"Threat Actors Getting Smarter as China-Linked Attacks Rise"

According to CrowdStrike's annual Global Threat Report, adversaries have become more sophisticated and destructive in their cyberattacks. Malware activity has declined, indicating that threat actors are experimenting with alternative means of attack. Seventy-one percent of all detections were malware-free in 2022, up from 62 percent in 2021. This was in part due to the exploitation of valid credentials by adversaries to facilitate access and persistence in victim environments. CrowdStrike stated that the rate at which new vulnerabilities were disclosed and the speed at which adversaries were able to deploy exploits also played a role. Meanwhile, interactive intrusion campaigns or attacks that required a more 'hands-on' approach from cybercriminals surged by 50 percent, indicating that threat actors are increasingly seeking ways to circumvent automated detections. Another notable trend is decrease in the time it takes for an adversary to move laterally from one compromised host to another within the victim's environment or network of targeted computer systems. This reduced from 98 minutes in 2021 to 84 minutes the year prior, meaning that defenders were under increased pressure to detect and respond to an incursion. CrowdStrike, which monitors more than 200 adversaries, also reported an increase in "China-nexus" espionage. In the last year, threat actors associated with China attacked all 39 global industry sectors and 20 geographic regions. This article continues to discuss key findings from CrowdStrike's Global Threat Report.

Cybernews reports "Threat Actors Getting Smarter as China-Linked Attacks Rise"

Submitted by Anonymous on