Magazine Button
Nozomi Networks Labs report finds ruin vs ransom dominated 2022 threat landscape

Nozomi Networks Labs report finds ruin vs ransom dominated 2022 threat landscape

CybersecurityDeep DiveResearchTop Stories

The latest OT/IoT security report from Nozomi Networks Labs finds wiper malware, IoT botnet activity and the Russia/Ukraine war significantly influenced the 2022 threat landscape.

Continuing the trend that was observed in the first half of 2022, Nozomi Networks Labs researchers saw hacktivists shift tactics from data theft and Distributed Denial of Service (DDoS) attacks to utilising more destructive malware in an attempt to destabilise critical infrastructure to further their political stance in the Russia/Ukraine war.

“Over the past six months, cyberattacks have increased significantly, causing major disruption to industries ranging from transportation to healthcare,” said Roya Gordon, Nozomi Networks OT/IoT Security Research Evangelist. “Railways, in particular, have been subject to attacks, leading to the implementation of measures designed to protect rail operators and their assets. As cyberthreats evolve and intensify, it is important for organisations to understand how threat actors are targeting OT/IoT and the actions required to defend critical assets from threat actors.”

Nozomi Networks Labs analysis of customers’ intrusion alerts over the last six months found weak/cleartext passwords and weak encryption were the top access threats to critical infrastructure environments. This was followed by brute force and DDoS attempts. Trojans were the most common malware detected targeting enterprise IT networks, Remote Access Tools (RATs) topped the malware targeting OT and DDoS malware targeted IoT devices.

Malicious IoT botnet activity remained high and continued to rise in the second half of 2022.

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive