Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Incident response analyst report 2020
#1
Exclamation 
Quote:
[Image: fintech_abstract-1200x600.jpg]

The Incident response analyst report provides insights into incident investigation services conducted by Kaspersky in 2020. We deliver a range of services to help organizations when they are in need: incident response, digital forensics and malware analysis. Data in the report comes from our daily practices with organizations seeking assistance with full-blown incident response or complementary expert activities for their internal incident response teams.

In 2020, the pandemic forced companies to restructure their information security practices, accommodating a work-from-home (WFH) approach. Although key trends in terms of threats have stayed the same, our service approach moved to a near-complete – 97% of all cases – remote delivery.

Most of the incident handling requests were received from the CIS (27.8%), European Union (24.7%) and the Middle East (22.7%) regions. In 2020, organizations seeking our assistance represented a wide spectrum of business sectors, industry, finance, government, telecoms, transportation and healthcare.
 
Industrial businesses were the most affected by cyberattacks (22%), followed by government institutions (19%). Most of our responses were ransomware-related: in 32.7% of true positive cases, the incidents were caused by encrypted files.

Overall, the Incident response analyst report 2020 contains four chapters:
  • Reasons to go for incident response
    Most of the incidents with causes before the impact can be confidently classified as ransomware. This threat is overtaking money theft and other impacts as a more convenient monetization scheme with much broader industry coverage (not just finance).
  • Initial vectors, or how attackers got in
    Security issues with passwords, software vulnerabilities and social engineering combined into an overwhelming majority of initial access vectors during attacks.
  • Tools and exploits
    Almost half of all incident cases included the use of existing OS tools (like LOLbins), well-known offensive tools from GitHub (e.g. Mimikatz, AdFind, Masscan) and specialized commercial frameworks (Cobalt Strike).
  • Attack duration
    We grouped all incident cases into three categories with different attacker dwell times, incident response duration, initial access, and impact from the attack.
To learn more on these topics, please read the full report (English, PDF).
...
Continue Reading
Reply


Messages In This Thread
Incident response analyst report 2020 - by harlan4096 - 17 September 21, 07:10

Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
Chrome sends AI history search data to G...
Google is working ...harlan4096 — 12:19
Adobe Acrobat Reader DC 24.002.20857
Adobe Acrobat Read...harlan4096 — 07:25
NVIDIA releases GeForce Experience 3.28
GeForce Experience...harlan4096 — 06:31
GFYI [Official] EaseUS Todo Backup Home...
We are pleased to an...jasonX — 04:56
GFYI [Official] AIDA64 Extreme Mother's...
We are pleased to an...jasonX — 04:56

[-]
Birthdays
Today's Birthdays
avatar (37)biobdam
Upcoming Birthdays
avatar (37)Tedscolo
avatar (44)brakasig
avatar (38)storoBox
avatar (46)kinotHeemn
avatar (37)Ceballos1976
avatar (38)efynu

[-]
Online Staff
There are no staff members currently online.

>