Acronis’ Mid-Year Cyberthreats Report reveals heightened attacks in MENA region
Mita Srinivasan
10X Technology
Published:

Acronis’ Mid-Year Cyberthreats Report reveals heightened attacks in MENA region

The number of malware detections in the Saudi Arabia and Kuwait as of May 2023 had experienced an infection rate of 11 percent each and a global ranking of 25 and 27 respectively. The United Arab Emirates reported a 10 percent infection rate over the same period, ranking globally at position 31.

AcronisMid-Year Cyberthreats Report in 2023, based on data captured from more than one million global endpoints, highlights ransomware as the dominant risk to small and medium-sized businesses. The biannual threat report, which also covered regions of interest in the Middle East, showed that while the number of new ransomware variants continues to decline, ransomware attacks' severity remains significant. Equally concerning is the growing prominence of data stealers, who leverage stolen credentials to gain unauthorized access to sensitive information.

According to the report, phishing is the primary method criminals use to unearth login credentials. In the first half of 2023 alone, the number of email-based phishing attacks has surged 464 percent when compared to 2022. Over the same frame, there has also been a 24% increase in attacks per organization.

In the first half of 2023, Acronis-monitored endpoints observed a 15 percent increase in the number of files and URLs per scanned email. Cybercriminals have also tapped into the burgeoning large language model (LLM)-based AI market, using platforms to create, automate, scale, and improve new attacks through active learning. 

Regionally, the number of malware detections in the Saudi Arabia and Kuwait as of May 2023 had experienced an infection rate of 11 percent each and a global ranking of 25 and 27 respectively. The United Arab Emirates reported a 10 percent infection rate over the same period, ranking globally at position 31.

Regarding blocked URLs, Kuwait topped the region at 30 percent, ranking at position 2 globally while Egypt and KSA ranked at positions 7 and 14, having registered 15 and 14 percent, respectively. On its part, the UAE had the least number of blocked URLs, registering only 8 percent and ranking at position 30 globally.

“The volume of threats in 2023 has surged relative to last year, a sign that criminals are scaling and enhancing how they compromise systems and execute attacks,” said Candid Wüest, Acronis VP of Research. “To address the dynamic threat landscape, organizations need agile, comprehensive, unified security solutions that provide the necessary visibility to understand attacks, simplify context, and provide efficient remediation of any threat, whether it may be malware, system vulnerability, and everything in between.”

Cybercriminals are becoming more sophisticated in their attacks, using AI and existing ransomware code to drill deeper into victims’ systems and extract sensitive information. AI-created malware is adept at avoiding detection in traditional antivirus models and public ransomware cases have exploded relative to last year. Acronis-monitored endpoints are picking up valuable data about how these cybercriminals operate and recognizes how some attacks have become more intelligent, sophisticated, and difficult to detect.

With these trends in mind, Acronis emphasizes the need for proactive cyber protection measures for businesses. A sound cybersecurity posture requires a multi-layered solution that combines anti-malware, EDR, DLP, email security, vulnerability assessment, patch management, RMM, and backup capabilities. Leveraging an advanced solution that combines AI, machine learning, and behavioural analysis can help mitigate the risks posed by ransomware and data stealers.