2 mins read

Seqrite Threat Report Q3 2019: Seqrite detected more than 38 million threats during the latestquarter

Within the last decade, the Indian education industry’s adoption of new-age tech tools has driven a much-needed, large-scale transformation. But is the sector’s rapid digitisation trajectory also making it a more lucrative target for cybercriminals? The latest quarterly threat report by Seqrite, a specialist provider of endpoint security, network security, enterprise mobility management and data protection solutions, seemed to indicate that it does.

Based on Seqrite telemetry data compiled between July and September 2019, the report revealed just how troubling the threat landscape in India is – and the magnitude of the cybersecurity challenge facing Indian enterprises. The Seqrite Threat Report Q3 2019 pinpointed the education domain as one of the most “at-risk” industries in the country, with the sector accounting for more than 30% of cyber-threats targeting Indian enterprises between July and September 2019.

This indicated a major shift in the sector-wise priorities amongst cybercriminals, as compared to the preceding quarters, and underscored a willingness to exploit the weaker security infrastructures at educational institutions to create maximum disruption. Other industries that remained at high risk included manufacturing, BFSI, media & entertainment, and professional services – underlining that no sector remained immune from the growing cybersecurity challenge in India.

The Seqrite Quarterly Threat Report 2019 also highlighted an evolution in attack methodologies. For instance, the emergence of sophisticated ransomware such as LockerGoga marked a shift from a single-screen approach to leveraging ransomware as a sophisticated payload distribution platform. Unsecured Remote Desktop Protocol (RDP) were also targeted by ransomware such as TFlower to compromise the security of corporate enterprises and government agencies at scale.

Constantly evolving malware continued to use complex obfuscation techniques and attack methodologies to escape detection by conventional, signature-based cybersecurity approach. This evolution of the threat landscape drove home the critical need for advanced security tools, such as Seqrite’s patented Signatureless Behaviour-Based Malware Detection Technology and the GoDeep.AI threat hunting engine, to strengthen the cyber defence efforts.

Another worrying trend uncovered by Seqrite in its latest threat report was the steady increase in the quantum of cyber-threats targeting Indian enterprises over the year. Between July and September 2019, the brand detected and stopped more than 38 million cyber-threats including ransomware, malware, virus/worm infectors, cryptojacking, and exploit-based attacks. This statistic marked an increase of 4 million and 10 million over the number of threats detected in Q2 2019 and Q1 2019, respectively. It also marked a massive year-on-year increase of 12 million over the corresponding numbers in Q2 2018, which saw 26 million threats stopped by Seqrite.

During the latest monitoring period, Trojans saw a huge surge in their adoption and were the preferred attack method deployed against Indian enterprises, with such intrusions accounting for 27% of the total threats. Other threats – such as infectors (24%), worms (17%), PUAs (13%), and cryptojacking (11%) – also remained popular amongst cybercriminals.

Speaking on the latest threat report, Sanjay Katkar, Joint Managing Director and CTO – Quick Heal Technologies, said, “A globe-spanning industry by itself, cybercrime today has emerged as one of the biggest business challenges for modern-day businesses. Why? Because the threat landscape is not static. Attack strategies evolve dynamically and constantly, as cybercriminals are not averse to shifting from their previously established behaviour to exploit enterprise vulnerabilities in the most unexpected manner. The latest Seqrite Quarterly Threat Report maps different cyber threat trends to understand and gauge the various development in the space.”

“In the face of the growing cybersecurity challenge highlighted in the report, it is important that Indian organisations across industries understand and acknowledge the heightened severity and sophistication of the threat landscape. Deploying robust, multi-layered, and tech-backed security solutions is no longer a luxury, but a critical necessity for enterprises across the country. The findings strengthen our resolve to continue leveraging state-of-the-art technologies such as artificial intelligence and proprietary tools to deliver best-in-class security to enterprises and government organisations across India,” he added.

Based on Seqrite telemetry data, the Seqrite Threat Report Q3 2019 has been compiled by Quick Heal Security Labs, the R& D division of Quick Heal Technologies. Quick Heal Security Labs is a leading source of threat research, threat intelligence and cybersecurity and analyses threat data fetched from millions of endpoints and networks across the globe. It aims to arm enterprises and consumers with cutting-edge security threat research and cyber intelligence, thus delivering enhanced, timely, and improved protection against existing and future cyber threats.