Cybersecurity, the main email attack medium in Italy

Ukraine, destroyed shopping center in Chernihiv (ANSA)

(ANSA) – MILAN, MARCH 11 – Double extortion, attacks on supply chains and theft of financial information.

These are the main cyber threats that Italy has had to face in 2021. According to the 2022 Annual Report of Yoroi, a cybersecurity agency part of TinextaCyber, the main vector of malware breach remains, in our country, email. In this way, phishing spreads, communications that mimic real institutions, banks and companies, to lead people to click on malicious links, and spear phishing, an even more sophisticated technique that risks deceiving even the most experienced users. As highlighted in 2020, Yoroi analysts identify banking trojans as the main malware spread in Italy last year. The countries from which the total threats come are the United States, China and Russia, although it is reasonable to expect a significant increase in attacks from groups supported by Moscow following the ongoing war. “For the fifth year in a row, malicious emails represent a significant part of cyber attacks. By examining the telemetry collected by the monitoring infrastructure of our Cyber ​​Security Defense Center, we can confirm that Microsoft Office documents are the delivery vector of the more relevant malware “explain from Yoroi. In the latter part of 2021, the company was busy analyzing the volume of breaches targeting Log4J, the flaw in projects written in Java that required swift intervention from the Apache Software Foundation, responsible for its development. . In order to face threats in the near future, according to Yoroi, it is necessary to make significant improvement efforts in the management of “cyber-crises”, becoming capable of developing corporate and technological protection and prevention policies.

(HANDLE).

Source: Ansa

Share this article:

Leave a Reply

most popular