Cyberattacks on financial services grow 32%


In Mexico during the first quarter of 2022, weekly cyberattack attempts against banking and financial services organizations increased 32.4% compared to the same period in 2021, according to recent research.

The analysis carried out by the research unit of SILIKN, a cybersecurity startup, revealed that the attackers successfully infected users through insecure remote access connections, hijacked data, in addition to the use of the technique known as phishing in emails loaded with malware.

“Users are the main target of phishing attacks, which is the initiator of a data hijacking, which is why they must identify when they are at risk of a possible attack through a message or email, and not click on any link. ”, commented Francisco Robayo, Head of Engineering for Latin America at Check Point.

According to David López, vice president of sales for Latin America at Appgate, phishing is the most used by cyberattackers, since the end user is the easiest way to reach companies.

In addition, the analysis indicated that during the first months of the year, cyber attackers demanded an average of 528,000 dollars in ransom (it does not mean that they have received the sum), which represented an increase of 56.5% compared to the same period in 2021.

The report detailed that attack groups specialized in data kidnapping maintain exclusive agreements with intermediaries, to whom they pay a fixed fee or agree to a division of the ransom for data related to Internet connections of potential victims.

Similarly, SILIKN indicated that malicious programs are increasingly used by attackers, among which Emotet, Qakbot and IcedID stand out, because the creators of these programs collaborate with criminal groups.

The company noted that when a group gains access to a victim’s network with certain software, eight out of 10 attackers use it again.

Other segments with a higher incidence of attempted attacks was the Mexican government, with which it registered an increase of 70.4% in attempted attacks; followed by education and administration services with increases of 53.9 and 47.2%, respectively.

Insecure connections

data hijacking

Ransomware or data hijacking registered a 48.6% increase in incidences in the first quarter.

phishing

The so-called phishing registered an increase of 39.1%, according to the investigation.

Filtration

Of ransomware attacks, 71% involve data breaches.

To the head

CDMX is the entity with the most attempted attacks in the country, with 22% of the total.

the biggest

Jalisco and Nuevo León were located after CDMX with 18 and 12% of the total, respectively.

[email protected]



Leave a Comment