October 18, 2016 By Larry Loeb 2 min read

Proofpoint’s “Q3 2016 Threat Summary” outlined some disturbing trends. It highlighted how email, social media and mobile serve as attack vectors that lie outside the enterprise’s perimeter. The Proofpoint threat report also described some usual cybersecurity tools that can be used to protect a network.

Locky Streak

Threats shifted in the third quarter, according to the report, with both the volume of campaigns and the variety of threats increasing. The volume of malware-laced spam emails also reached historically high numbers.

Startlingly, Proofpoint found traces of Locky ransomware in 96.8 percent of the malicious file attachments it observed in Q3. This represented a 28 percent increase from the second quarter of 2016 and a 64 percent jump from the first quarter.

Attachments were most likely to be ZIP files containing JavaScript files, according to Softpedia. Also in the mix were Office documents infected with malicious macro scripts, HTML executable files and Windows Script files.

Java Blues

Speaking of emails, nefarious messages containing JavaScript attachments rose 69 percent compared to the second quarter. These attacks peaked at hundreds of millions of messages per day, shattering records set in the previous quarter.

The Proofpoint threat report also found social media to be a fertile area for cybercriminals. Social phishing — efforts aimed at tricking users into handing over their account credentials — has doubled since the second quarter. Since these kinds of attacks live outside of the enterprise’s network perimeter and involve accounts not owned by the enterprise, traditional security tools can be totally blind to them.

Some Good News

The threat report did contain some encouraging news: Exploit kit (EK) activity decreased 65 percent in the third quarter compared to the second and 93 percent compared to the first quarter. The slide in EK use has leveled off, according to the report, which may be due to the shutdown of the Angler and Nuclear exploit kits earlier this year.

The Proofpoint threat report summed up what most security professionals already know: The current lineup of threats is similar to what we’ve already seen. However, that likely won’t stop the exploits from being successful if defensive teams aren’t prepared.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today