ANNUAL REPORT

2018 Threat Intelligence Report

Learn about the 2018 cybersecurity threats and trends in our Threat Intelligence Reports curated by our Threat Intelligence Experts.

What’s inside the Report

Based on the data collected by Rewterz, some of the key findings include:

  • The highest number of attacks towards Pakistan’s cyber space was directed from China (41%), Netherlands (17%) and the United States (17%).
  • Most attacks targeted the ports 445 (SMB), 443 (HTTPS), 80 (HTTP) and 23 (Telnet).
  • Autorun Trojans evolved as the most favorite malware of attackers to contaminate Pakistan’s cyber space (25%).
  • In terms of C&C based malwares, WannaCry surfaced as the top attacking tool in 62% of the attacks.
  • Banking sector is the most targeted in Pakistan, bearing 62% cyber-attacks.
  • 70% of the attack incidents captured by Rewterz SOC occurred through malware activity, whereas policy violations, phishing, internal and external attacks were also observed.

Contact Rewterz

Speak with our Security Experts and Protect Your Business Now!