Trend Micro Reports 55% Increase In Cyber Threats Blocked in 2022

Cyber Threats

Pointers at Glance

  • According to Trend Micro’s annual roundup report, Rethinking Tactics, the global security vendor blocked 146 billion cyber threats in 2022, which represents a 55% increase from the previous year.
  • This increase indicates cyber-criminals are widening their efforts and targeting companies of all sizes and sectors.

The Trend Micro report utilized threat intelligence generated from various sources such as mobile, IoT, PC, and server endpoints, email, web and network layers, OT networks, cloud, home networks, vulnerabilities, consumers, businesses, and governments worldwide.

The report highlights a 242% increase in the number of blocked malicious files, while backdoor malware detections increased by 86%. These findings indicate threat actors successfully gaining initial access into targeted networks in greater numbers by exploiting remote services such as telnet, SSH, and VNC, before expanding their footprint inside networks using valid accounts obtained through credential dumping.

The report also noted that vulnerability exploitation was a key tactic in the cybercrime arsenal in 2022. Trend Micro’s Zero Day Initiative (ZDI) published a record of 1706 advisories last year, highlighting the expanding attack surface of global companies and the researchers’ own improvements in automated bug detection.

Critical Vulnerabilities Increased In 2022

The number of critical vulnerabilities doubled in 2022, and two out of the top three CVEs reported were related to Log4j, compared to all three being bugs in Microsoft Exchange in 2021.

The report also showed that web shells were the top detected malware, increasing by 103% from 2021, with Emotet in second place. The top ransomware families in 2022 were LockBit and BlackCat. The report warned that ransomware groups are rebranding themselves to avoid detection and are diversifying into other areas to increase profits.

Trend Micro expects these groups to adopt other criminal business models to monetize initial access, such as stock fraud, business email compromise, money laundering, and cryptocurrency theft. Unlike SonicWall’s report, Trend Micro’s report showed a 55% increase in malware detections in 2022.

Skip to content