SonicWall's weekly Cybersecurity News and Trends.

Cybersecurity News & Trends

Every week SonicWall collects the most compelling, trending and important interviews, media and news stories affecting your cybersecurity — just for you.

By

We start with SonicWall’s surging attention from industry news. There were a lot of mentions of our Cyber Threat Reports and the 2022 SonicWall Threat Mindset Survey. Financial Times was among them, and we included that one for Industry News.

It’s the end of the year and publications have started their “Top Trends for 2023” cycle. This first harvest is our big read and includes predictions from Forbes and ZDNet. We will revisit this topic as more publications release their editorial perspectives. Then the Financial Times asks the very reasonable question when companies face ransomware: is there a case for paying up? This report includes analysis and data from SonicWall’s mid-year 2022 Cyber Threat Report. Next, Bleeping Computer reports that hackers are selling access to 576 corporate networks for $4 million. And finally, a ‘Knock Knock’ joke that nobody is laughing about, from Dark Reading.

Remember that cybersecurity is everyone’s business. Be safe out there!

SonicWall News

Study shows the worrying human cost of cyber attacks

Technology Magazine, SonicWall News: Research by SonicWall recently found there is growing concern regarding cyberattacks. Amongst 66% of organizations surveyed; ransomware leads the distress as 91% of all customers cited it as their biggest concern. Phishing and spear-phishing (76%), as well as encrypted malware (66%), comprised the top three concerns.

Ransomware is the biggest concern for most organizations

HelpNetSecurity, SonicWall News: SonicWall released the 2022 SonicWall Threat Mindset Survey which found that 66% of customers are more concerned about cyberattacks in 2022, with the main threat being focused on financially motivated attacks like ransomware.

The four biggest security risks facing retailers in the next five years

Retail Week, SonicWall News: Research shows the retail sector has been one of the top targets among cybercriminals, with a surge of more than 200% in ransomware attacks over the past year, according to SonicWall. Many retailers went through a digital transformation during the pandemic to allow customers to switch from in-store to online purchasing, which created more vulnerabilities and avenues for cybercrime.

Weekly Roundup

Channel Pro Network, SonicWall News: The recent 2022 SonicWall Cyber Threat Mindset Survey, including third quarter information, reported that customers saw an average of 1,014 ransomware attempts, a flood even though the total dropped 31% below attempts in 2021. 91% reported they were most concerned about ransomware attacks, a rising source of anxiety for security professionals. Ransomware-as-a-Service offerings make it easy to attack, and perpetrators are increasingly targeting financial firms with cryptojacking attempts, which were up 35% in the quarter. SonicWall’s Real-Time Deep Memory Inspection tools identified 375,756 malware variants never seen before during the first three quarters of 2022.

Latest SonicWall Intelligence Reveals Unstable Cyber Threat Landscape

European Business, SonicWall News: Being a security professional has never been more difficult,” said SonicWall President and CEO Bob VanKirk. “The cyber warfare battlefront continues to shift, posing dangerous threats to organizations of all sizes. With expanding attack surfaces, growing numbers of threats and the current geo-political landscape, it should be no surprise that even the most seasoned IT professional can feel overwhelmed. Armed with the latest cybersecurity tools, SonicWall partners can play a vital role in helping customers stay secure in even the most dynamic threat environments.

Report: Ransomware Attacks Trending Down in the United States

Security Today, SonicWall News: SonicWall recently released new threat data through the third quarter of 2022. SonicWall recorded more than 4 billion malware attempts globally while year-to-date ransomware attempts in 2022 have already exceeded full-year totals from four of the last five years. In the recent 2022 SonicWall Cyber Threat Mindset Survey, 91% of organizations reported that they are most concerned about ransomware attacks, indicating a rise of anxiety among security professionals.

Ransomware on the decrease and the ghost of ransom past?

IT Canada, SonicWall News: SonicWall’s 2022 Cyber Threat report was published this week. It claims that ransomware attacks shrunk by 23 per cent on a year-to-date worldwide basis over 2021. That’s good news, perhaps, but to put it in perspective, there were still over 236 million attacks so far in 2022. Moreover, the reduced 2022 number is still larger than the full year totals of 2017, 2018 and 2019.

2022 Cyber Threat Report Details Growing Trends

TechRepublic, SonicWall News: The cyberthreat landscape is constantly evolving, with new attacks developing every day. In their new report, SonicWall explores some of the most dangerous trends that security professionals need to have on their radar.

Economic Strife Fuels Cyber Anxiety

HelpNetSecurity, SonicWall News: The 2022 SonicWall Threat Mindset Survey found that 66% of customers are more concerned about cyberattacks in 2022, with the main threat being focused on financially motivated attacks like ransomware.

Ransomware In the US Is Down 51% Compared To 2021

Security Magazine, SonicWall News: There were more than 4 billion malware attempts globally in Q3, while year-to-date ransomware attempts in 2022 have already exceeded full-year totals from four of the last five years. However, ransomware levels in the United States are trending down, with a decrease of 51% of ransomware attack volume compared to 2021 levels.

Ransomware Attacks Are Down This Year – But That’s Not Really a Great Thing

TechRadarPro, SonicWall News: Despite it never being easier to launch a ransomware (opens in new tab) attack, the number of such incidents has actually dropped year-on-year, a new report from cybersecurity company SonicWall has claimed. The company’s latest threat intelligence paper, covering Q3 2022, says that in the US alone, the number of ransomware attacks was cut in half (-51%). However, other parts of the world came into focus, with attacks rising by 20% in the UK, 38% in the EMEA region, and 56% in APJ, compared to the same timeframe, last year.

Hackers Increasingly Targeting IoT Devices

TechMonitor, SonicWall News: In the last quarter of this year there has been a 98% rise in malware detected targeting IoT (internet of things) devices, according to a new report by threat intelligence agency SonicWall. It comes as the number of never-before-seen malware variants also spiked, rising by 22% year-on-year.

Industry News

Big Read: The Top Cybersecurity Trends for 2023

The last several years have been especially hard for cybersecurity, so much, so that board room meetings are the setting for detailed threat reports and network security assessments. Of course, they have. Losses from attacks – because of regulatory penalties to practical marketing – have increased dramatically. So, we thought we’d start looking at what the industry is thinking about for 2023.

Forbes gives us a tidy list of considerations for 2023. They predict more significant impacts from IoT devices and cloud security, ongoing and shifting work-from-home cybersecurity priorities, growing state-sponsored attacks, AI in cybersecurity, and the mechanics of building a security-aware culture.

ZD Net looked at the same topic and landed on a few notable trends: the continuing shortage of cybersecurity-ready workers and more significant threats to the supply chain, notably from industrial espionage. ZD also added to our worry list vulnerability from Web3, specifically blockchain, cryptocurrency and token-based economics. ZD Net concludes that today’s security problems are still to be fixed, and evolving technologies mean there will be new challenges.

Ransomware Attacks: Is There a Case for Paying Up?

Ransoms are not new to crime. Nor is the question of whether to pay or not. But it’s a genuine and rational consideration for companies facing ransomware attacks. Imagine watching your data and network locked down, employees idle, and hackers taunting you with demand payments in exchange for the encryption key. Ransoms exploded in 2020-2021 after work-from-home made everyone more susceptible to attacks and hacks.

The Financial Times observes that the tide appears to be turning from the recorded onslaught. In its mid-year 2022 Cyber Threat Report, Sonic­Wall identified a 23% drop in ransomware attempts. And the downtrend is partially attributed to the increase in organizations willing to pay cybercriminals.

According to SonicWall, some victims have become more reluctant to pay due to growing awareness that many ransomware criminals are linked to Russia. Targets could therefore risk violating sanctions — and incurring civil penalties — if they sent them money. Then again, some victims may be worried that the money could fund the Russian government’s actions and object to paying a ransom on ethical grounds.

Selling Access to 576 Corporate Networks for $4 Million

Bleeping Computer reports that a new report shows that hackers are selling access to 576 corporate networks worldwide for a total cumulative sales price of $4,000,000, fueling attacks on the enterprise. The research comes from Israeli cyber-intelligence firm KELA which published its Q3 2022 ransomware report, reflecting stable activity in the sector of initial access sales but a steep rise in the value of the offerings. The report describes the role of Initial Access Brokers (IABs) in selling access to corporate networks using credentials that have been stolen, webshells or other exploited vulnerabilities in publicly available hardware. Once they have gained access to the network, the threat agents sell access to other hackers who harvest data, run ransomware, and conduct malicious activities. This is proof that access is now a growing hacker commodity with appreciating market value.

China is Likely Stockpiling and Deploying Vulnerabilities

The Register notes that increased espionage and cyberattacks are linked to a new law that requires network and device vulnerabilities to be reported to Beijing. Microsoft has asserted that China’s offensive cyber capabilities have improved thanks to a rule that has allowed Beijing to create an arsenal of unreported software vulnerabilities. China’s 2021 law required organizations to report security vulnerabilities to local authorities before disclosing them to any other entity. The rules mean Beijing can use local research to hoard information on vulnerabilities and pick and choose their attack.

The ‘Knock, Knock’ Joke that Isn’t

Sounds like the opening to a joke, but it isn’t. Dark Reading reports that an Aiphone bug literally allows cyberattackers to open physical doors. The issue was narrowed down to a vulnerability in a series of popular digital door-entry systems offered by Aiphone. The vulnerability enables hackers to breach the entry systems simply by using a mobile device armed with near-field communication. According to the report, the devices in question (GT-DMB-N, GT-DMB-LVN, and GT-DB-VN) are used by high-profile customers, including the White House and the United Kingdom’s Houses of Parliament.

A researcher discovered the vulnerability with the Norwegian security firm Promon, who also found no limit to the number of times someone can enter an incorrect password on some Aiphone door-lock systems.

In case you missed…

SonicWall Wins CRN’s 2022 Tech Innovator Award in Enterprise Network Security – Bret Fitzgerald

SonicWall Included on the Acclaimed CRN Edge Computing 100 List for 2022 – Bret Fitzgerald

A New Era of Partnering to Win – Robert (Bob) VanKirk

Multiply Your Security with Multifactor Authentication – Amber Wolff

10 Reasons to Upgrade to the Latest SonicWall Gen 7 TZ Firewall – Sarah Choi

SonicWall Third-Party Threat Performance: Seven Times Superior – Amber Wolff

Q3 2022 Threat Intelligence Highlights Changing Threat Environment in 2022 – Amber Wolff

Securing Your Credentials: Does Your Password Pass the Test? – Amber Wolff

The Power of Patching: Why Updating Your Software Should Be a Top Priority

Think Before You Click: Spotting and Stopping a Phish – Amber Wolff

National Cybersecurity Awareness Month Spotlights the Role of Individuals in Stopping Attacks – Amber Wolff

Seamless Security: How SonicWall Solutions Work Together to Safeguard Your Organization – Sarah Choi

SonicWall’s Nicola Scheibe Recognized by CRN as One of 2022’s 100 People You Don’t Know But Should – Bret Fitzgerald

SonicWall NSM 2.3.4 Uplevels Central Management Capabilities – Amber Wolff

Cybersecurity and the Metaverse: Virtual and Real Threats – Ray Wyman

Why 5G Needs to Start with Secure Network Access – Rishabh Parmar

Security Platform Vendors vs. Best-of-Breed Approach to Security Architecture – Rajesh Agnihotri

Why Organizations Should Adopt Wi-Fi 6 Now – David Stansfield

Vote for SonicWall in Computing Security Awards 2022 – Bret Fitzgerald

SonicWall Earns 2022 CRN Annual Report Card (ARC) Honor – Bret Fitzgerald

SonicWall Capture ATP Earns 100% ICSA Threat Detection Rating for Sixth Straight Quarter – Amber Wolff

Ten Cybersecurity Books for Your Late Summer Reading List – Amber Wolff

Ray Wyman Jr
Digital Content & SEO Manager
Ray Wyman Jr is the Digital Content & SEO Manager at SonicWall. He’s also an author and content creator specializing in tech and business management.