Download Certificate- CMOs | ECIO | Most Admired Brand | Most Trusted Company

Eset reports - India recorded the 6th highest Android threat detection globally


By MYBRANDBOOK


Eset reports - India recorded the 6th highest Android threat detection globally

ESET Research has released its T3 2021 Threat report, it says on the most frequent external attack vectors, the reason behind the rise of email threats, and shifts in the prevalence of certain types of threats due to fluctuating exchange rates of cryptocurrencies. In the world of mobile, there are alarming Android banking malware detections, which rose by 428% in 2021 compared to 2020, reaching the detection levels of adware – a common nuisance on the Android platform. India recorded the 6th highest Android detection globally, and the highest in the Asia Pacific region (APAC). It also recorded a 6.9% increase in 2021 as compared to 2020. The growing number of Android threats in India highlights an alarming trend, particularly as over 95% of the 600 million smartphone users in India are Android users.

 

Additionally, about 75% of smartphone users in India did not install any mobile security solution, which meant that users could be susceptible to Android banking malware and other forms of mobile threats. To protect themselves against these threats, users should keep their Android devices updated and use reliable mobile security apps, the company reveals. The report highlighted that the most active botnet in T3 2021 was the Mozi, which in the last four months of 2021 amassed more than 162,000 unique IPs in India, 79,000 of which had already been compromised in the previous period.

 

India had the second highest number of enslaved devices globally with 29% of the unique IPs detected in India. Researchers also revealed that another vulnerability named ProxyLogon was the second most frequent external attack vector in ESET’s 2021 statistics, right after password-guessing attacks. Microsoft Exchange servers fell under siege again in August 2021, with ProxyLogon’s “younger sibling”, named ProxyShell, which has been exploited worldwide by several threat groups.

 

According to the report, the end of the year was also turbulent for Remote Desktop Protocol (RDP) attacks, which escalated throughout all of 2020 and 2021. The numbers from the last weeks of T3 2021 broke all previous records, amounting to a staggering yearly growth of 897% in total attack attempts blocked – despite the fact that 2021 was no longer marked by the chaos of newly imposed lockdowns and hasty transitions to remote work.

 

 

As the bitcoin exchange rate reached its highest point in November. Experts observed an influx of cryptocurrency-targeting threats, further boosted by the recent popularity of NFTs. Finally, the Email threats, the door to a myriad of attacks, saw their yearly detection numbers more than double. This trend was mainly driven by a rise in phishing emails, which more than compensated for the rapid decline in Emotet’s signature malicious macros in email attachments.

 E-Magazine 
 VIDEOS  Placeholder image

Copyright www.mybrandbook.co.in @1999-2024 - All rights reserved.
Reproduction in whole or in part in any form or medium without express written permission of Kalinga Digital Media Pvt. Ltd. is prohibited.
Other Initiatives : www.varindia.com | www.spoindia.org