New research reveals that 30 percent of malware attacks are zero day exploits


(MENAFNEditorial)

WatchGuard Launches New Quarterly Internet Security Report

30 March 2017: Thirty percent of malware can be classified as new or zero-day because it cannot be caught by legacy antivirus solutions, according to research published today in WatchGuard's first Quarterly Internet Security Report, which explores the latest computer and network security threats affecting SMBs and distributed enterprises. The results from Q4 2016, confirm that cyber criminals' capability to automatically repack or morph their malware has outpaced the AV industry's ability to keep up with new signatures. This means that without advanced threat prevention, companies could be missing up to a third of malware.

WatchGuard Internet Security Report

The WatchGuard report also shows that old threats are reappearing and macro-based malware is still prevalent. Spear-phishing attempts still rely on malicious macros hidden in files including Microsoft's new document format, while attackers also still use malicious web shells to hijack web servers. It appears that PHP shells are alive and well, as nation-state attackers have been evolving this old attack technique with new obfuscation methods.

Other findings in the WatchGuard Q4 2016 report include:

JavaScript is a popular malware delivery and obfuscation mechanism with a rise in malicious JavaScript, both in email and over the web.Most network attacks were aimed at web services and browsers, with 73 percent of the top attacks targeting web browsers in drive-by download attacks.All of the top ten exploits were web-based attacks and the top network attack was Wscript.shell Remote Code Execution that targets Internet Explorer (IE). But strangely, this attack almost entirely affected Germany alone. Breaking it down country by country, it targeted Germany 99 percent of the time.

The new Quarterly WatchGuard Security Report covers top network and malware trends and examines the most notable cybersecurity stories, details new research from the WatchGuard Threat Lab and provides practical defence tips for security professionals.

The findings in the report are based on anonymised Firebox Feed data from WatchGuard's 24,000 active unified threat management (UTM) appliances worldwide.

"We're incredibly excited to introduce WatchGuard's Internet Security Report," said Corey Nachreiner, chief technology officer at WatchGuard Technologies. "Our Threat Lab has been monitoring the most prevalent security industry threats and trends for years and now with the addition of the Firebox Feed—anonymised threat analytics from Fireboxes deployed around the world—we have firsthand, acute insight into the evolution of cyberattacks and how threat actors are behaving. Each quarter, our report will marry new Firebox Feed data with original research and analysis of major information security events to reveal key threat trends and provide defence best practices."

"With ransomware attempts and malicious websites dominating the headlines along with cyberattacks such as the Mirai Botnet, the SWIFT banking attacks and alleged Russian interference in the US presidential election, it was a busy quarter for cybercriminals," said Jonathan Whitley, sales director for Northern Europe at WatchGuard. "The insight trends, research and security tips in our Quarterly Internet Security Reports are designed to help companies stay educated and vigilant in such a dynamic threat landscape."

The 24,000 active WatchGuard UTM appliances worldwide used to build the report blocked more than 18.7 million malware variants in Q4, which averages to 758 variants per participating device. They also blocked more than 3 million network attacks, which averages 123 attacks per participating device. The report includes a detailed breakdown of the quarter's top malware and attack trends, the top security incidents and web and email attack trends.

In response to the rapid spread of the Mirai botnet, the WatchGuard Threat Lab has also launched an ongoing research project that analyses IoT devices for security flaws. The research highlighted in this report evaluated Wi-Fi cameras, fitness accessories and network-enabled novelty devices. This includes a deeper look at vulnerabilities the Threat Lab found in a relatively popular wireless IP camera and steps consumers should take to secure IoT devices they purchase.

For more information, download the full report here: www.watchguard.com/security-report

About WatchGuard Technologies
WatchGuard® Technologies, Inc. is a global leader in network security, providing best-in-class Unified Threat Management, Next Generation Firewall, secure Wi-Fi, and network intelligence products and services to more than 75,000 customers worldwide. The company's mission is to make enterprise-grade security accessible to companies of all types and sizes through simplicity, making WatchGuard an ideal solution for Distributed Enterprises and SMBs. WatchGuard is headquartered in Seattle, Washington, with offices throughout North America, Europe, Asia Pacific, and Latin America. To learn more, visit WatchGuard.com.

For additional information, promotions and updates, follow WatchGuard on Twitter, @WatchGuard on Facebook, or on the LinkedIn Company page. Also, visit our InfoSec blog, Secplicity, for real-time information about the latest threats and how to cope with them at www.secplicity.org.

Editorial contacts for more information or images:
Rowena Case, WatchGuard Technologies
0203 608 9070,

Peter Rennison / Allie Andrews, PRPR
01442 245030, /

MENAFN3003201700702580ID1095356441


Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the provider above.