New Mimecast report reveals analysis of 67 billion rejected emails

    Report discovers trojans made up 71% of opportunistic attacks, and education as the most targeted sector

    BLACK HAT 2019, Las Vegas, NV  – Mimecast Limited (NASDAQ: MIME), a leading email and data security company, today launched its first Threat Intelligence Report: Black Hat Edition 2019. The report provides technical analysis of emerging threats identified as attempts to get through the security environment of Mimecast customers. Within the report, Mimecast Threat Center researchers outline tactics and techniques of emerging threats, active threat campaigns observed, primary threat categories and volume, and the top targeted sectors. Researchers also offer their insights into how the threat landscape may change over the next 6-18 months based on observations made during this time. There are two opposing themes that ran through their analysis: attackers are using either (1) simple, opportunistic attacks or (2) complex, targeted attacks based on necessity to impact the target.

    The Threat Intelligence Report covers the period between April and June 2019 and leverages the processing of nearly 160 billion emails, 67 billion of which were rejected for displaying highly malicious attack techniques. A significant increase in impersonation attacks was observed, leveraging well-known basic social engineering techniques to target individuals for fast and easy financial gain. Interestingly, the report cites that threat actors are adapting how they engage their targeted victims, initiating through email first, then shifting to SMS, a less secure communications channel. On the other hand, an increasing amount of more complex targeted attacks using obfuscation, layering and bundling of malware were often used. Researchers found that threat actors using these types of attacks are familiarizing themselves with their target’s security environment, then implementing multiple evasion techniques in efforts to avoid detection.

    The report also gives specific examples of emerging threats, active threat campaigns observed, primary threat categories and volume, and the top targeted sectors. A large number of known malware campaigns were observed, including ones incorporating Emotet, Adwin, Necurs, and Gandcrab malware. Microsoft Excel was one of the most popular file types used to distribute malicious activity, as more than 40% of threats detected were using files associated with it. File types associated with Microsoft Word were seen in nearly 15% of threats.

    “The cyberthreat landscape will continue to evolve as threat actors continue to look for new ways to bypass security channels to breach their targets. We’ve observed malware-centric campaigns becoming more sophisticated, often using different types of malware in different phases of an attack – yet, at the same time very simple attacks are also increasing significantly,” said Josh Douglas, vice president of threat intelligence at Mimecast. “The mission of the Threat Intelligence Report is to help organizations better understand the global threat landscape, so they can make more informed decisions on how to strengthen their security posture.”

    Other key findings include outlined within the Threat Intelligence Report:

    • Threat actors are becoming more organized and business-like by implementing subscription and as-a-service-based business models to deliver malware in an effort to reduce their work and improve their return-on-investments
    • Spam is heavily used by threat actors as a conduit to distribute malware. Professional Education was the most targeted sector for spam, as they are likely seen as a prime target due to constantly changing student populations that are not likely to have high security awareness and the potential for attackers to get access to personal data
    • Attacks on Management & Consulting and Biotechnology industries accounted for 30% of all impersonation attacks
    • Trojans made up 71% of opportunistic attacks

    In addition to this report, Mimecast also recently launched Mimecast Threat Intelligence, a value-added capability that gives customers a deeper understanding of the cyber threats their organizations face. This new set of capabilities is designed to give organizations greater visibility and access to threat data and analytics specific to their overall organization, enabling them to respond to threats more quickly and effectively. Learn more on the insights Mimecast Threat Intelligence provides to customers.

     

    About Mimecast

    Mimecast is a cybersecurity provider that helps thousands of organizations worldwide make email safer, restore trust and bolster cyber resilience. Mimecast’s expanded cloud suite enables organizations to implement a comprehensive cyber resilience strategy. From email and web security, archive and data protection, to awareness training, uptime assurance and more, Mimecast helps organizations stand strong in the face of cyberattacks, human error and technical failure.

    Contact Details

    We welcome the opportunity to engage with the press and talk about our work and our industry.

    Press Contacts

    Tim Hamilton
    Sr. Public Relations Manager - Lexington office
    +1 603-918-6757
    thamilton@mimecast.com

    General inquires
    press@mimecast.com

    Disclaimer: Press releases are provided for historical purposes only. The information contained in each is accurate only as of the date the press release was originally issued.
    Zurück zum Anfang