News

IT NEWS

Malwarebytes Labs releases 2020 State of Malware Report

Malwarebytes Labs today released the results of our annual study on the state of malware—the 2020 State of Malware Report—and as usual, it’s a doozy.

From an increase in enterprise-focused threats to the diversification of sophisticated hacking and stealth techniques, the 2019 threat landscape was shaped by a cybercrime industry that aimed to show it’s all grown up and coming after organizations with increasing vengeance.

The 2020 State of Malware Report features data sets collected from product telemetry, honey pots, intelligence, and other research conducted by Malwarebytes threat analysts and reporters to investigate the top threats delivered by cybercriminals to both consumers and businesses in 2019.

Our analysis includes a look at threats to Mac and Windows PCs, Android and iOS, as well as browser-based attacks. In addition, we examined consumer and business detections on threats to specific regions and industries across the globe. Finally, we took a look at the state of data privacy in 2019, including state and federal legislation, as well as the privacy failures of some big tech companies in juxtaposition against the forward-thinking policies of others.

Here’s a sample of what we found:

  • Mac threats increased exponentially in comparison to those against Windows PCs. While overall volume of Mac threats increased year-over-year by more than 400 percent, that number is somewhat impacted by a larger Malwarebytes for Mac userbase in 2019. However, when calculated in threats per endpoint, Macs still outpaced Windows by nearly 2:1.
  • The volume of global threats against business endpoints has increased by 13 percent year-over-year, with aggressive adware, Trojans, and HackTools leading the pack.
  • Organizations were once again hammered with Emotet and TrickBot, two Trojan-turned-botnets that surfaced in the top five threats for nearly every region of the globe, and in the top detections for the services, retail, and education industries. TrickBot detections in particular increased more than 50 percent over the previous year.
  • Net new ransomware activity is at an all-time high against businesses, with families such as Ryuk and Sodinokibi increasing by as much as 543 and 820 percent, respectively.

To learn more about the top threats of the year for Mac, Windows, Android, and the web, as well as the state of data privacy in commerce and legislation, check out the full 2020 State of Malware Report here.

The post Malwarebytes Labs releases 2020 State of Malware Report appeared first on Malwarebytes Labs.