Multilayered cybersecurity approach essential for businesses – report

Multilayered cybersecurity approach essential for businesses – report

Online cybersecurity threats have also continued to emerge at an alarming pace, the report found, with malicious websites “coming online daily.” At the same time, legitimate sites were occasionally compromised and co-opted for nefarious purposes.

“Cyber bad actors, including nation-state players, continue to be persistent, innovative and effective,” said Prentiss Donohue, executive vice president at OpenText Cybersecurity. “Acknowledging risks and preparing accordingly with a multilayered approach to protecting data are recommended courses of action for businesses of every size.”

Cyber attack trends

Other highlights from the report include information about malware, as rising geopolitical tensions continued to influence malware campaigns.

According to the report, manufacturing remained to be the top industry vertical targeted by malware attacks. Additionally, an analysis of high-risk URLs has shown that each malicious domain hosts 2.9 malware links on average, compared to 1.9 phishing links.

On the subject of phishing, email phishing was found to be the primary vector for infection, with over 1 billion unwanted emails being classified as such. Furthermore, spear phishing email traffic grew by 16.4% annually and now accounts for about 8.3% of all email traffic.

The OpenText report also drew attention to ransomware as it remains a “significant threat,” with median payments rising from $70,000 to almost $200,000.

Finally, it emphasized the importance of having a multilayered cyber defense strategy, noting that there was a 40.3% reduction in the number of devices that encountered malware for users who adopted three layers of protection, namely Webroot SecureAnywhere, Webroot Security Awareness Training, and Webroot DNS Protection, versus just one.

See also  New ANZIIF CEO: “Collectively we can make a difference”

What are your thoughts on this story? Feel free to comment below.