Scroll to top
© 2020, Startuprecipe theme by Rssow

NTT SECURITY HOLDINGS 2023 GLOBAL THREAT INTELLIGENCE REPORT REVEALS ALARMING BLURRED LINE BETWEEN CYBERTHREATS AND REAL-WORLD IMPACT

Report contains global attack data collected and analyzed from January 1, 2022, to December 31, 2022.

TOKYO, May 31, 2023 /PRNewswire/ — From the disruption of fuel distribution to the interruption of emergency healthcare services, cyberattacks are no longer confined to cyberspace.

NTT Security Holdings 2023 Global Threat Intelligence Report Promotion
NTT Security Holdings 2023 Global Threat Intelligence Report Promotion

The recently released 2023 Global Threat Intelligence Report by NTT Security Holdings highlights the growing convergence of cyberthreats and their physical implications. This timely report sheds light on the most prevalent attacks of the past year and provides crucial recommendations to safeguard businesses from evolving threats. "In 2022, NTT Security Holdings observed continued attacks against organizations in the critical infrastructure and supply chain sectors. Impact on day to day life from nation-state and organized cybercriminals behind these threats increased significantly," said Gregory Garten CTO, NTT Security Holdings. "The continued success of phishing and exploitation of older vulnerabilities highlight the skills shortage in cybersecurity and lack of proper attack surface management, underscoring the need for a mature and cohesive cyber defense solution."

Key Insights from the 2023 Report

  • The integration of technology into infrastructure and supply chains made sectors like Technology, Manufacturing, and Transport/Distribution particularly vulnerable.
  • Attacks targeting cloud and Software-as-a-Service (SaaS) platforms continued to increase. In fact, web-based and desktop application threats accounted for a staggering 70% of attacks.
  • WordPress emerged as the most attacked Content Management System (CMS) software in the Americas, APAC (Asia Pacific), and EMEA (Europe, the Middle East, and Africa).
  • Banking Trojans experienced a slight decline from the previous year.
  • Attackers focused on high-impact vulnerabilities, with nearly 75% of them having critical- or high-severity CVSSv3 scores.

Despite significant efforts to disrupt and dismantle attacks, cyberthreats continue to evolve at a rapid pace. "Organizations around the globe must ensure that their cybersecurity measures keep pace to protect their infrastructure," added Garten. "Our hope is that business and technical leaders leverage this report’s insights to plan and execute their security strategies."

How to Access the Full Report

For a comprehensive understanding of the latest cyberthreat landscape, you can download the complete 2023 Global Threat Intelligence Report at https://www.security.ntt/global-threat-intelligence-report-2023

About NTT Security Holdings

NTT Security Holdings, a Group company, provides proactive cyber defense and services that make use of gathered human resources and intelligence to protect our customers and society. For more than 20 years, our company has helped clients protect their digital businesses by predicting, detecting, and responding to cyberthreats, while supporting business innovation and managing risk. Our SOC, R&D centers and security experts deliver unsurpassed threat intelligence and handle hundreds of thousands of security incidents annually. Together, we secure the connected future.

관련글

Access to the latest Korean startup news and startup database for free

sign up for Startup Recipe newsletter