COMMERCENuspire’s new threat report reveals the staggering increases in overall threat activity in Q2 continued throughout Q3, with additional growth in both exploits and botnets.

“What we’re seeing is a continued escalation of threat activity as cyber criminals pull all the levers at their disposal to determine what works best and brings in the most profit,” said J.R. Cunningham, Chief Security Officer at Nuspire. “Some of the most popular ways threat actors are succeeding are by classic methods such as phishing and exploiting well-known vulnerabilities. It’s incumbent on organizations to patch their systems, ensure they’re staying current on the latest vulnerabilities and promote a culture of security awareness through effective employee training.”

Other notable findings from Nuspire’s quarterly report include:

  • A 236.22% jump in Kryptik variants, which are a type of trojan malware distributed to victims through phishing campaigns. Their goal is to steal information, including cryptocurrency wallets, files and SSH keys.
  • An increase of 35.39% in botnet activity, mostly attributed to Torpig Mebroot, a banking trojan designed to scrape and collect credit card and payment information from infected devices.
  • Remote access trojans (RATs) are popular with threat actors, with the report indicating increased activity from RATs like ZeroAccess and Xtreme RAT.
  • Vulnerabilities, particularly those containing a remote code execution, continue to be a go-to target for cyber criminals. In Q3, VMware Workspace ONE Access and Identity Manager as well as the Zimbra Collaboration Suite saw heightened activity.

“Data from the threat report paints a clear picture – with over 55 million cyberattack methods in play last quarter alone, the security landscape is dangerous and omnipresent,” said Jon Oltsik, Senior Principal Analyst and ESG Fellow. “Now more than ever, organizations should make cybersecurity a top priority, as it can support and enable the overall success of the business. This is especially critical as the cybersecurity defenses face strong headwinds due to geopolitical factors like the pandemic, economic turmoil and the war in the Ukraine.”

Access Nuspire’s Q3 2022 Quarterly Threat Report to view the data and learn key mitigation strategies for protecting your organization’s environment.

For more information, visit www.nuspire.com and follow us at on LinkedIn @Nuspire.