IBM report says Asia-Pacific region faced the brunt of cyberattacks in 2022; manufacturing industry most targeted

The Asia-Pacific region faced the brunt of cyberattacks in 2022, with manufacturing industries being most targeted followed by finance and insurance 

February 22, 2023 03:35 pm | Updated 04:06 pm IST

The X-Force Threat Intelligence Index is based on data collected globally in 2022 by IBM.

The X-Force Threat Intelligence Index is based on data collected globally in 2022 by IBM. | Photo Credit: Getty Images

The Asia-Pacific region continued to be the most attacked region in 2022 for the second consecutive year, accounting for 31% of all incidents remediated worldwide, according to a report by IBM.

Manufacturing sector topped the list of industries attacked in the region with 48% of cases. It was followed by finance and insurance with 18% of cases.

Spear phishing by attachment was found to be the top infection vector at 40%, with deployment of backdoors, which allow remote access to systems, emerged as the top action by attackers accounting for 31% of cases, followed by ransomware at 13%, the X-Force Threat Intelligence Index found.

Majority of these backdoor attempts observed globally were failed ransomware attempts, where defenders were able to detect the backdoor before ransomware was deployed, the report shared.

(For top technology news of the day, subscribe  to our tech newsletter Today’s Cache)

Extortion was witnessed as the most common impact from cyberattacks, which was primarily achieved through ransomware or business email compromise with thread hijacking witnessing significant rise.

These attacks were found to unevenly target businesses, with manufacturing being the most extorted industry in 2022. Cybercriminals increasingly targeted manufacturing due to its low tolerance for down time.

Attackers using compromised email accounts to reply within ongoing conversations posing as the original participant witnessed a monthly increase of 100% in 2022 when compared to 2021 data, the report shared.

And though the use of legacy exploits declined by 10% from 2018-2022, findings in the report indicate that legacy exploits enabled older malware infections like WannaCry and Conficker continue to be deployed by cybercriminals. Legacy exploit WannaCry ransomware reported an 800% increase in traffic within MSS telemetry data since April 2022, the report shared.

“Businesses in Asia-Pacific including India will continue to face growing numbers and sophistication of cyber threats as bad actors take advantage of economic and geopolitical disruptions. Hence, it is imperative that business leaders take immediate action to prepare and secure against these malicious threats”, said Viswanath Ramaswamy, Vice President, Technology, IBM India & South Asia.

The report is based on data collected globally in 2022 by IBM.

Top News Today

Sign in to unlock member-only benefits!
  • Access 10 free stories every month
  • Save stories to read later
  • Access to comment on every story
  • Sign-up/manage your newsletter subscriptions with a single click
  • Get notified by email for early access to discounts & offers on our products
Sign in

Comments

Comments have to be in English, and in full sentences. They cannot be abusive or personal. Please abide by our community guidelines for posting your comments.

We have migrated to a new commenting platform. If you are already a registered user of The Hindu and logged in, you may continue to engage with our articles. If you do not have an account please register and login to post comments. Users can access their older comments by logging into their accounts on Vuukle.