[PRNewswire] NTT SECURITY HOLDINGS 2023 GLOBAL THREAT INTELLIGENCE REPORT

보도자료 원문 2023. 5. 31. 09:36
자동요약 기사 제목과 주요 문장을 기반으로 자동요약한 결과입니다.
전체 맥락을 이해하기 위해서는 본문 보기를 권장합니다.

The recently released 2023 Global Threat Intelligence Report by NTT Security Holdings highlights the growing convergence of cyberthreats and their physical implications. This timely report sheds light on the most prevalent attacks of the past year and provides crucial recommendations to safeguard businesses from evolving threats. "In 2022, NTT Security Holdings observed continued attacks against organizations in the critical infrastructure and supply chain sectors. Impact on day to day life from nation-state and organized cybercriminals behind these threats increased significantly," said Gregory Garten CTO, NTT Security Holdings. "The continued success of phishing and exploitation of older vulnerabilities highlight the skills shortage in cybersecurity and lack of proper attack surface management, underscoring the need for a mature and cohesive cyber defense solution."

본고는 자료 제공사에서 제공한 것으로, 연합뉴스는 내용에 대해 어떠한 편집도 하지 않았음을 밝혀 드립니다.

글자크기 설정 파란원을 좌우로 움직이시면 글자크기가 변경 됩니다.

이 글자크기로 변경됩니다.

(예시) 가장 빠른 뉴스가 있고 다양한 정보, 쌍방향 소통이 숨쉬는 다음뉴스를 만나보세요. 다음뉴스는 국내외 주요이슈와 실시간 속보, 문화생활 및 다양한 분야의 뉴스를 입체적으로 전달하고 있습니다.

REVEALS ALARMING BLURRED LINE BETWEEN CYBERTHREATS AND REAL-WORLD IMPACT

-- Report contains global attack data collected and analyzed from January 1, 2022, to December 31, 2022.

(TOKYO, May 30, 2023 PRNewswire=연합뉴스) From the disruption of fuel distribution to the interruption of emergency healthcare services, cyberattacks are no longer confined to cyberspace.

The recently released 2023 Global Threat Intelligence Report by NTT Security Holdings highlights the growing convergence of cyberthreats and their physical implications. This timely report sheds light on the most prevalent attacks of the past year and provides crucial recommendations to safeguard businesses from evolving threats. "In 2022, NTT Security Holdings observed continued attacks against organizations in the critical infrastructure and supply chain sectors. Impact on day to day life from nation-state and organized cybercriminals behind these threats increased significantly," said Gregory Garten CTO, NTT Security Holdings. "The continued success of phishing and exploitation of older vulnerabilities highlight the skills shortage in cybersecurity and lack of proper attack surface management, underscoring the need for a mature and cohesive cyber defense solution."

Key Insights from the 2023 Report

- The integration of technology into infrastructure and supply chains made sectors like Technology, Manufacturing, and Transport/Distribution particularly vulnerable.

- Attacks targeting cloud and Software-as-a-Service (SaaS) platforms continued to increase. In fact, web-based and desktop application threats accounted for a staggering 70% of attacks.

- WordPress emerged as the most attacked Content Management System (CMS) software in the Americas, APAC (Asia Pacific), and EMEA (Europe, the Middle East, and Africa).

- Banking Trojans experienced a slight decline from the previous year, but Cryptominers saw a resurgence despite the fluctuating value of many cryptocurrencies.

- Attackers focused on high-impact vulnerabilities, with nearly 75% of them having critical- or high-severity CVSSv3 scores.

Despite significant efforts to disrupt and dismantle attacks, cyberthreats continue to evolve at a rapid pace. "Organizations around the globe must ensure that their cybersecurity measures keep pace to protect their digital assets and infrastructure," added Garten. "Our hope is that business and technical leaders leverage this report's insights to plan and execute their security strategies."

How to Access the Full Report

For a comprehensive understanding of the latest cyberthreat landscape, you can download the complete 2023 Global Threat Intelligence Report at https://www.security.ntt/global-threat-intelligence-report-2023

About NTT Security Holdings

NTT Security Holdings, a Group company, provides proactive cyber defense and services that make use of gathered human resources and intelligence to protect our customers and society. For more than 20 years, our company has helped clients protect their digital businesses by predicting, detecting, and responding to cyberthreats, while supporting business innovation and managing risk. Our SOC, R&D centers and security experts deliver unsurpassed threat intelligence and handle hundreds of thousands of security incidents annually. Together, we secure the connected future.

Photo - https://mma.prnewswire.com/media/2086974/NTT_Security_Holdings_2023_GTIR_Report_Social_Share.jpg

NTT Security Holdings 2023 Global Threat Intelligence Report Promotion

Logo - https://mma.prnewswire.com/media/2086975/NTT_Security_Holdings_Logo_Logo.jpg

NTT Security Holdings Logo

Source: NTT Security Holdings

[편집자 주] 본고는 자료 제공사에서 제공한 것으로, 연합뉴스는 내용에 대해 어떠한 편집도 하지 않았음을 밝혀 드립니다.

(끝)

출처 : PRNewswire 보도자료

Copyright © 연합뉴스 보도자료. 무단전재 및 재배포 금지.

이 기사에 대해 어떻게 생각하시나요?