Cybersecurity First Half of 2019 Summary

Cybersecurity First Half of 2019 Summary

October 28, 2019 Off By admin

According to the results produced by the computer security company, Cheick Point Research, the mobile threat and attacks on cryptocurrencies are the top of the list of threats to the computer world.

This article will also interest you: Trends and Market Forecasts for Cloud Protection Applications 2019 – 2024

The IT security company ranks first among the main threats observed:

The "Jsecoin" crypto-currency extractor program. it is the most common attack on the 15.9% of French companies. Its effects are not insignificant on their productivity.

With regard to threats mobile, it was detected that 15.5 percent of companies were affected by horse-related infections Banking Trojans. Or in some cases bypassing sandboxes

The type of vulnerability that affects businesses the most affects nearly 70% of them, where the information leak is located.

In addition, 51% of corrupt files were found to have been delivered via the internet.

The average attack is 355 attacks per week, except in April, which was really loaded by an increase in the 580 cyberattacks

About 35% of French companies have been the victim of an attack via mobile device, a figure that has increased by more than 50% since 2018.

Attacks around the world mobile devices affect 20.4% of businesses. While those that involve extracting cryptocurrencies are only extended to 14.3 percent of them.

For a brief summary it would be easy to to find that the attacks that have affected mobiles have really taken on the tone.

For our part it has been seen a fairly advanced scary use of ransomware. The gain of hackers who used this form of attack million dollars, taking into account unofficial figures.

As for the security data leaks observed, vulnerabilities in cloud computing systems have been the cause of several leaks. On the cyberattack side in terms of emails, there was a sharp increase in 2019 consisting of email scams or "sextortion" blackmail and "president scams".

In the top 5 malware, here is the checkpoint list:

1) Jsecoin – as mentioned above is a cryptocurrency extractor program that has been designed to allow these publishers to extract as many currencies as possible cryptographic (moneros) online. And this when these people use particular sites.

2) Agent Tesla – is a horse-type program Troy, which allows access to very advanced distance by operating as a keystroke recorder and password extractor. It has been touring since 2014.

3) Emotet – another horse-type program Troie.il is a malicious program for extracting bank data. However, it is used nowadays most often as a broadcaster of malware, just like of the famous Ryuk, a Ransonware. It has the opportunity to spread without any intervention i.e. autonomously.

4) Formbook is a computer worm that specifically targets Microsoft's operating system: Windows. It was first detected in 2016 and usually obtained on forums dedicated to underground piracy.

5) Tofsee is a malicious and malicious windows operating system diffuser program.

Now access an unlimited number of passwords:

Check out our hacking software