Seqrite detects around 50 million cyber threats during H2 2018

–          Cryptojacking malware emerges as one of the most prominent threats, with more than 15,000 hits detected every day

–          With more than 2000 detections every day, ransomware is not dead yet as it continues to evolve and becomes more sophisticated and targeted in nature

–          The IT/ITES industry (27%) had the maximum malware detections, followed by Professional Services (24.43%), Manufacturing (17.70%), and Educational Institutions (11.08%) respectively

–          Advanced Persistent Threats likely to be made available as-a-Service

India, March 13, 2019: Seqrite, a specialist provider of endpoint security, network security, enterprise mobility management and data protection solutions, highlighted the growing security threat that enterprises face in an increasingly digital-first world with the launch of the Seqrite Threat Report H2 2018. In its latest report, Seqrite mapped threat detections to provide comprehensive insights into the global threat landscape and detailed analysis of various attack vectors adopted by cybercriminals. Seqrite is the enterprise arm of Quick Heal Technologies, one of the leading providers of IT Security solutions to consumers, businesses and Government.

During the period, Seqrite detected close to 50 million threats targeting enterprises– translating to around 186 detections every minute. These detections included known and unknown threats such as cryptojacking, ransomware, trojans, exploits, worms, infectors, potentially unwanted applications (PUAs), and adware.

Newer threats become more prominent, as older threats evolve

Researchers at Seqrite detected more than 15,000 cryptojacking hits a day on average, totalling to more than 2.76 million detections. This further underlined the long-term shift in cybercriminal preferences towards ease of deployment and instant return on investment, as has been previously reported by Seqrite.

But to think that traditional attacks such as ransomware are dead would be imprudent. With more than 2,000 detections on a daily basis, ransomware remained one of the most persistent threats deployed by cybercriminals. Ransomware attacks have also evolved with time to become more sophisticated and targeted, leveraging multiple attack vectors to sneak past enterprise defences.

GandCrab, for instance, has evolved five times since it was first detected in January 2018, demonstrating why ransomware remain the most worrisome threat for organisations. There was also a sharp increase in the number of fileless malware, underlining the importance of robust, multi-layered defense that is rightly deployed and configured.

Multiple industries at risk

Somewhat unsurprisingly, the IT/ITeS industry was highlighted as the most targeted sector in the Seqrite Threat Report H2 2018, accounting for 27.83% of the total malware detections during the reporting period. Professional services followed close on its heels with a detection share of 24.43%, while manufacturing (17.70%) and education (11.08%) were also identified as at-risk industries.

Advanced Persistent Threats likely to be made available as-a-Service

In early 2018, Quick Heal Security Labs had predicted that RaaS (Ransomware as a Service) will become the new pillar of MaaS (Malware as a Service). This prediction came true, as RaaS developers started selling entire attack packages along with the intrusion mechanism for a lucrative cut. Seqrite expects this evolution to lead to the possibility of an as-a-Service model for Advanced Persistent Threats (APTs).

Malware authors will leverage generic loopholes in data-intensive sectors such as healthcare, BFSI, and cloud services to sell well-organized APT attack vectors to prospective threat actors. There is also the possibility of APTs being deployed against specific nation-states, large organizations, government agencies, law enforcement systems etc.

Speaking on the findings in the latest Seqrite threat report, Sanjay Katkar, Joint Managing Director and Chief Technology Officer, Quick Heal Technologies Limited said, “The growing scale, speed, and sophistication of cyber-attacks underlines just how critical it is for enterprises to keep up with the developments within the global cybersecurity domain. The Seqrite Threat Report H2 2018 is aimed at identifying the latest enterprise security trends and emerging threats that affect the business ecosystem. The insights available in this report analyse various attack methodologies and tactics adopted by cybercriminals with the objective to empower organisations with an in-depth understanding of the level of threat that they are exposed to, and the measures they can take to defend themselves against advanced threats.”

Based on Seqrite telemetry data, the Seqrite H2 2018 Threat Report has been compiled by Quick Heal Security Labs, the R&D division of Quick Heal Technologies. Quick Heal Security labs is dedicated to arm enterprises and consumers with cutting-edge security threat research and cyber intelligence, and analyses data fetched from enterprise networks and endpoints across the globe to deliver enhanced protection to clients against existing and future cyber threats.

About Quick Heal Technologies

Quick Heal Technologies Limited is one of the leading providers of IT security software products and solutions in India. Incorporated in 1995 with a registered office in Pune, Quick Heal has a network of over 25,000 channel partners as on 31st December 2018. It conducts sales and marketing activities across India.

Quick Heal’s portfolio includes solutions under the widely recognized brand names ‘Quick Heal’ and ‘Seqrite’ across various operating systems and devices.

For more information about the Company, please visit our website www.quickheal.co.in

About Seqrite

Seqrite is the Enterprise Security solutions brand of Quick Heal Technologies Ltd. Launched in 2015, Seqrite solutions are defined by innovation and simplicity. A combination of intelligence, analysis of applications and state-of-the-art technology, Seqrite is designed to provide continuous and better protection for enterprise corporate customers.

Seqrite portfolio of solutions includes Endpoint Security, Mobile Device Management (MDM), Unified Threat Management (UTM), Secure Web Gateway (SWG) and data protection technologies like Encryption and Data Loss Prevention (DLP). In addition, Seqrite Services provides comprehensive cybersecurity consulting services to Corporates, PSUs, Government and Law Enforcement Agencies.

For more information, please visit: https://www.seqrite.com/