Rising Malware Threats Targeting SMBs in Thailand: Kaspersky’s Latest Statistics and Cybersecurity Solutions

2023-09-23 07:50:51
The troublesome malware isn’t slowing down!! Kaspersky reveals that in the first half of 2023, it ‘blocked 2,375 malware’ or unwanted software items targeting small and medium-sized businesses or SMBs, 257.68% higher than the same period last year. “Smishing” (smishing) smartphone hacker!! Kaspersky Announcing the latest SMB threat statistics for Thailand for January-June 2023, the new report shows that in the first half of 2023, 251 SMB employees experienced malware or malicious software in disguise. It’s a business application. There were 270 unique files spread this way. And the total number of files detected was 2,375 files. “Malware” is a general term that means “Malicious software” is designed by cybercriminals and used by professional cybercriminals to harm users’ devices or networks. Covers a wide range of cyber threats, malware, and malicious agents such as Trojans and viruses. Ransomware is also a form of malware. Malware attacks are dangerous for small businesses. This is because malware can destroy devices that require expensive repairs or replacements. Malware also allows attackers to access and steal data. This puts both customers and employees at risk. Malware attacks on SMB businesses have increased. Compared to the same period last year, Thailand’s 2023 numbers have increased significantly. In the same period of 2022, Kaspersky found only 68 SMB employees affected by malware and 81 malicious files. The total number of detections in the first half of 2023 was higher than in the second half. For the first time in 2022, the number reached 257.68%, of which Kasper only recorded 664 files. According to this report, Unique Users represents the number of SMB employees using Kaspersky products at the time of the attack. Unique hits shows the number of times cybercriminals have attempted to attack users. Unique Files are unique malware detected and blocked by Kaspersky. The statistics used in this report were collected from January – June 2023 by Kaspersky Security Network (KSN), a system for processing information related to cyber threats shared voluntarily and anonymously by users of content. related To assess the threat landscape for the SMB sector, Kaspersky experts have compiled a list of the most popular software products used by customers who own small or medium-sized businesses around the world, including MS Office, MS Teams, Skype and others. Any other used by SMBs. Kaspersky then runs these software names against Kaspersky Security Network (KSN) to see if malware and unwanted software are distributed under these rogue applications. How much is this? According to the Office of Small and Medium Enterprises Promotion (OSMEP), Thailand, there are 3.178 million small and medium-sized businesses or SMBs, accounting for 99.57% of the total number of enterprises in the country. There are more than 12.6 million people employed, accounting for 71.86% of total employment. There is no doubt that SMBs are the backbone of a country’s economy. SMBs are a target for cybercriminals. Xiang Thiang Yow, General Manager, Southeast Asia, Kaspersky, said: “Many people’s perception is that organizations The larger size is more attractive to cybercriminals. But in reality Cybercriminals can target anyone. Especially those with little cyber protection, SMBs often have limited resources and may not have the same level of sophisticated security measures in place. This makes these businesses easy targets for cybercriminals.” Cybercriminals attempt to deliver malware and unwanted software to employees’ devices using a variety of methods, such as exploits, phishing emails, and email phishing. and fake messages Even non-business items, such as YouTube links, can be used to target SMBs because employees often use the same devices for work and personal use. Known “smishing” smart hacks Phone “smishing” is one of the most common methods used to hack into employees’ smartphones. It’s a combination of SMS and phishing. The victim receives a link via SMS, WhatsApp, Facebook Messenger, WeChat, or another messaging app if the user clicks on the link. Malicious code is uploaded to the system. Scammers often reach employees via email. It uses social engineering techniques to try and trick employees into following phishing links. Revealing confidential company information or transferring money “The impact of cyberattacks on SMBs can be damaging. Resulting in financial loss. reputational damage And in some cases, it may even mean closing the business. Therefore, it is important to prioritize cybersecurity for SMBs to protect their digital assets. Maintain customer trust It guarantees the continuous development and success of businesses that create high growth for the country,” Mr. Yow added.
1695551714
#Malware #outbreak #Attacking #SMB #businesses #smishing #smartphone #hacker

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.