Anzeige
Mehr »
Login
Dienstag, 17.09.2024 Börsentäglich über 12.000 News von 689 internationalen Medien
Während Gold ein neues Allzeithoch erreicht und Zentralbanken Gold horten, könnte diese eine Aktie um 1.000 % steigen
Anzeige

Indizes

Kurs

%
News
24 h / 7 T
Aufrufe
7 Tage

Aktien

Kurs

%
News
24 h / 7 T
Aufrufe
7 Tage

Xetra-Orderbuch

Fonds

Kurs

%

Devisen

Kurs

%

Rohstoffe

Kurs

%

Themen

Kurs

%

Erweiterte Suche
GlobeNewswire (Europe)
693 Leser
Artikel bewerten:
(2)

Fortinet, Inc.: FortiGuard Labs: Organizations Detecting Ransomware Decline as the Volume and Impact of Targeted Attacks Continue to Rise

Top-ranked vulnerabilities are 327x more likely to be attacked within one week of being published compared to all other Common Vulnerabilities and Exposures

SUNNYVALE, Calif., Aug. 07, 2023 (GLOBE NEWSWIRE) --

Derek Manky, Chief Security Strategist & Global VP Threat Intelligence, FortiGuard Labs
"Disrupting cybercrime is a global effort that comprises strong, trusted relationships and collaboration across public and private sectors, as well as investing in AI-powered security services that can help overwhelmed security teams coordinate actionable threat intelligence in real time across their organization. Security teams cannot afford to sit idle with targeted threats at an all-time high. Fortinet's FortiGuard Labs continues to provide innovative and actionable intelligence, like the Red Zone and new Exploit Prediction Scoring System analysis, to help security teams proactively prioritize patching efforts and respond to threats faster than ever."

News Summary:
Fortinet®.

While organizations continue to find themselves in a reactive position due to the growing sophistication of malicious actors and the escalation of targeted attacks, ongoing analysis of the threat landscape in the 1H 2023 Global Threat Landscape Report helps provide valuable intelligence that can serve as an early warning system of potential threat activity and help security leaders prioritize their security strategy and patching efforts. Highlights of the report follow:

Organizations Detecting Ransomware Are on the Decline: FortiGuard Labs has documented substantial spikesin ransomware variant growth in recent years, largely fueled by the adoption of Ransomware-as-a-Service (RaaS). However, FortiGuard Labs found that fewer organizations detected ransomware in the first half of 2023 (13%) compared to this time five years ago (22%). Despite the overall decline, organizations must keep their guard up. This supports the trend that FortiGuard Labs has seen over the last couple of years, that ransomware and other attacks are becoming increasingly more targeted thanks to the growing sophistication of attackers and the desire to increase the return on investment (ROI) per attack. Research also found that the volume of ransomware detections continues to be volatile, closing 1H 2023 13x higher than the end of 2022 but still on a downward trend overall when comparing year-over-year.

Malicious Actors Are 327x More Likely to Attack Top EPSS Vulnerabilities within Seven Days Compared to All Other CVEs: Since its inception, Fortinet has been a core contributor of exploitation activity data in support of the Exploit Prediction Scoring System, this intelligence can help security teams systematically prioritize patching efforts to minimize their organizations' risk.

The Red Zone Continues to Help CISOs Prioritize Patching Efforts: The analysis by FortiGuard Labs around EPSS exploitation in the wild expands upon the efforts to define the Red Zone, which helps quantify the proportion of available vulnerabilities on endpoints that are being actively attacked. In the second half of 2022, the Red Zone was around 8.9%, meaning that about 1,500 CVEs of the more than 16,500 known CVEs were observed under attack. In the first half of 2023, that number dropped slightly to 8.3%. The delta between the 2H 2022 and 1H 2023 is minimal and would seem to be the sweet spot for malicious actors targeting vulnerabilities on endpoints. Still, it is important to note that the number of vulnerabilities discovered, present, and exploited constantly fluctuates. These variables and the effectiveness of an organization's patch management strategy could dramatically decrease its Red Zone surface. Like the EPSS analysis above, FortiGuard Labs continues to invest in more effective ways to help organizations prioritize and more quickly close vulnerabilities.

Nearly One-Third of APT Groups Were Active in 1H 2023: For the first time in the history of the Global Threat Landscape Report, FortiGuard Labs tracked the number of threat actors behind the trends. Research revealed that 41MITRE tracks were active in the 1H 2023. Of those, Turla, StrongPity, Winnti, OceanLotus, and WildNeutron were the most active based on malware detections. Given the targeted nature and relatively short-lived campaigns of APT and nation-state cyber groups compared to the long life and drawn-out campaigns of cybercriminals, the evolution and volume of activity in this area will be something to look forward to in future reports.

Five-Year Comparison Reveals Explosion in Unique Exploits, Malware Variants and Botnet Persistence:

  • Unique Exploits on the Rise: In 1H 2023, FortiGuard Labs detected more than 10,000 unique exploits, up 68% from five years ago. The spike in unique exploit detections highlights the sheer volume of malicious attacks security teams must be aware of and how attacks have multiplied and diversified in a relatively short amount of time. The report also shows over a 75% drop in exploitation attempts per organization over a five-year window and a 10% dip in severe exploits, suggesting that while malicious actor exploit toolkits have grown, the attacks are much more targeted than five years ago.
  • Malware Families and Variants Exploded, Up 135% and 175% Respectively: In addition to the significant uptick in malware families and variants, another surprising finding is that the number of malware families that propagate to at least 10% of global organizations (a notable prevalence threshold) has doubled over the last five years. This escalation in malware volume and prevalence can be attributed to more cybercriminal and APT groups expanding operations and diversifying their attacks in recent years. A significant focus of the last Global Threat Landscape report was the surge in wiper malware largely tied to the Russian-Ukraine conflict. That increase persisted throughout 2022 but slowed over the first half of 2023. FortiGuard Labs continues to observe wipers being used by nation-state actors, although the adoption of this type of malware by cybercriminals continues to grow as they target organizations in technology, manufacturing, government, telecommunications, and healthcare sectors.
  • Botnets Lingering in Networks Longer Than Ever: While the report finds more active botnets (+27%) and a higher incidence rate among organizations over the last half-decade (+126%), one of the more shocking findings is the exponential increase in the total number of "active days", which FortiGuard Labs defines as the amount of time that transpires between the first hit of a given botnet attempt on a sensor and the last. Over the first six months of 2023, the average time botnets lingered before command and control (C2) communications ceased was 83 days, representing over a 1,000x increase from five years ago. This is another example where reducing the response time is critical because the longer organizations allow botnets to linger, the greater the damage and risk to their business.

Disrupting Cybercrime Requires an All-in Approach

FortiGuard Labs' contributions to the threat intelligence community over the last decade have made significant impacts around the globe, helping to improve protections for customers, partners, and governments in their fight against cybercrime. Breaking down silos and increasing the quality of actionable threat intelligence helps organizations reduce risk and enhances the overall effectiveness of the cybersecurity industry. Cyber defenders today currently possess access to the tools, knowledge, and support to begin altering the economics of malicious actors. Still, it's an industrywide commitment to collaboration and intelligence sharing that will ultimately create a larger ecosystem of disruption and allow the industry to gain the upper hand against cyber adversaries.

As a leader in enterprise-class cybersecurity and networking innovation, Fortinet helps secure over half a million organizations worldwide, including global enterprises, service providers, and government organizations. Of note, Fortinet's ongoing development of artificial intelligence (AI) applied to cybersecurity uses cases, in both our FortiGuard Labs and product portfolio, is speeding the prevention, detection, and response to known and unknown threats.

Specifically, FortiGuard AI-Powered Security Services are utilized by security controls deployed across endpoints and applications through both network and cloud infrastructure. Purpose-built detection and response technologies that leverage AI engines and cloud analytics (including EDR, NDR, and others) can also be deployed as integrated extensions of such controls. Fortinet also offers centralized response tools, such as XDR, SIEM, SOAR, DRPS, and more, that leverage different AI, automation, and orchestration to speed remediation. These can all significantly disrupt cybercrime across the entire attack surface and along the cyberattack kill chain.

Report Overview
This latest Global Threat Landscape Report is a view representing the collective intelligence of FortiGuard Labs, drawn from Fortinet's vast array of sensors collecting billions of threat events observed around the world during the first half of 2023. Using the MITRE ATT&CK framework, which classifies adversary tactics, techniques, and procedures, the FortiGuard Labs Global Threat Landscape Report describes how threat actors target vulnerabilities, build malicious infrastructure, and exploit their targets.

Meet with Fortinet at Black Hat USA
Meet Fortinet's team of experts at booth #1240. A wide range of products, services, and threat intelligence and response solutions will be on display for attendees. Read the blogfor more information.

Additional Resources

  • Read the blog (https://www.fortinet.com/blog/threat-research/fortiguard-labs-threat-report-key-findings-1h-2023?utm_source=website&utm_medium=pr&utm_campaign=pr-fg-tlr-1h-2023) for valuable takeaways from this research, or access the full report (https://fortinet.com/demand/gated/threat-report-1h-2023?utm_source=website&utm_medium=pr&utm_campaign=pr-fg-tlr-1h-2023).
  • Learn more about FortiGuard Labs (https://www.fortinet.com/fortiguard/labs?utm_source=blog&utm_medium=blog&utm_campaign=fglabs) threat intelligence and research and Outbreak Alerts (https://www.fortinet.com/fortiguard/outbreak-alert?utm_source=blog&utm_medium=blog&utm_campaign=outbreak), which provide timely steps to mitigate breaking cybersecurity attacks.
  • Learn more about Fortinet's FortiGuard Security Services portfolio (https://www.fortinet.com/solutions/enterprise-midsize-business/security-as-a-service/fortiguard-subscriptions?utm_source=blog&utm_medium=blog&utm_campaign=services).
  • Learn more about Fortinet's free cybersecurity training (https://www.fortinet.com/training/cybersecurity-professionals?utm_source=blog&utm_medium=blog&utm_campaign=freetraining), which includes broad cyber awareness and product training. As part of the Fortinet Training Advancement Agenda (TAA), the Fortinet Training Institute also provides training and certification through the Network Security Expert (NSE) Certification (https://www.fortinet.com/training-certification?utm_source=pr&utm_medium=pr&utm_campaign=NSE), Academic Partner (https://www.fortinet.com/training/security-academy-program?utm_source=pr&utm_medium=pr&utm_campaign=academy), and Education Outreach (https://www.fortinet.com/training/education-outreach-program?utm_source=pr&utm_medium=pr&utm_campaign=outreach) programs.
  • Read about how Fortinet customers (https://www.fortinet.com/customers?utm_source=pr&utm_medium=pr&utm_campaign=customers) are securing their organizations.
  • Follow Fortinet on Twitter (https://twitter.com/Fortinet), LinkedIn (https://www.linkedin.com/company/fortinet), Facebook (https://www.facebook.com/fortinet/), and Instagram (https://www.instagram.com/behindthefirewall/). Subscribe to Fortinet on our blog (https://www.fortinet.com/blog?utm_source=blog&utm_medium=blog&utm_campaign=blog) or YouTube (https://www.youtube.com/channel/UCJHo4AuVomwMRzgkA5DQEOA'sub_confirmation=1).

About FortiGuard Labs
FortiGuard Labs is the threat intelligence and research organization at Fortinet. Its mission is to provide Fortinet customers with the industry's best threat intelligence designed to protect them from malicious activity and sophisticated cyberattacks. It is composed of some of the industry's most knowledgeable threat hunters, researchers, analysts, engineers, and data scientists in the industry, working in dedicated threat research labs all around the world. FortiGuard Labs continuously monitors the worldwide attack surface using millions of network sensors and hundreds of intelligence-sharing partners. It analyzes and processes this information using AI and other innovative technology to mine that data for new threats. These efforts result in timely, actionable threat intelligence in the form of Fortinet security product updates, proactive threat research to help our customers better understand the threats and actors they face, and threat intelligence to help our customers better understand and defend their threat landscape. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs.

About Fortinet
Fortinet, one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. FortiGuard Labs, Fortinet's elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs.

FTNT-O
Copyright © 2023 Fortinet, Inc. All rights reserved. The symbols ® and denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAIOps, FortiAntenna, FortiAP, FortiAPCam, FortiAuthenticator, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDeploy, FortiDevSec, FortiEdge, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLAN, FortiLink, FortiMoM, FortiMonitor, FortiNAC, FortiNDR, FortiPenTest, FortiPhish, FortiPlanner, FortiPolicy, FortiPortal, FortiPresence, FortiProxy, FortiRecon, FortiRecorder, FortiSASE, FortiSDNConnector, FortiSIEM, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLM and FortiXDR. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments.

Media Contact:Investor Contact:Analyst Contact:
Travis Anderson
Peter SalkowskiBrian Greenberg
Fortinet, Inc.Fortinet, Inc.Fortinet, Inc.
408-235-7700408-331-4595408-235-7700
pr@fortinet.com (mailto:pr@fortinet.com)psalkowski@fortinet.com (mailto:psalkowski@fortinet.com)analystrelations@fortinet.com (mailto:analystrelations@fortinet.com)

© 2023 GlobeNewswire (Europe)
Besser als NVIDIA! 3 KI- Favoriten mit riesigem Potenzial

Erleben Sie die KI-Revolution und sichern Sie sich gigantische Gewinne!

Nutzen Sie die einmalige Gelegenheit, die Ihnen die Künstliche Intelligenz bietet! Unser exklusiver Aktienreport enthüllt drei unglaublich aussichtsreiche KI-Aktien, die von der bahnbrechenden Entwicklung in diesem Sektor massiv profitieren können.

Warum sollten Sie dabei sein?

Weil eine Investition in KI-Unternehmen nicht nur Stabilität bringt, sondern auch das Potenzial hat, Ihr Depot explosionsartig wachsen zu lassen. Die letzten Jahre haben bewiesen: Wer auf KI setzt, kann außergewöhnliche Gewinne einfahren. Jetzt, nach einer kurzen Konsolidierungsphase, öffnen sich wieder sensationelle Einstiegsmöglichkeiten.

Verpassen Sie nicht diese Chance!

Fordern Sie sofort unseren brandneuen Spezialreport an und erfahren Sie, welche KI-Aktien das größte Potenzial haben, Ihren finanziellen Erfolg zu sichern. Dieser Report ist komplett kostenlos und zeigt Ihnen die besten Investments im KI-Sektor.

Handeln Sie jetzt und sichern Sie sich Ihren kostenfreien Report!

Werbehinweise: Die Billigung des Basisprospekts durch die BaFin ist nicht als ihre Befürwortung der angebotenen Wertpapiere zu verstehen. Wir empfehlen Interessenten und potenziellen Anlegern den Basisprospekt und die Endgültigen Bedingungen zu lesen, bevor sie eine Anlageentscheidung treffen, um sich möglichst umfassend zu informieren, insbesondere über die potenziellen Risiken und Chancen des Wertpapiers. Sie sind im Begriff, ein Produkt zu erwerben, das nicht einfach ist und schwer zu verstehen sein kann.