ANNUAL REPORT

2021 Threat Intelligence Report

Learn about the 2021 cybersecurity threats and trends in our Threat Intelligence Reports curated by our Threat Intelligence Experts.

What’s inside the Report

Rewterz’s Annual Threat Intelligence Report 2021 is an accumulation of critical cybersecurity insights that will help organizations in strengthening their security posture, and will also assist them in employing a higher level of security they may have been lacking before. These findings come from the analysis and examination of  hundreds of thousands of protected endpoints and servers and SOCs we operate. 

To cope with the growing techniques of cyber-crimes, and to safeguard the confidentiality, integrity, and availability of organizations, our SOC teams use the most advanced threat intelligence and manage the real-time data of the threat landscape through our Security Orchestration Automation and Response (SOAR) platform, SIRP. Within this report, you will find an eye-opening take at the threat landscape of 2021, including statistics on top malware, ransomware, and APTs observed, including regional data

Based on data collected by our Threat Intelligence team, this report includes the following key findings:

  • Cyberattack frequency increased by 400% during the COVID-19 pandemic.  
  • In the COVID-prone cyberspace, Phishing became the cyberattack of choice.
  •  A variant to software-as-a-service (SaaS), Ransomware-as-a-service, is the latest trend in cybercrime. 
  • The nuclear industry is the hot target of APT groups.  
  • There has been an exponential increase recorded in the Zero-Day discovery.  
  • The United States has gone back to being the biggest attacking country, and Russia that topped this list in 2020 has gone to 3rd place, with the Netherlands emerging as a big threat.
  • 30% of most attacks observed were carried using UDP Flooding. 
  • Ransomware beats all other types of malware as cybercriminals turn to financial gains.
  • Most web-application attacks (32%) were carried out using SQL Injection. 
  • The report also contains web incidents and APT attacks detected in Pakistan and other regional data. 

Contact Rewterz

Speak with our Security Experts and Protect Your Business Now!