Cyber SecurityNews

TELECOMS: TOP TARGET FOR CYBERATTACKS IN 2024

Telecoms

Telecoms faced the greatest number of incidents, likely due to attackers’ interest in sensitive data and trusted relationships exploitation, finds the Kaspersky MDR study for January-June 2024

Telecommunication plays a crucial role in any country’s development and growth across various sectors.  Telecoms ensure widespread connectivity across the vast and diverse geography of India. They enable people from remote areas, rural communities, and urban centers to stay connected with each other and the world at large.

In a rising economic powerhouse like India, the government’s Digital India campaign aims to transform India into a digitally empowered society and knowledge economy. Telecom infrastructure, including high-speed internet connectivity, plays a pivotal role in achieving this objective. It enables the delivery of e-governance services, digital education, healthcare, and financial inclusion.

“A successful attack, especially an advanced one, on a telecom company can expose millions of customers’ records, including contact details, social security numbers, and credit card information.

Sergey Soldatov, head of Kaspersky Managed Detection and Response

This critical importance of the telecoms has become the prime cause of their undoing. Increasingly telecoms are becoming the prime targets for cyberattackers.  If the revealations from the latest study from cybersecurity major Kaspersky is to be believed, telecoms have topped the chart among all sectors when it comes to cyberattack incidents.

Telecom, mass media, and construction development companies are the top cyberattack targets in the first half of 2024, reports Kaspersky. Telecoms faced the greatest number of incidents, likely due to attackers’ interest in sensitive data and trusted relationships exploitation. In turn, mass media are traditionally targeted during international conflicts, while construction development firms may be also attractive for threat actors due to their extensive subcontractor use.

At the Top of the Chart

In the telecommunications sector, there were 284 cybersecurity incidents per 10,000 systems, according to Kaspersky Managed Detection and Response (MDR) statistics for January-June 2024. Mass media companies experienced 180 attacks per 10,000 systems, while the construction development, food and industrial sectors followed with 179, 122 and 121 incidents, respectively.

“A successful attack, especially an advanced one, on a telecom company can expose millions of customers’ records, including contact details, social security numbers, and credit card information. It can also serve as a possible springboard for further attacks on clients through trusted relationship exploitation. That’s why this sector is so attractive for cybercriminals. The mass media organizations, in turn, become an increasingly frequent target during international conflicts, which are often characterized by information warfare in which they play a crucial role. Last but not least, the construction development firms have significant cash flows and rely on subcontractors, making them vulnerable to attacks via trusted partners’ infrastructures and spear phishing,” explained Sergey Soldatov, head of Kaspersky Managed Detection and Response.

Highest Average Number of Critical Incidents

Telecommunication companies also faced the highest average number of critical incidents, with 32 attacks per 10,000 systems. “Critical incidents are human-driven attacks or malware threats that have a potential or actual significant impact on the company’s infrastructure,” explained Sergey Soldatov. The IT industry follows with nearly 12 average critical incidents, while government sector experienced eight average critical incidents in the first half of 2024.

Globally, the number of cyber incidents has remained relatively stable, with a slight decrease. Organizations tend to strengthen their cybersecurity measures after the spike in attacks in 2021-2022. Enhanced approaches such as vulnerability assessments and penetration tests have improved overall security.

“Cyberattacks typically mirror global conflicts, especially human-driven ones. The heightened threat landscape of 2021-2022 led to increased cybersecurity attention in enterprises and entities across various spheres, resulting in higher security levels as organizations learned from past experiences,” Sergey Soldatov added. 

How to Defeat the Cyberthreats

To protect against cyberthreats to enterprises, Kaspersky recommends the following measures:

· Implement Managed Detection and Response (MDR) to proactively seek out threats

· To make sure infrastructure is not compromised, periodically conduct compromise assessment, and in case of clear evidence of a cyberattack, start incident response.

· To build own internal security operations, SOC consulting services can help.

· Provide your SOC team with access to the latest threat intelligence (TI). The Kaspersky Threat Intelligence Portal is a single point of access for the company’s TI, providing cyberattack data and insights gathered by Kaspersky spanning over 20 years.

· Upskill your cybersecurity team to tackle the latest targeted threats with Kaspersky Expert Training (xTraining)  developed by GReAT experts.

· In addition to adopting essential endpoint protection, implement a corporate-grade security solution that detects advanced threats on the network level at an early stage, such as Kaspersky Anti Targeted Attack Platform.

· As many targeted attacks start with phishing or other social engineering techniques, introduce security awareness training and teach practical skills to your team – for example, through the Kaspersky Automated Security Awareness Platform.

Related posts

TiE Announces the World’s Largest Entrepreneurship Summit

adminsmec

BD Soft is TSPlus’s Exclusive Country Partner for remote support for India market

adminsmec

Nutanix and Veeam Simplify Data Protection

adminsmec

Leave a Comment