Morphisec Launches Inaugural Morphisec Labs Threat Report

MORPHISEC Launches inaugural Morphisec Labs Threat Report

Quarterly Report Reveals Banking Trojans and Cryptojacking on the Rise; At Least One Fileless Technique Identified in Each Threat; 36% of Attacks Featured Fileless-only Methodologies

BE’ER SHEVA, ISRAEL and BOSTON, MA – JUNE 20, 2018 – Morphisec, the worldwide leader in Moving Target Defense for the enterprise and the mid-market, today released the inaugural edition of the Morphisec Labs’ Threat Report (MLTR). The report, which will be published on a quarterly basis, analyzes comprehensive threat data collected from approximately 750,000 Morphisec protected endpoints globally, between January 1 and March 31, 2018, as well as from in-depth investigations conducted by the Morphisec Labs threat research team.

Last week Morphisec announced it has hit the milestone as the quickest B2B cybersecurity software provider to deploy to over one million endpoints.

The report reveals key trends and definitive changes in the attack landscape for a 90-day span, with technical details on specific attack techniques and tactics used, including a highly unique set of threat analyses on five of the most critical threats to enterprise organizations. The Morphisec Labs team provides a risk-based impact analysis for end-users who could be affected by the threats outlined, along with prescriptive guidance on how to protect critical business assets.

“It’s not enough to look at the numbers, you need context to really understand where the most dangerous and relevant threats lie,” said Michael Gorelik, Chief Technology Officer and Head of Threat Research at Morphisec. “For example, we see that the cyberattack pipeline has become significantly more efficient and faster. Sophisticated attack technology moves quickly from nation-states to cybercriminal groups and filters down to mass-market exploit kits in a matter of days. This means organizations need to be thinking about how they can stay ahead of new attack developments – they don’t have the luxury anymore of defenses that must update themselves to address each new threat.”

Key findings of the Q1 2018 MLTR include:

  • Every attack used at least one fileless technique and, when taking out adware, approximately 36% were purely fileless.
  • There’s been a significant uptick in Banking Trojan attacks, with Emotet the top banking malware
  • Although Q1 saw a decrease in ransomware attacks, ransomware strains are becoming more dangerous, incorporating sophisticated evasive techniques
  • Crypto-jacking features are being added to numerous attacks, even if coin mining is not the primary goal. CryptoNight was the most widely used mining algorithm in Q1.
  • North Korea has become a major threat player, with various attacks in Q1 linked to the North Korean government and its affiliates.

Morphisec Labs is dedicated to fostering strong collaboration, data sharing and offering investigative assistance. The team continuously researches attacks and threats to improve defenses and to share insight with the broader cyber community.

To learn more, download a free copy of the Q1 2018 MLTR.

The Q1 2018 MLTR is the first comprehensive threat report published by Morphisec, a notable accomplishment given that the company released its first commercially available product only two years ago. Adrian Asher, CISO of the London Stock Exchange, marked the occasion in his foreword to the report.

“CISOs and their teams need every last piece of intelligence and insight that helps push them ahead of attackers by the highest percentage possible,” said Adrian Asher, CISO, London Stock Exchange Group. “The Morphisec Labs team is leveraging its highly unique approach to defending businesses, and this first edition of their quarterly threat report should be on the radar of every CISO and SOC team interested in better understanding how specific threats can impact them.”

About Morphisec

Morphisec offers an entirely new level of innovation to customers in its Endpoint Threat Prevention product, delivering protection against the most advanced cyberattacks. The company’s patented Moving Target Defense technology prevents threats others can’t, including APTs, zero-days, ransomware, evasive fileless attacks and web-borne exploits. Morphisec provides a crucial, small-footprint memory-defense layer that easily deploys into a company’s existing security infrastructure to form a simple, highly effective, cost-efficient prevention stack that is truly disruptive to today’s existing cybersecurity model.

Morphisec Media Contact:

Bill Moody, Racepoint Global
617-624-3288
wmoody@racepointglobal.com

Morphisec Contact: 
Tom Bain, VP Marketing
Tom.bain@morphisec.com
617-256-3139