *