January 30, 2018 By Shane Schick 2 min read

The volume of malicious email reached a record 14.5 billion messages over the course of 2017, according to a new global IT security research report that suggested even bigger threats to come this year.

According to AppRiver, the cloud-based data protection firm that released the study, organizations should brace themselves for large data breaches, more state-sponsored attacks and a rise in cryptocurrency theft. The research also noted that some of the biggest global IT security issues focused on the U.S., with many of the worst incidents taking place over a three-month period between August and October of 2017.

Email Remains a Major Global IT Security Threat

While some of the risks highlighted in AppRiver’s report involved highly sophisticated technologies, a lot of the data suggested that cybercriminals are still targeting emails as a primary attack vector. As noted by Help Net Security, malware released through phishing schemes grew more than 1,000 percent last year and infected all major email providers.

Other global IT security issues involving email included ransomware and the Adwind Remote Access Trojan. There was also an increase in newer techniques such as distributed spam detection, where cybercriminals overwhelm users’ inboxes to cover their tracks.

All this adds up to more than 1.9 billion records that were either taken by cybercriminals or lost due to errors from an organization’s own employees. Age-old problems such as unpatched systems contributed to at least some of the global IT security incidents captured in AppRiver’s research.

Enhancing Employee Training

Even with all the headlines about data theft, security leaders and their teams might still need to boost their efforts to properly train their co-workers. As noted by Mashable, many office workers are susceptible to phishing schemes. One such scam, dubbed Dark Caracal, simply created phony links to Facebook and WhatsApp in order to fool users into handing over credentials or access to applications.

AppRiver’s report highlighted what many in the security industry already know: Unless something changes, there’s no reason to suspect that stats around global IT security are going to get any better. Professionals need to take action now to secure their enterprises against common attacks.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today