Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267
0

India sees 70% spike in ransomware attacks on critical infrastructure | #malware | #ransomware | #hacking | #aihp




Cyber-attacks on critical infrastructure by nation-state bad actors have increased significantly and India observed a 70 per cent increase in ransomware activity in the fourth quarter (Q4) of 2021, a new report said on Wednesday.


According to the report by cybersecurity company Trellix, over half of adversarial advanced persistent threat actor activity originated from Russian and Chinese backed groups and Russian-backed groups like APT29 have continued to greatly increase their activity in 2022.



Reports surfaced last week that a Russian malware planted from a server in Nigeria was used for a cyber attack on Oil India’s (OIL) system in Assam.


The state-owned company had suffered a major cyber-attack in its field headquarters in eastern Assam’s Duliajan, with the hacker demanding $75,00,000.


The report found a significant 73 per cent increase in cyber incidents targeting individuals and positioned people as the top attack sector in Q4 2021.


Individual consumers are the top target of cybercriminals, closely followed by the healthcare vertical.


Additionally, the transportation, shipping, manufacturing and information technology industries showed a sharp increase in threats.


“We are at a critical juncture in cybersecurity and observing increasingly hostile behaviour across an ever-expanding attack surface,” said Christiaan Beek, lead scientist and principal engineer, Trellix Threat Labs.


The fourth quarter signalled the shift out of a two-year pandemic which cybercriminals used for profit and “saw the Log4Shell vulnerability impact hundreds of millions of devices, only to continue cyber momentum in the new year where we’ve seen an escalation of international cyber activity,” he added.


Transportation and shipping were the target of 27 per cent of all advanced persistent threat (APT) — activity by adversarial and stealthy actors — detections.


Healthcare was the second most targeted sector, bearing 12 per cent of total detections.


From Q3 to Q4 2021, threats to manufacturing increased 100 per cent, and threats to information technology increased 36 per cent, said the report.


APT29, believed to conduct operations for Russian government entities, ranked most active among nation-state groups.


Malware was the technique used most often, accounting for 46 per cent of total cyber incidents.


–IANS


na/shb/

(Only the headline and picture of this report may have been reworked by the Business Standard staff; the rest of the content is auto-generated from a syndicated feed.)

Dear Reader,

Business Standard has always strived hard to provide up-to-date information and commentary on developments that are of interest to you and have wider political and economic implications for the country and the world. Your encouragement and constant feedback on how to improve our offering have only made our resolve and commitment to these ideals stronger. Even during these difficult times arising out of Covid-19, we continue to remain committed to keeping you informed and updated with credible news, authoritative views and incisive commentary on topical issues of relevance.

We, however, have a request.

As we battle the economic impact of the pandemic, we need your support even more, so that we can continue to offer you more quality content. Our subscription model has seen an encouraging response from many of you, who have subscribed to our online content. More subscription to our online content can only help us achieve the goals of offering you even better and more relevant content. We believe in free, fair and credible journalism. Your support through more subscriptions can help us practise the journalism to which we are committed.

Support quality journalism and subscribe to Business Standard.

Digital Editor

Click Here For The Original Source.


————————————————————————————-

Translate