cyber threats

Goh Chee Hoh, Managing Director of Trend Micro Malaysia and Nascent Countries, Trend Micro (Source – Trend Micro)

Trend Micro blocks over 94 billion cyber threats in 2021

Cyber threats continue to be a big problem for organizations globally. Every year, companies face the challenge of dealing with the thousands of threats targeted at them daily. Thankfully, threat intelligence solutions today are able to identify and stop most of these threats from causing serious problems.

According to Trend Micro’s newest report, its threat intelligence infrastructure, Smart Protection Network (SPN), stopped 94.2 billion cyber-threats heading for consumer, government, and business customers in 2021. The volume of detections represents a 42% increase in the number of detections recorded in 2020. It revealed that attacks surged by over 53 billion in the second half of 2021 after Trend Micro blocked 41 billion threats in 1H 2021.

The global threats were detected by more than five trillion threat queries, a 36% year-on-year increase from queries in 2020. Trend Micro’s SPN leverages over 250 million sensors across the broadest attack surface globally to proactively protect organizations and individuals faster.

In Southeast Asia, the threats remain continuously increasing. In Malaysia, Trend Micro blocked 478 million total attacks in 2021, a 12% increase year-on-year from 2020. The second half of 2021 also witnessed attacks in the country escalate by over 247 million.

At the same time, the number of detected malware surged by 103% from 2020 to over 14 million, likely due to threat actors taking advantage of the rise in online consumption during prolonged lockdowns and work-from-home arrangements brought on by the pandemic.

The global threats were detected by more than five trillion threat queries, a 36% year-on-year increase from queries in 2020. Trend Micro’s SPN leverages over 250 million sensors across the broadest attack surface globally to proactively protect organizations and individuals faster.

According to Goh Chee Hoh, Managing Director of Trend Micro Malaysia and Nascent Countries, Trend Micro detects threats across endpoints, mobile, servers, IoT/IIoT, home networks, messaging, network, web, and cloud environments.

“That’s a testament to our continuous effort to expand attack surface protections and improve our advanced detection technologies deployed to 500,000 commercial and government accounts and millions of consumer customers. But it also underscores the mounting threat from bad actors, as outlined in our 2022 predictions report,” said Goh.

The report also showed that threats globally are becoming more targeted as Trend Micro was able to block 66% few ransomware attacks over the period. Another contributing factor in this decrease is that more ransomware attacks are being blocked in earlier stages before being deployed. Over 14 million attacks were proactively stopped in 2021 before they could impact organizations.

Malaysia also witnessed a 42% decrease in the number of ransomware attacks was detected in the corresponding period, from 177,339 to 102,687. As ransomware operators continue to evolve their tactics to become highly targeted and sophisticated – using double-extortion and multilevel extortion techniques to yield ransom demands – the need for local enterprises to adopt solutions that provide multilayered protection and behavior detection is ever-more important.

Despite increased protection against cyber attacks, Goh pointed out that teams must be prepared for another onslaught of threats in 2022. In fact, Trend Micro predicts that IoT systems, global supply chains, cloud environments, and DevOps functions will come under increasing scrutiny from attackers over the coming year.

Among the ways, companies can protect themselves from these cyber attacks to implement enhanced risk-based patching, XDR, server hardening, Zero Trust, network monitoring, and DevSecOps practices. These solutions will be critical to prevent spiraling cyber risk in 2022.