Kaspersky shares tips to boost local SMB security after blocking nearly 400% more malware in H1 2023 vs H1 2022

Kaspersky foiled almost four-fold malware attacks targeting small and medium businesses (SMBs) in Southeast Asia (SEA) during the first half of the year.

The global cybersecurity company today revealed that its solutions blocked a total of 44,022 malware attacks against SMB employees in the region from January to June 2023, a 364% jump as compared to just 9,482 hits in the same period in 2022.

H1 2022H1 2023
Indonesia6,53411,969
Malaysia4982,184
Philippines4341,847
Singapore112453
Thailand6642,375
Vietnam1,24025,194
Southeast Asia9,48244,022

“SMBs are the backbone of Southeast Asia’s economy. They make up nearly half of the region’s GDP, contribute to 85% of jobs here, and they account for more or less 99% of the businesses in SEA. To meet the changing needs of their customers, it’s essential for this sector to embrace digitalization, albeit most are skipping the cybersecurity part of it,” comments Yeo Siang Tiong, General Manager for Southeast Asia at Kaspersky.

To help SMBs figure out their cybersecurity plan, Kaspersky shares the most common types of threats this sector faces:

Exploits

The biggest threat to SMBs in the first six months of 2023 were exploits. Malicious and/or unwanted software often infiltrates the victim’s computer through exploits, malicious programs designed to take advantage of vulnerabilities in software. They can run other malware on the system, elevate the attackers’ privileges, cause the target application to crash and so on. They are often able to penetrate the victim’s computer without any action by the user.

Trojans

The second-biggest threat were Trojans. Named after the mythical horse that helped the Greeks infiltrate and defeat Troy, this type of threat is the best-known of them all. It enters the system in disguise and then starts its malicious activity. Depending on its purpose, a Trojan can perform various actions, such as deleting, blocking, modifying or copying data, disrupting the performance of a computer or computer network, and so on.

Backdoors

The third most common threat is backdoors. These are among the most dangerous types of malware as, once they penetrate the victim’s device, they give the cybercriminals remote control. They can install, launch and run programs without the consent or knowledge of the user. Once installed, backdoors can be instructed to send, receive, execute and delete files, harvest confidential data from the computer, log activity, and more.

Not-a-virus

Potentially unwanted applications (PUAs) that can be inadvertently installed on your device are labeled “not-a-virus” by our solutions. Although they are listed among the most widespread threats and can be used by cybercriminals to cause harm, they are not malicious per se. Nonetheless, their behavior is annoying, sometimes even dangerous, and the antivirus alerts users because, despite being legal, they often sneak onto the device without the user realizing.

Cybercriminals attempt to deliver this and other malware and unwanted software to employees’ devices by using any means necessary, such as vulnerability exploitation, phishing emails and fake text messages. Even something totally unrelated to business, such as a YouTube link, may be used to target SMBs, as their employees often use the same devices for work and personal matters.

One of the methods often utilized to hack into employees’ smartphones is so-called “smishing” (a combination of SMS and phishing). The victim receives a link via SMS, WhatsApp, Facebook Messenger, WeChat or some other messaging app. If the user clicks the link, malicious code is uploaded into the system.

“According to our latest cyber-resilience report, in 2022, four in ten employers admitted that a cybersecurity incident would be a major crisis for their business, superseded only by a slump in sales or a natural disaster. A cybersecurity crisis would also be the second most difficult type of crisis to deal with after a dramatic drop in sales if judged by the results of the survey. Cybersecurity is something SMBs in SEA should take seriously, and we are here to help them chart their journey to building a safer business for them and for their customers,” adds Yeo.

Kaspersky experts suggest SMBs to have a comprehensive defensive concept that equips, informs and guides your team in their fight against the most sophisticated and targeted cyberattacks like Kaspersky Extended Detection and Response (XDR) platform.

For local SMBs, Kaspersky in Southeast Asia also has launched a Buy 1 Free 1 promo which allows businesses to enjoy two years of enterprise-grade endpoint protection for the price of 1 with Kaspersky Endpoint Security for Business or Cloud or Kaspersky Endpoint Detection and Response Optimum, with 24×7 phone support. Interested customers can reach out to sea.sales@kaspersky.com.  

To know more about Kaspersky’s latest SMB threat report, visit https://securelist.com/smb-threat-report-2023/110097/.

Methodology

The statistics used in this report were collected from January through May 2023 by Kaspersky Security Network (KSN), a system for processing anonymized cyberthreat-related data shared voluntarily by Kaspersky users.

To assess the threat landscape for the SMB sector, Kaspersky experts collected the names of the most popular software products used by its clients who owned small or medium-sized businesses around the world. The final list of the software includes MS Office, MS Teams, Skype and others used by the SMB 


Liked this post? Follow SwirlingOverCoffee on Facebook, YouTube, and Instagram.