ANNUAL REPORT

2020 Threat Intelligence Report

Learn about the 2020 cybersecurity threats and trends in our Threat Intelligence Reports curated by our Threat Intelligence Experts.

What’s inside the Report

Rewterz Threat Intelligence Report 2020 includes findings of our Security Operations Centers (SOC) teams that monitored and identified cyberattacks across multiple industries. Our team also analyzed global cyber security threats detected from Threat Intelligence forums as well as from hundreds of thousands of protected endpoints and servers. The report also incorporates other sources that track phishing, attack campaigns, spoofing, identity theft, financial fraud and other fraudulent activities. Our team brings forth this valuable real-time data to equip organizations against cyber-attacks that may cause huge damage and loss to an organization, like disruption of critical operations and/or extreme financial losses.

To cope with growing techniques of cyber-crimes, and to safeguard the confidentiality, integrity and availability of organizations, our SOC teams use most advanced threat intelligence and manages the real-time data of threat landscape through our Security Orchestration Automation and Response (SOAR) platform, SIRP.

Through this report, we aim to share and dissipate knowledge about sophisticated threats and advanced attacker practices in use on the Internet today. This report enables readers to gain clear insight on the nature of the threats currently faced by organizations operating in the cyber world.

Based on data collected by our Threat Intelligence team, this report includes following key findings:

 
  • Information Technology and Finance are the top industries most targeted by cybercriminals in cyber-attacks.
  • In the COVID-prone cyberspace, most data breaches targeted Health and Finance industries.
  • 50% of the detected web application attacks were that of Illegal Resource Access, that mostly originated from the cyberspace of Russia.
  • Cyberspace of Russia and USA were found to be most actively involved in cybercriminal activities around the globe.
  • 50% of the detected cyber attacks targeted Port 443.
  • Phishing and vulnerability exploits are found to be the most popular attack vectors.
  • Most exploited vulnerabilities are found in Microsoft Office, Pulse Secure VPN, and Citrix ADC and Gateway.
  • Banking Trojans and Ransomware beat all other types of malware, as cybercriminals turn to financial gains.
  • Lazarus, (Hidden Cobra) is reported to be the most active and most malicious Advanced Persistent Threat around the globe.
  • Google was the most forged brand in cyber attacks, as it was impersonated in 39% of the total attacks involving brand forgery.
  • The report also contains web incidents and APT attacks detected in Pakistan.

Contact Rewterz

Speak with our Security Experts and Protect Your Business Now!