Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

Huawei MBBS Africa: Unlocking 5G Opportunity in the Region

1 December 2025 at 12:35
A. Amir

Summary Bullets:

• Huawei aims to accelerate Digital Africa with wider connectivity, 5G, and sustainability.

• Industrial 5G, especially in mining, can drive 5G monetization in Africa. This is supported by Huawei’s broad portfolio and ecosystem.

Huawei held its MBBS Africa in Cape Town, South Africa in November 2025. As one of the leading telecom network vendors, Huawei shared its regional vision – to drive ‘Digital Africa’ through wider connectivity, 5G, and sustainable solutions.

GlobalData’s Africa & Middle East Mobile Broadband Forecast shows that mobile data subscription has been growing steadily at high single-digit rates over the past several years and is expected to rise at a 7.2% CAGR over the next five years. While 5G adoption is increasing, the penetration rate is still low compared to other regions. Huawei highlighted its initiatives and broad capabilities to accelerate growth in Africa. These include multi-band massive MIMO for additional capacity, active antenna solutions for efficient and flexible deployments, FWA for new use cases, cost-efficient solutions for rural deployments, and various energy-saving technologies such as adaptive power backup. Several operators including Telkom SA, Safaricom Kenya, and Airtel Tanzania showcased how they are leveraging these technologies in their networks. Huawei is also transforming its engagement model with African operators, moving beyond the role of a network vendor to become to a digitalization partner by delivering innovative solutions aligned with business needs and monetization strategies.

As 5G deployment gathers pace, monetization will become critical for operators. GlobalData research estimates 5G users will account for 7.1% of all mobile users by the end of 2025 and will grow to 26.7% by 2030. However, 5G monetization remains a global challenge even in advanced markets. The challenge will be an even bigger hurdle for African operators due to slower overall adoption and the relatively lower spending power. This makes the importance of enterprise 5G as a key monetization engine. Horizontal services such as FWA, private 5G, and IoT are essential. These use cases can help enterprises address various needs such as increasing reliability and security for critical applications, agile connectivity for temporary sites (e.g., events, remote operations), SD-WAN underlay, and large-scale IoT deployments. Meanwhile, 5G-enabled industrial solutions represent an even larger opportunity. Mining and resources, one of the region’s largest sectors, can benefit from applications like autonomous drilling, remote operation/maintenance, and worker safety. Globally, 5G adoption in mining is maturing and widely adopted. GlobalData’s 5G & Private Network Deployment Tracker shows that 7% of global deployments are in the mining sector. Other major verticals are construction, tourism, and hospitality are among other major verticals in the region. There is a growing number of use cases including drones and surveillance, digital twins, and safety in construction; and mixed reality, robots, and smart facilities in tourism/hospitality.

While the opportunity for 5G-enabled industrial services is increasing solidly, the solutions are far more complicated. They span across broader ICT stacks and require IT-OT integrations. Nevertheless, this plays to Huawei’s strengths. The vendor has comprehensive portfolio from cellular and fixed networks, to cloud, server, end points, AI, and industrial capabilities. For example, autonomous drilling in mining requires private network, but also edge computing, AI/analytics, and vertical expertise. Besides, the company has wide partner ecosystem including industrial players and end-point manufacturers. And more importantly, Huawei has extensive references and experience delivering these solutions cost-effectively in other emerging markets like Asia and South America. It can showcase its other successful deployments to gain market trust and drive its brand share in the enterprise 5G space.

「見る」が武器になる──HMDが変える警備の現場と制度の未来

24 November 2025 at 16:00

万博という制度的舞台における警備の意味

2025年、大阪・関西万博は「いのち輝く未来社会のデザイン」をテーマに掲げ、184日間にわたって世界中から約2,900万人の来場者を迎えた。ホスト国・日本が設けた日本館は、その象徴的な存在として、文化・技術・思想の発信拠点となった。だが、この施設が果たした役割は展示や建築にとどまらない。警備という制度的機能の再定義が、静かに、しかし確実に進行していた。

日本館の警備体制は、40名程度の隊員によって運用されていた。通常の施設よりも厚めの配置がなされていたのは、皇族を含む国内外の要人来館が頻繁に予定されていたからだ。警備は単なる安全確保ではなく、公共施設の信頼性と象徴性を支える制度的インフラとして機能していた。

この警備を担当していたのがテイケイだ。同社は2025年6月期の売上高では943億円とセコム、ALSOKに次ぐ業界3位の大手警備会社だ。交通誘導や施設警備を中心とした総合警備会社で、「何事もない明日をつくる」という理念が、日本館のテーマ「いのち輝く未来社会のデザイン」と合致。最新技術と人材育成の両面で高い実績を持つことが評価され、警備を任されたという。

そして日本館の警備体制の中核にあったのが、ヘッドマウントディスプレイ(HMD)の試験導入である。従来の無線通信に代わり、映像・画像・文字情報をリアルタイムで共有できるこのデバイスは、単なる技術革新ではない。「見ること」「伝えること」「記録すること」の再定義を通じて、警備という制度のあり方そのものを問い直す試みだった。テイケイの広報部次長の大部公彦氏は次のように語る。

「これまでは情報の伝達手段として、無線機が主体でした。そのため、人によって話すスピードが速かったり遅かったり、滑舌が悪かったりすると、聞き取りづらくて聞き直す必要がありました。また、電波の状況によって無線が途切れてしまうこともあり、どうしてもタイムラグが発生してしまうことがありました。さらに、一度無線を聞き逃してしまうと、同じ内容をもう一度聞き直さなければならないという問題もありました」

そこで今回、HMDを試験的に導入した。これにより、画像や映像、文字などで情報を共有できるようになり、その結果、「今の何て言った?もう一回言ってもらえる?」というような確認のやりとりが減り、情報が記録として残るので、後から見返すことも可能となった。現場の隊員からは、「利便性が向上した」との声が上がっている。

開発の背景──人手不足と制度的制約の交差点

警備業界は今、静かな危機に直面している。2025年9月時点で、全国平均の有効求人倍率が1.20倍であるのに対し、警備員を含む保安業は7倍の数値を記録している。この異常値は、単なる人材不足ではなく、制度と現場の乖離が限界に達していることを示している。

テイケイのHMDの開発は、こうした構造的課題への応答として始まった。構想の起点は約4〜5年前。従来の警備体制では、防災センターに常駐する人員と巡回・立哨を担う複数名の隊員が必要だった。だが、これを維持するには人手が足りない。そこで「防災センター機能を分散・遠隔化できないか」という発想が生まれた。

「もともと警備員の高齢化や人手不足が進んでいて、従来のように防災センターに人員を配置し、さらに巡回や立哨等にも必要に合わせた人員を使う体制を維持するのが難しくなってきました。そこで、今回の開発では『防災センターの機能を機器に持たせる』ことを目指しました。将来的には、防災盤のような役割を果たし、火災や煙の感知器からの信号も受信できるようにし、警備室が無人でも対応できるようにしたいと考えています。このように、省人化を目的として、この機器の開発が始まりました」(同)

この発想は、単なる省人化ではない。むしろ「警備品質の均一化」「新人の即戦力化」「暗黙知の可視化」といった、制度的信頼性の維持と再構成を目的としていた。開発がスタートしたのは2023年ごろから。

開発チームは施設警備事業部内から選抜された3名の有志によって構成され、トップの意思決定を経て、プロジェクトが正式に始動した。

開発にあたっては、従来の無線通信の限界が明確に意識されていた。滑舌や電波状況による伝達ミス、聞き逃しによる再確認の非効率、そして「言った、言わない」のトラブル。これらを解消するために、映像・画像・文字情報をリアルタイムで共有できるデバイスが求められた。

だが、技術的な実装以上に重要だったのは、「誰でも使える」こと。高齢化が進む警備現場では、複雑な操作は使われない。「使われない技術は制度にならない」という原則が、開発思想の根幹に据えられた。

デバイス設計──「誰でも使える」ことの制度的意味

開発チームは、まず責任者層約100名へのアンケートを実施した。だが、そこから得られた回答は「素晴らしいと思います」「ぜひ導入したいです」といった忖度的な賛同にとどまり、具体的な要望はほとんど得られなかった。そこで1ヶ月以内に現場隊員への再ヒアリングを実施。ここで初めて、実際の使用者が抱える課題とニーズが明らかになった。

現場から上がった声は、極めて具体的だった。

•            装着性の課題:長時間装着に耐えうる軽量設計、出っ張りや威圧感のない形状、帽体(制帽・キャップ・ヘルメット)への対応、眼鏡の有無による視野角のズレ対策。

•            操作性の要望:高齢者でも使える「らくらくスマホ」レベルの簡便さ。2〜3ステップで映像・画像・文字情報にアクセス可能。

•            情報共有の改善:顔写真や車両ナンバーなどの記憶負担軽減。無線伝達の不得手による遅延を補う映像共有。

•            記録とエビデンス:トラブル時の「言った、言わない」問題への対応。労働争議や顧客対応における証拠保全。

これらの声を受けて、開発チームは装着試験を実施。10名弱(男女半々、体型バラエティあり)に装着してもらい、アタッチメント長・ボールジョイント可動域をミリ単位で調整し、万博直前の3月に最終化された。

この設計思想は、単なる技術的工夫ではない。「誰でも使える」ことは、制度的信頼性の前提条件である。

警備という公共性の高い業務において、操作性や装着性が担保されなければ、技術は使われず、制度は機能しない。この原則が、HMDの設計思想を貫いていた。

技術が制度になる瞬間──万博という実証の舞台

設計思想が現場に届いたとき、技術は初めて制度になる。大阪万博はHMDにとって格好の実証運用の場となった。期間限定・高密度・多様な来場者という特殊環境は、警備支援デバイスの性能と限界を試す申し分のないフィールドとなった。

現場隊員からのフィードバックは、設計思想の妥当性を裏付けるものだった。従来の無線通信では、滑舌や電波状況による伝達ミス、聞き逃しによる再確認が頻発していた。だが、HMDの導入により、映像・画像・文字情報の併用が可能となり、情報伝達の精度と速度が格段に向上した。

特に効果が顕著だったのは、要人対応である。

「VIP来館の予定は当日変更が多く、従来は長時間の待機が常態化していた。だが、文字情報による即時共有が可能になったことで、人員配置の最適化と待機時間の有効活用が実現されました。これは単なる効率化ではなく、制度的柔軟性の獲得です。また、映像共有によって、初見の隊員でも対象人物を即座に認知できるようになった。迷子対応や案内業務においても、映像を通じた情報共有がスムーズな連携を可能にし、業務の属人性を排除する効果を発揮しました」(大部氏)

さらに、記録保存機能は、トラブル対応において重要な役割を果たした。顧客や第三者対応の場面で、「言った・言わない」の争いを防ぎ、記録を残すことで警備員自身を守る仕組みとして役立った。巡回ルートの逸脱やサボりの抑止にもつながり、行動の可視化による規律強化が進んだ。

通信基盤は専用Wi-Fiネットワークによって安定運用されており、現場からの映像はリアルタイムで拠点に共有され、必要な情報は拠点から隊員へ配信される。隊員側では通知が自動で表示され閲覧可能。事前講習不要の操作性は、設計思想の成果である。

このように、HMDは単なる新しい道具ではなく、現場の課題に応える仕組みとして実際に機能していた。現場の声を受けて設計され、現場で運用され、現場から再びフィードバックされる。この反復の中にこそ、制度の成熟がある。

展開と課題──制度・技術・現場の三層構造

大阪万博での実証運用を経て、HMDは次なる段階へと進もうとしている。展開の中心は、警備会社が受託するオフィスビル、官公庁、病院などの常駐施設。だが、万博という特殊環境から日常施設への移行には、制度・技術・現場の三層構造を横断する課題が立ちはだかる。

まず制度面では、消防法などによって防災センターの人員配置が義務づけられており、即時の無人化は不可能である。HMDが防災センター機能を代替できる技術的ポテンシャルを持っていたとしても、制度的正当性が担保されなければ導入は進まない。この点で、制度改正との連動が将来的な展望として浮上する。

技術面では、万博での運用において通信安定性・伝達品質は高く評価された。専用Wi-Fiネットワークによる映像・画像・文字情報の即時共有は、現場の即応性を大きく高めた。だが、常駐施設では環境が異なるため、施設ごとの要件差分に応じた機能拡張と再評価が必要となる。GPSによる動線追跡やAI防犯カメラとの連携など、未実装機能の標準化も課題として残る。

現場面では、警備品質の均一化と新人の即戦力化が主眼となっている。HMDによって、顔写真や車両ナンバーなどの記憶負担が軽減され、無線不得手による遅延も補完される。これにより、新人でもベテランと同水準の対応が可能となり、離職防止にも寄与する。人手不足が深刻化する中、定着率の向上は間接的な省人化として制度的意味を持つ。

ただし、現段階では「二人業務を一人化する」ような、直接的省人化は意図されていない。むしろ、「警備品質を落とさずに維持する」ことが優先されており、HMDはそのための付加価値装置として位置づけられている。今後、KPI(伝達エラー率、対応時間、離職率など)の定義と測定が進めば、制度的効果の可視化が可能となり、より広範な導入への道が開かれるだろう。

このように、HMDの展開は、制度・技術・現場の三層構造を横断する調整プロセスである。万博という象徴的空間での実証を経て、日常施設への展開が始まる今、制度的成熟と技術的柔軟性、現場の納得性をいかに接続するかが問われている。

テイケイによるHMD導入についてガートナージャパンのディレクター アナリスト、針生恵理氏は次のように語っている。 「この事例は、警備業界の深刻な人材不足に対し、HMDを導入しデジタルで解決する挑戦として興味深い。多くの企業の現場にいるフロントラインワーカーは、人材不足や早期育成、コミュニケーションの課題に直面している。その意味でも、映像・文字情報の即時共有により、伝達精度と対応速度を高め、属人性を排除して新人即戦力化を実現した点は画期的だ。現状のHMDは装着負担や通信依存、施設ごとの要件差分など課題は残るが、使える領域でテクノロジーを積極的に活用し改善を重ねることで、現場とデジタルの融合が加速する。今後はAIによる異常検知や動線解析、防災センター機能の遠隔化・無人化との連携が進み、警備は『人と技術の協働』へと進化するだろう。大阪万博での実証は、その未来像を示す象徴的な一歩である」

IT threat evolution in Q3 2025. Non-mobile statistics

By: AMR
19 November 2025 at 05:00

IT threat evolution in Q3 2025. Mobile statistics
IT threat evolution in Q3 2025. Non-mobile statistics

Quarterly figures

In Q3 2025:

  • Kaspersky solutions blocked more than 389 million attacks that originated with various online resources.
  • Web Anti-Virus responded to 52 million unique links.
  • File Anti-Virus blocked more than 21 million malicious and potentially unwanted objects.
  • 2,200 new ransomware variants were detected.
  • Nearly 85,000 users experienced ransomware attacks.
  • 15% of all ransomware victims whose data was published on threat actors’ data leak sites (DLSs) were victims of Qilin.
  • More than 254,000 users were targeted by miners.

Ransomware

Quarterly trends and highlights

Law enforcement success

The UK’s National Crime Agency (NCA) arrested the first suspect in connection with a ransomware attack that caused disruptions at numerous European airports in September 2025. Details of the arrest have not been published as the investigation remains ongoing. According to security researcher Kevin Beaumont, the attack employed the HardBit ransomware, which he described as primitive and lacking its own data leak site.

The U.S. Department of Justice filed charges against the administrator of the LockerGoga, MegaCortex and Nefilim ransomware gangs. His attacks caused millions of dollars in damage, putting him on wanted lists for both the FBI and the European Union.

U.S. authorities seized over $2.8 million in cryptocurrency, $70,000 in cash, and a luxury vehicle from a suspect allegedly involved in distributing the Zeppelin ransomware. The criminal scheme involved data theft, file encryption, and extortion, with numerous organizations worldwide falling victim.

A coordinated international operation conducted by the FBI, Homeland Security Investigations (HSI), the U.S. Internal Revenue Service (IRS), and law enforcement agencies from several other countries successfully dismantled the infrastructure of the BlackSuit ransomware. The operation resulted in the seizure of four servers, nine domains, and $1.09 million in cryptocurrency. The objective of the operation was to destabilize the malware ecosystem and protect critical U.S. infrastructure.

Vulnerabilities and attacks

SSL VPN attacks on SonicWall

Since late July, researchers have recorded a rise in attacks by the Akira threat actor targeting SonicWall firewalls supporting SSL VPN. SonicWall has linked these incidents to the already-patched vulnerability CVE-2024-40766, which allows unauthorized users to gain access to system resources. Attackers exploited the vulnerability to steal credentials, subsequently using them to access devices, even those that had been patched. Furthermore, the attackers were able to bypass multi-factor authentication enabled on the devices. SonicWall urges customers to reset all passwords and update their SonicOS firmware.

Scattered Spider uses social engineering to breach VMware ESXi

The Scattered Spider (UNC3944) group is attacking VMware virtual environments. The attackers contact IT support posing as company employees and request to reset their Active Directory password. Once access to vCenter is obtained, the threat actors enable SSH on the ESXi servers, extract the NTDS.dit database, and, in the final phase of the attack, deploy ransomware to encrypt all virtual machines.

Exploitation of a Microsoft SharePoint vulnerability

In late July, researchers uncovered attacks on SharePoint servers that exploited the ToolShell vulnerability chain. In the course of investigating this campaign, which affected over 140 organizations globally, researchers discovered the 4L4MD4R ransomware based on Mauri870 code. The malware is written in Go and packed using the UPX compressor. It demands a ransom of 0.005 BTC.

The application of AI in ransomware development

A UK-based threat actor used Claude to create and launch a ransomware-as-a-service (RaaS) platform. The AI was responsible for writing the code, which included advanced features such as anti-EDR techniques, encryption using ChaCha20 and RSA algorithms, shadow copy deletion, and network file encryption.

Anthropic noted that the attacker was almost entirely dependent on Claude, as they lacked the necessary technical knowledge to provide technical support to their own clients. The threat actor sold the completed malware kits on the dark web for $400–$1,200.

Researchers also discovered a new ransomware strain, dubbed PromptLock, that utilizes an LLM directly during attacks. The malware is written in Go. It uses hardcoded prompts to dynamically generate Lua scripts for data theft and encryption across Windows, macOS and Linux systems. For encryption, it employs the SPECK-128 algorithm, which is rarely used by ransomware groups.

Subsequently, scientists from the NYU Tandon School of Engineering traced back the likely origins of PromptLock to their own educational project, Ransomware 3.0, which they detailed in a prior publication.

The most prolific groups

This section highlights the most prolific ransomware gangs by number of victims added to each group’s DLS. As in the previous quarter, Qilin leads by this metric. Its share grew by 1.89 percentage points (p.p.) to reach 14.96%. The Clop ransomware showed reduced activity, while the share of Akira (10.02%) slightly increased. The INC Ransom group, active since 2023, rose to third place with 8.15%.

Number of each group’s victims according to its DLS as a percentage of all groups’ victims published on all the DLSs under review during the reporting period (download)

Number of new variants

In the third quarter, Kaspersky solutions detected four new families and 2,259 new ransomware modifications, nearly one-third more than in Q2 2025 and slightly more than in Q3 2024.

Number of new ransomware modifications, Q3 2024 — Q3 2025 (download)

Number of users attacked by ransomware Trojans

During the reporting period, our solutions protected 84,903 unique users from ransomware. Ransomware activity was highest in July, while August proved to be the quietest month.

Number of unique users attacked by ransomware Trojans, Q3 2025 (download)

Attack geography

TOP 10 countries attacked by ransomware Trojans

In the third quarter, Israel had the highest share (1.42%) of attacked users. Most of the ransomware in that country was detected in August via behavioral analysis.

Country/territory* %**
1 Israel 1.42
2 Libya 0.64
3 Rwanda 0.59
4 South Korea 0.58
5 China 0.51
6 Pakistan 0.47
7 Bangladesh 0.45
8 Iraq 0.44
9 Tajikistan 0.39
10 Ethiopia 0.36

* Excluded are countries and territories with relatively few (under 50,000) Kaspersky users.
** Unique users whose computers were attacked by ransomware Trojans as a percentage of all unique users of Kaspersky products in the country/territory.

TOP 10 most common families of ransomware Trojans

Name Verdict %*
1 (generic verdict) Trojan-Ransom.Win32.Gen 26.82
2 (generic verdict) Trojan-Ransom.Win32.Crypren 8.79
3 (generic verdict) Trojan-Ransom.Win32.Encoder 8.08
4 WannaCry Trojan-Ransom.Win32.Wanna 7.08
5 (generic verdict) Trojan-Ransom.Win32.Agent 4.40
6 LockBit Trojan-Ransom.Win32.Lockbit 3.06
7 (generic verdict) Trojan-Ransom.Win32.Crypmod 2.84
8 (generic verdict) Trojan-Ransom.Win32.Phny 2.58
9 PolyRansom/VirLock Trojan-Ransom.Win32.PolyRansom / Virus.Win32.PolyRansom 2.54
10 (generic verdict) Trojan-Ransom.MSIL.Agent 2.05

* Unique Kaspersky users attacked by the specific ransomware Trojan family as a percentage of all unique users attacked by this type of threat.

Miners

Number of new variants

In Q3 2025, Kaspersky solutions detected 2,863 new modifications of miners.

Number of new miner modifications, Q3 2025 (download)

Number of users attacked by miners

During the third quarter, we detected attacks using miner programs on the computers of 254,414 unique Kaspersky users worldwide.

Number of unique users attacked by miners, Q3 2025 (download)

Attack geography

TOP 10 countries and territories attacked by miners

Country/territory* %**
1 Senegal 3.52
2 Mali 1.50
3 Afghanistan 1.17
4 Algeria 0.95
5 Kazakhstan 0.93
6 Tanzania 0.92
7 Dominican Republic 0.86
8 Ethiopia 0.77
9 Portugal 0.75
10 Belarus 0.75

* Excluded are countries and territories with relatively few (under 50,000) Kaspersky users.
** Unique users whose computers were attacked by miners as a percentage of all unique users of Kaspersky products in the country/territory.

Attacks on macOS

In April, researchers at Iru (formerly Kandji) reported the discovery of a new spyware family, PasivRobber. We observed the development of this family throughout the third quarter. Its new modifications introduced additional executable modules that were absent in previous versions. Furthermore, the attackers began employing obfuscation techniques in an attempt to hinder sample detection.

In July, we reported on a cryptostealer distributed through fake extensions for the Cursor AI development environment, which is based on Visual Studio Code. At that time, the malicious JavaScript (JS) script downloaded a payload in the form of the ScreenConnect remote access utility. This utility was then used to download cryptocurrency-stealing VBS scripts onto the victim’s device. Later, researcher Michael Bocanegra reported on new fake VS Code extensions that also executed malicious JS code. This time, the code downloaded a malicious macOS payload: a Rust-based loader. This loader then delivered a backdoor to the victim’s device, presumably also aimed at cryptocurrency theft. The backdoor supported the loading of additional modules to collect data about the victim’s machine. The Rust downloader was analyzed in detail by researchers at Iru.

In September, researchers at Jamf reported the discovery of a previously unknown version of the modular backdoor ChillyHell, first described in 2023. Notably, the Trojan’s executable files were signed with a valid developer certificate at the time of discovery.

The new sample had been available on Dropbox since 2021. In addition to its backdoor functionality, it also contains a module responsible for bruteforcing passwords of existing system users.

By the end of the third quarter, researchers at Microsoft reported new versions of the XCSSET spyware, which targets developers and spreads through infected Xcode projects. These new versions incorporated additional modules for data theft and system persistence.

TOP 20 threats to macOS

Unique users* who encountered this malware as a percentage of all attacked users of Kaspersky security solutions for macOS (download)

* Data for the previous quarter may differ slightly from previously published data due to some verdicts being retrospectively revised.

The PasivRobber spyware continues to increase its activity, with its modifications occupying the top spots in the list of the most widespread macOS malware varieties. Other highly active threats include Amos Trojans, which steal passwords and cryptocurrency wallet data, and various adware. The Backdoor.OSX.Agent.l family, which took thirteenth place, represents a variation on the well-known open-source malware, Mettle.

Geography of threats to macOS

TOP 10 countries and territories by share of attacked users

Country/territory %* Q2 2025 %* Q3 2025
Mainland China 2.50 1.70
Italy 0.74 0.85
France 1.08 0.83
Spain 0.86 0.81
Brazil 0.70 0.68
The Netherlands 0.41 0.68
Mexico 0.76 0.65
Hong Kong 0.84 0.62
United Kingdom 0.71 0.58
India 0.76 0.56

IoT threat statistics

This section presents statistics on attacks targeting Kaspersky IoT honeypots. The geographic data on attack sources is based on the IP addresses of attacking devices.

In Q3 2025, there was a slight increase in the share of devices attacking Kaspersky honeypots via the SSH protocol.

Distribution of attacked services by number of unique IP addresses of attacking devices (download)

Conversely, the share of attacks using the SSH protocol slightly decreased.

Distribution of attackers’ sessions in Kaspersky honeypots (download)

TOP 10 threats delivered to IoT devices

Share of each threat delivered to an infected device as a result of a successful attack, out of the total number of threats delivered (download)

In the third quarter, the shares of the NyaDrop and Mirai.b botnets significantly decreased in the overall volume of IoT threats. Conversely, the activity of several other members of the Mirai family, as well as the Gafgyt botnet, increased. As is typical, various Mirai variants occupy the majority of the list of the most widespread malware strains.

Attacks on IoT honeypots

Germany and the United States continue to lead in the distribution of attacks via the SSH protocol. The share of attacks originating from Panama and Iran also saw a slight increase.

Country/territory Q2 2025 Q3 2025
Germany 24.58% 13.72%
United States 10.81% 13.57%
Panama 1.05% 7.81%
Iran 1.50% 7.04%
Seychelles 6.54% 6.69%
South Africa 2.28% 5.50%
The Netherlands 3.53% 3.94%
Vietnam 3.00% 3.52%
India 2.89% 3.47%
Russian Federation 8.45% 3.29%

The largest number of attacks via the Telnet protocol were carried out from China, as is typically the case. Devices located in India reduced their activity, whereas the share of attacks from Indonesia increased.

Country/territory Q2 2025 Q3 2025
China 47.02% 57.10%
Indonesia 5.54% 9.48%
India 28.08% 8.66%
Russian Federation 4.85% 7.44%
Pakistan 3.58% 6.66%
Nigeria 1.66% 3.25%
Vietnam 0.55% 1.32%
Seychelles 0.58% 0.93%
Ukraine 0.51% 0.73%
Sweden 0.39% 0.72%

Attacks via web resources

The statistics in this section are based on detection verdicts by Web Anti-Virus, which protects users when suspicious objects are downloaded from malicious or infected web pages. These malicious pages are purposefully created by cybercriminals. Websites that host user-generated content, such as message boards, as well as compromised legitimate sites, can become infected.

TOP 10 countries that served as sources of web-based attacks

This section gives the geographical distribution of sources of online attacks (such as web pages redirecting to exploits, sites hosting exploits and other malware, and botnet C2 centers) blocked by Kaspersky products. One or more web-based attacks could originate from each unique host.

To determine the geographic source of web attacks, we matched the domain name with the real IP address where the domain is hosted, then identified the geographic location of that IP address (GeoIP).

In the third quarter of 2025, Kaspersky solutions blocked 389,755,481 attacks from internet resources worldwide. Web Anti-Virus was triggered by 51,886,619 unique URLs.

Web-based attacks by country, Q3 2025 (download)

Countries and territories where users faced the greatest risk of online infection

To assess the risk of malware infection via the internet for users’ computers in different countries and territories, we calculated the share of Kaspersky users in each location on whose computers Web Anti-Virus was triggered during the reporting period. The resulting data provides an indication of the aggressiveness of the environment in which computers operate in different countries and territories.

This ranked list includes only attacks by malicious objects classified as Malware. Our calculations leave out Web Anti-Virus detections of potentially dangerous or unwanted programs, such as RiskTool or adware.

Country/territory* %**
1 Panama 11.24
2 Bangladesh 8.40
3 Tajikistan 7.96
4 Venezuela 7.83
5 Serbia 7.74
6 Sri Lanka 7.57
7 North Macedonia 7.39
8 Nepal 7.23
9 Albania 7.04
10 Qatar 6.91
11 Malawi 6.90
12 Algeria 6.74
13 Egypt 6.73
14 Bosnia and Herzegovina 6.59
15 Tunisia 6.54
16 Belgium 6.51
17 Kuwait 6.49
18 Turkey 6.41
19 Belarus 6.40
20 Bulgaria 6.36

* Excluded are countries and territories with relatively few (under 10,000) Kaspersky users.
** Unique users targeted by web-based Malware attacks as a percentage of all unique users of Kaspersky products in the country/territory.
On average, over the course of the quarter, 4.88% of devices globally were subjected to at least one web-based Malware attack.

Local threats

Statistics on local infections of user computers are an important indicator. They include objects that penetrated the target computer by infecting files or removable media, or initially made their way onto the computer in non-open form. Examples of the latter are programs in complex installers and encrypted files.

Data in this section is based on analyzing statistics produced by anti-virus scans of files on the hard drive at the moment they were created or accessed, and the results of scanning removable storage media: flash drives, camera memory cards, phones, and external drives. The statistics are based on detection verdicts from the on-access scan (OAS) and on-demand scan (ODS) modules of File Anti-Virus.

In the third quarter of 2025, our File Anti-Virus recorded 21,356,075 malicious and potentially unwanted objects.

Countries and territories where users faced the highest risk of local infection

For each country and territory, we calculated the percentage of Kaspersky users on whose computers File Anti-Virus was triggered during the reporting period. This statistic reflects the level of personal computer infection in different countries and territories around the world.

Note that this ranked list includes only attacks by malicious objects classified as Malware. Our calculations leave out File Anti-Virus detections of potentially dangerous or unwanted programs, such as RiskTool or adware.

Country/territory* %**
1 Turkmenistan 45.69
2 Yemen 33.19
3 Afghanistan 32.56
4 Tajikistan 31.06
5 Cuba 30.13
6 Uzbekistan 29.08
7 Syria 25.61
8 Bangladesh 24.69
9 China 22.77
10 Vietnam 22.63
11 Cameroon 22.53
12 Belarus 21.98
13 Tanzania 21.80
14 Niger 21.70
15 Mali 21.29
16 Iraq 20.77
17 Nicaragua 20.75
18 Algeria 20.51
19 Congo 20.50
20 Venezuela 20.48

* Excluded are countries and territories with relatively few (under 10,000) Kaspersky users.
** Unique users on whose computers local Malware threats were blocked, as a percentage of all unique users of Kaspersky products in the country/territory.

On average worldwide, local Malware threats were detected at least once on 12.36% of computers during the third quarter.

Pro-Russian hacking group snared by Forescout Vedere Labs honeypot

9 October 2025 at 09:59

Forescout Vedere Labs published a report exposing how a pro-Russian hacktivist group was duped into thinking they had hacked a European water facility, unaware their target was in fact a carefully crafted honeypot.

 

This “hack” provided Forescout researchers the rare opportunity to see first-hand how these groups look for and exploit weaknesses in critical infrastructure. Attackers were able to break in with default credentials, deface the human-machine interface and tamper with PLC settings. The group, that went by TwoNet at the time, even tried to pass it off as a real-world breach by bragging about it on their telegram channel.

 

It’s yet another reminder to critical service providers that threat actors are actively targeting our most vulnerable services, with a honeypot last year designed to look like a healthcare clinic attracting cybercrimnals who attempted to deploy ransomware.

 

Forescout Vedere Labs offered the following mitigation advice:

  • Eliminate weak authentication
  • Remove direct internet exposure
  • Segment rigorously
  • Harden admin interfaces
  • Require authentication on all IoT/OT admin interfaces:
    • Include web UIs and proprietary engineering ports
    • Disable anonymous/default accounts and enforce strong, unique credentials
  • Monitor with IoT/OT-aware, deep packet inspection (DPI)
  • DPI should have protocol-aware detection (Modbus, S7, etc.) that creates alerts for: exploitation, password guessing, unauthorized writes, and changes in human machine interfaces (HMI).
  • Watch for outbound and “dual use”

 

To read the full account – read the team’s blog here.

 

The post Pro-Russian hacking group snared by Forescout Vedere Labs honeypot appeared first on IT Security Guru.

AWS Innovation Hub Singapore and F1 Partnership: Pushing Technologies to the Limit

6 October 2025 at 10:57
A. Amir

Summary Bullets:

• AWS Singapore Innovation Hub shows the company’s shift from technology-led to business-driven, turning use cases into commercial applications.

• The F1 partnership showcases AI and cloud innovation, but also AWS’ capabilities with real-time data intensive analytics and insights.

AWS held an analyst day in Singapore, showcasing its Innovation Hub and the partnership with Formula 1 (F1).

AWS Innovation Hub

At the innovation hub, AWS demonstrated a diverse range of AI and cloud enabled use cases – from document analytics and loan processing for BFSI, to preventive maintenance and AI-driven surveillance in manufacturing. The facility also houses many other industry-specific use cases with additional use cases in the pipeline. This initiative reflects AWS’ ongoing shift from a technology-focused to a business-led engagement model. While technologies remain at the core, the company is deepening collaboration with enterprise leaders beyond IT, engaging directly with business executives and functional owners. Leadership, culture, and people are key enablers of successful digital transformation. The Innovation Hub serves as a platform for enterprises to explore and co-develop use cases tailored to their business needs.

Innovation labs are not new. Many other providers like global system integrators, telcos, and tech vendors, have been opening new facilities over the last few years. It is a proven way to drive adoption of emerging technologies through solution co-development, commercialization and ecosystem expansion. Besides, innovation labs can also strengthen providers’ brand share and enable them to gain deeper market knowledge such as understanding customers’ pain points. The use cases demonstrated at the AWS facility were innovative and promising, but most are somewhat comparable to use cases found in other providers’ facilities. But what differentiates AWS is its strong execution. Over 70% of the use cases have been brought into production. This is consistent with its strategy to expand focus on outcome-led engagements, and a strong proof point that the efforts are not just conceptual but outcome-driven.

AWS x F1

In the latter part of the event, there were sessions with executives at the track sites including a visit to the F1 Event Technical Center (ETC), sharing how the AWS and F1 collaboration is driving innovation and enabling various use cases for F1, teams, drivers, fans, and viewers. Since the partnership began in 2018, AWS has evolved from providing core cloud infrastructure to powering advanced AI solutions. Early deployments include leveraging over 1,000 AWS compute cores for computational fluid dynamics (CFD) projects to design race cars. Today, the partnership extends to AI applications including real-time insights, car performance, race strategy, issue resolutions/root cause analysis, fan engagement (e.g., hyper-personalization), game strategy, and safety and reliability.

Sports, as one of the most data-intensive industries in the world, offers an ideal testbed for real-time analytics. For example, an F1 car alone carries around 300 sensors, generating over one million telemetry data points per second with a total of 600TB across entire race. Similarly, a football match generates about 3.6 million data points. Furthermore, data from sports events are often highly fragmented (structured and unstructured) and need to be processed in real-time. Apart from F1, AWS is also an official technology partner in various major global sports events such as the NFL, PGA Tour, Bundesliga, NHL, and many other sports teams. While sports in APAC are not as big as in other regions such as the US and Europe, AWS collaborations with F1 and other sports organizations show its leadership in this industry. More importantly, it can also be seen as a powerful platform to demonstrate its broad capabilities and innovation in complex and data-rich environments.

Challenger Rises: Vocus Targets Enterprise Mobile in Australia

11 September 2025 at 08:42
B. Swan

Summary Bullets:

  • Vocus has launched its business-focused MVNO brand, Vocus Mobile, aiming to disrupt the market and inject fresh competition into an already hypercompetitive landscape.
  • Backed by an expanded customer base from the TPG Enterprise acquisition, Vocus is well-positioned to accelerate growth with its existing client base.

Australian telecoms infrastructure provider Vocus has finally launched its own business-focused MVNO brand, Vocus Mobile. Leveraging Optus’s 4G and 5G networks the company aims to position itself as a one-stop provider for enterprise communications, offering connectivity solutions across networking, collaboration, and now mobility as it looks to stand out with a range of self-serve features to create a better user experience for its clients. Will the entrance of another MVNO challenger selling basic mobile connectivity in an already crowded market make a difference?

At launch, Vocus will offer three traditional types of mobile connectivity services, including mobile voice and data for Smartphone use, 5G data plan for broadband, and 4G backup to support business continuity when primary networks are down. Customers will be supported by its self-service mobile fleet management platform, Mobile Fleet 360, giving businesses the ability to manage their mobile fleets with near real-time dashboards, bulk activation of services, and the able to configure roaming settings, reducing the reliance on traditional support channels. Vocus’s foray into the enterprise mobile services market is not surprising following on from its acquisition of TPG Telecom’s fiber network assets and its enterprise, government, and wholesale fixed infrastructure business. It has been anticipated for many years, with the company having a long-standing wholesale agreement with Optus through its consumer and SMB brands Dodo, iPrimus, and Commander. While back in 2019, the company extended its agreement to include its various other brands to provide 5G access to support its growth strategy by expanding and growing market share in large enterprise and SMB segments.

The Australian mobile market has three mobile network operators with Telstra maintaining its superior network leadership for many years. Telstra covers 95% of the country’s population with 5G coverage and 99.7% with 4G coverage, equating to land coverage of approximately three million square kilometers, almost three times the land coverage than any of its nearest rivals. To compete against Telstra, Optus and TPG Telecom (owner of Vodafone in Australia) recently formed a network sharing agreement earlier in 2025, which extends their 5G coverage to 80.5% of the population and 4G reach to 98.4% of the Australian population with over one million square kilometers.

While the Australian enterprise telecommunications market remains in flux, with many providers struggling to achieve growth and facing revenue declines across their connectivity portfolios. The enterprise market is positioned for growth, with GlobalData expecting the business mobile market to grow 5.5% by 2029. Though service providers continue to battle it out to grow their mobile market share, with the country having three enterprise challenger brands including Aussie Broadband, Macquarie Telecom, and now Vocus all leveraging Optus’s mobile network by trying to break the incumbent’s stronghold of approximately 65% of the business mobile market. While all challengers have struggled to make a meaningful impact in the market, to date, all only offer basic mobile connectivity instead of delivering outcome-driven solutions that enterprise customers increasingly expect, such as IoT, asset tracking, and other advanced 5G innovations like network slicing.

IT threat evolution in Q2 2025. Non-mobile statistics

By: AMR
5 September 2025 at 05:00

IT threat evolution in Q2 2025. Non-mobile statistics
IT threat evolution in Q2 2025. Mobile statistics

The statistics in this report are based on detection verdicts returned by Kaspersky products unless otherwise stated. The information was provided by Kaspersky users who consented to sharing statistical data.

The quarter in numbers

In Q2 2025:

  • Kaspersky solutions blocked more than 471 million attacks originating from various online resources.
  • Web Anti-Virus detected 77 million unique links.
  • File Anti-Virus blocked nearly 23 million malicious and potentially unwanted objects.
  • There were 1,702 new ransomware modifications discovered.
  • Just under 86,000 users were targeted by ransomware attacks.
  • Of all ransomware victims whose data was published on threat actors’ data leak sites (DLS), 12% were victims of Qilin.
  • Almost 280,000 users were targeted by miners.

Ransomware

Quarterly trends and highlights

Law enforcement success

The alleged malicious actor behind the Black Kingdom ransomware attacks was indicted in the U.S. The Yemeni national is accused of infecting about 1,500 computers in the U.S. and other countries through vulnerabilities in Microsoft Exchange. He also stands accused of demanding a ransom of $10,000 in bitcoin, which is the amount victims saw in the ransom note. He is also alleged to be the developer of the Black Kingdom ransomware.

A Ukrainian national was extradited to the U.S. in the Nefilim case. He was arrested in Spain in June 2024 on charges of distributing ransomware and extorting victims. According to the investigation, he had been part of the Nefilim Ransomware-as-a-Service (RaaS) operation since 2021, targeting high-revenue organizations. Nefilim uses the classic double extortion scheme: cybercriminals steal the victim’s data, encrypt it, then threaten to publish it online.

Also arrested was a member of the Ryuk gang, charged with organizing initial access to victims’ networks. The accused was apprehended in Kyiv in April 2025 at the request of the FBI and extradited to the U.S. in June.

A man suspected of being involved in attacks by the DoppelPaymer gang was arrested. In a joint operation by law enforcement in the Netherlands and Moldova, the 45-year-old was arrested in May. He is accused of carrying out attacks against Dutch organizations in 2021. Authorities seized around €84,800 and several devices.

A 39-year-old Iranian national pleaded guilty to participating in RobbinHood ransomware attacks. Among the targets of the attacks, which took place from 2019 to 2024, were U.S. local government agencies, healthcare providers, and non-profit organizations.

Vulnerabilities and attacks

Mass exploitation of a vulnerability in SAP NetWeaver

In May, it was revealed that several ransomware gangs, including BianLian and RansomExx, had been exploiting CVE-2025-31324 in SAP NetWeaver software. Successful exploitation of this vulnerability allows attackers to upload malicious files without authentication, which can lead to a complete system compromise.

Attacks via the SimpleHelp remote administration tool

The DragonForce group compromised an MSP provider, attacking its clients with the help of the SimpleHelp remote administration tool. According to researchers, the attackers exploited a set of vulnerabilities (CVE-2024-57727, CVE-2024-57728, CVE-2024-57726) in the software to launch the DragonForce ransomware on victims’ hosts.

Qilin exploits vulnerabilities in Fortinet

In June, news broke that the Qilin gang (also known as Agenda) was actively exploiting critical vulnerabilities in Fortinet devices to infiltrate corporate networks. The attackers allegedly exploited the vulnerabilities CVE-2024-21762 and CVE-2024-55591 in FortiGate software, which allowed them to bypass authentication and execute malicious code remotely. After gaining access, the cybercriminals encrypted data on systems within the corporate network and demanded a ransom.

Exploitation of a Windows CLFS vulnerability

April saw the detection of attacks that leveraged CVE-2025-29824, a zero-day vulnerability in the Windows Common Log File System (CLFS) driver, a core component of the Windows OS. This vulnerability allows an attacker to elevate privileges on a compromised system. Researchers have linked these incidents to the RansomExx and Play gangs. The attackers targeted companies in North and South America, Europe, and the Middle East.

The most prolific groups

This section highlights the most prolific ransomware gangs by number of victims added to each group’s DLS during the reporting period. In the second quarter, Qilin (12.07%) proved to be the most prolific group. RansomHub, the leader of 2024 and the first quarter of 2025, seems to have gone dormant since April. Clop (10.83%) and Akira (8.53%) swapped places compared to the previous reporting period.

Number of each group’s victims according to its DLS as a percentage of all groups’ victims published on all the DLSs under review during the reporting period (download)

Number of new variants

In the second quarter, Kaspersky solutions detected three new families and 1,702 new ransomware variants. This is significantly fewer than in the previous reporting period. The decrease is linked to the renewed decline in the count of the Trojan-Ransom.Win32.Gen verdicts, following a spike last quarter.

Number of new ransomware modifications, Q2 2024 — Q2 2025 (download)

Number of users attacked by ransomware Trojans

Our solutions protected a total of 85,702 unique users from ransomware during the second quarter.

Number of unique users attacked by ransomware Trojans, Q2 2025 (download)

Geography of attacked users

TOP 10 countries and territories attacked by ransomware Trojans

Country/territory* %**
1 Libya 0.66
2 China 0.58
3 Rwanda 0.57
4 South Korea 0.51
5 Tajikistan 0.49
6 Bangladesh 0.45
7 Iraq 0.45
8 Pakistan 0.38
9 Brazil 0.38
10 Tanzania 0.35

* Excluded are countries and territories with relatively few (under 50,000) Kaspersky users.
** Unique users whose computers were attacked by ransomware Trojans as a percentage of all unique users of Kaspersky products in the country/territory.

TOP 10 most common families of ransomware Trojans

Name Verdict %*
1 (generic verdict) Trojan-Ransom.Win32.Gen 23.33
2 WannaCry Trojan-Ransom.Win32.Wanna 7.80
3 (generic verdict) Trojan-Ransom.Win32.Encoder 6.25
4 (generic verdict) Trojan-Ransom.Win32.Crypren 6.24
5 (generic verdict) Trojan-Ransom.Win32.Agent 3.75
6 Cryakl/CryLock Trojan-Ransom.Win32.Cryakl 3.34
7 PolyRansom/VirLock Virus.Win32.PolyRansom / Trojan-Ransom.Win32.PolyRansom 3.03
8 (generic verdict) Trojan-Ransom.Win32.Crypmod 2.81
9 (generic verdict) Trojan-Ransom.Win32.Phny 2.78
10 (generic verdict) Trojan-Ransom.MSIL.Agent 2.41

* Unique Kaspersky users attacked by the specific ransomware Trojan family as a percentage of all unique users attacked by this type of threat.

Miners

Number of new variants

In the second quarter of 2025, Kaspersky solutions detected 2,245 new modifications of miners.

Number of new miner modifications, Q2 2025 (download)

Number of users attacked by miners

During the second quarter, we detected attacks using miner programs on the computers of 279,630 unique Kaspersky users worldwide.

Number of unique users attacked by miners, Q2 2025 (download)

Geography of attacked users

TOP 10 countries and territories attacked by miners

Country/territory* %**
1 Senegal 3.49
2 Panama 1.31
3 Kazakhstan 1.11
4 Ethiopia 1.02
5 Belarus 1.01
6 Mali 0.96
7 Tajikistan 0.88
8 Tanzania 0.80
9 Moldova 0.80
10 Dominican Republic 0.80

* Excluded are countries and territories with relatively few (under 50,000) Kaspersky users.
** Unique users whose computers were attacked by miners as a percentage of all unique users of Kaspersky products in the country/territory.

Attacks on macOS

Among the threats to macOS, one of the biggest discoveries of the second quarter was the PasivRobber family. This spyware consists of a huge number of modules designed to steal data from QQ, WeChat, and other messaging apps and applications that are popular mainly among Chinese users. Its distinctive feature is that the spyware modules get embedded into the target process when the device goes into sleep mode.

Closer to the middle of the quarter, several reports (1, 2, 3) emerged about attackers stepping up their activity, posing as victims’ trusted contacts on Telegram and convincing them to join a Zoom call. During or before the call, the user was persuaded to run a seemingly Zoom-related utility, but which was actually malware. The infection chain led to the download of a backdoor written in the Nim language and bash scripts that stole data from browsers.

TOP 20 threats to macOS

* Unique users who encountered this malware as a percentage of all attacked users of Kaspersky security solutions for macOS (download)

* Data for the previous quarter may differ slightly from previously published data due to some verdicts being retrospectively revised.

A new piece of spyware named PasivRobber, discovered in the second quarter, immediately became the most widespread threat, attacking more users than the fake cleaners and adware typically seen on macOS. Also among the most common threats were the password- and crypto wallet-stealing Trojan Amos and the general detection Trojan.OSX.Agent.gen, which we described in our previous report.

Geography of threats to macOS

TOP 10 countries and territories by share of attacked users

Country/territory %* Q1 2025 %* Q2 2025
Mainland China 0.73% 2.50%
France 1.52% 1.08%
Hong Kong 1.21% 0.84%
India 0.84% 0.76%
Mexico 0.85% 0.76%
Brazil 0.66% 0.70%
Germany 0.96% 0.69%
Singapore 0.32% 0.63%
Russian Federation 0.50% 0.41%
South Korea 0.10% 0.32%

* Unique users who encountered threats to macOS as a percentage of all unique Kaspersky users in the country/territory.

IoT threat statistics

This section presents statistics on attacks targeting Kaspersky IoT honeypots. The geographic data on attack sources is based on the IP addresses of attacking devices.

In the second quarter of 2025, there was another increase in both the share of attacks using the Telnet protocol and the share of devices connecting to Kaspersky honeypots via this protocol.

Distribution of attacked services by number of unique IP addresses of attacking devices (download)

Distribution of attackers’ sessions in Kaspersky honeypots (download)

TOP 10 threats delivered to IoT devices

Share of each threat delivered to an infected device as a result of a successful attack, out of the total number of threats delivered (download)

In the second quarter, the share of the NyaDrop botnet among threats delivered to our honeypots grew significantly to 30.27%. Conversely, the number of Mirai variants on the list of most common malware decreased, as did the share of most of them. Additionally, after a spike in the first quarter, the share of BitCoinMiner miners dropped to 1.57%.

During the reporting period, the list of most common IoT threats expanded with new families. The activity of the Agent.nx backdoor (4.48%), controlled via P2P through the BitTorrent DHT distributed hash table, grew markedly. Another newcomer to the list, Prometei, is a Linux version of a Windows botnet that was first discovered in December 2020.

Attacks on IoT honeypots

Geographically speaking, the percentage of SSH attacks originating from Germany and the U.S. increased sharply.

Country/territory Q1 2025 Q2 2025
Germany 1.60% 24.58%
United States 5.52% 10.81%
Russian Federation 9.16% 8.45%
Australia 2.75% 8.01%
Seychelles 1.32% 6.54%
Bulgaria 1.25% 3.66%
The Netherlands 0.63% 3.53%
Vietnam 2.27% 3.00%
Romania 1.34% 2.92%
India 19.16% 2.89%

The share of Telnet attacks originating from China and India remained high, with more than half of all attacks on Kaspersky honeypots coming from these two countries combined.

Country/territory Q1 2025 Q2 2025
China 39.82% 47.02%
India 30.07% 28.08%
Indonesia 2.25% 5.54%
Russian Federation 5.14% 4.85%
Pakistan 3.99% 3.58%
Brazil 12.03% 2.35%
Nigeria 3.01% 1.66%
Germany 0.09% 1.47%
United States 0.68% 0.75%
Argentina 0.01% 0.70%

Attacks via web resources

The statistics in this section are based on detection verdicts by Web Anti-Virus, which protects users when suspicious objects are downloaded from malicious or infected web pages. Cybercriminals create malicious pages with a goal in mind. Websites that host user-generated content, such as message boards, as well as compromised legitimate sites, can become infected.

Countries that served as sources of web-based attacks: TOP 10

This section gives the geographical distribution of sources of online attacks blocked by Kaspersky products: web pages that redirect to exploits; sites that host exploits and other malware; botnet C2 centers, and the like. Any unique host could be the source of one or more web-based attacks.

To determine the geographic source of web attacks, we matched the domain name with the real IP address where the domain is hosted, then identified the geographic location of that IP address (GeoIP).

In the second quarter of 2025, Kaspersky solutions blocked 471,066,028 attacks from internet resources worldwide. Web Anti-Virus responded to 77,371,384 unique URLs.

Web-based attacks by country, Q2 2025 (download)

Countries and territories where users faced the greatest risk of online infection

To assess the risk of malware infection via the internet for users’ computers in different countries and territories, we calculated the share of Kaspersky users in each location who experienced a Web Anti-Virus alert during the reporting period. The resulting data provides an indication of the aggressiveness of the environment in which computers operate in different countries and territories.

This ranked list includes only attacks by malicious objects classified as Malware. Our calculations leave out Web Anti-Virus detections of potentially dangerous or unwanted programs, such as RiskTool or adware.

Country/territory* %**
1 Bangladesh 10.85
2 Tajikistan 10.70
3 Belarus 8.96
4 Nepal 8.45
5 Algeria 8.21
6 Moldova 8.16
7 Turkey 8.08
8 Qatar 8.07
9 Albania 8.03
10 Hungary 7.96
11 Tunisia 7.95
12 Portugal 7.93
13 Greece 7.90
14 Serbia 7.84
15 Bulgaria 7.79
16 Sri Lanka 7.72
17 Morocco 7.70
18 Georgia 7.68
19 Peru 7.63
20 North Macedonia 7.58

* Excluded are countries and territories with relatively few (under 10,000) Kaspersky users.
** Unique users targeted by Malware attacks as a percentage of all unique users of Kaspersky products in the country.

On average during the quarter, 6.36% of internet users’ computers worldwide were subjected to at least one Malware web-based attack.

Local threats

Statistics on local infections of user computers are an important indicator. They include objects that penetrated the target computer by infecting files or removable media, or initially made their way onto the computer in non-open form. Examples of the latter are programs in complex installers and encrypted files.

Data in this section is based on analyzing statistics produced by anti-virus scans of files on the hard drive at the moment they were created or accessed, and the results of scanning removable storage media. The statistics are based on detection verdicts from the On-Access Scan (OAS) and On-Demand Scan (ODS) modules of File Anti-Virus. This includes malware found directly on user computers or on connected removable media: flash drives, camera memory cards, phones, and external hard drives.

In the second quarter of 2025, our File Anti-Virus recorded 23,260,596 malicious and potentially unwanted objects.

Countries and territories where users faced the highest risk of local infection

For each country and territory, we calculated the percentage of Kaspersky users whose devices experienced a File Anti-Virus triggering at least once during the reporting period. This statistic reflects the level of personal computer infection in different countries and territories around the world.

Note that this ranked list includes only attacks by malicious objects classified as Malware. Our calculations leave out File Anti-Virus detections of potentially dangerous or unwanted programs, such as RiskTool or adware.

Country/territory* %**
1 Turkmenistan 45.26
2 Afghanistan 34.95
3 Tajikistan 34.43
4 Yemen 31.95
5 Cuba 30.85
6 Uzbekistan 28.53
7 Syria 26.63
8 Vietnam 24.75
9 South Sudan 24.56
10 Algeria 24.21
11 Bangladesh 23.79
12 Belarus 23.67
13 Gabon 23.37
14 Niger 23.35
15 Cameroon 23.10
16 Tanzania 22.77
17 China 22.74
18 Iraq 22.47
19 Burundi 22.30
20 Congo 21.84

* Excluded are countries and territories with relatively few (under 10,000) Kaspersky users.
** Unique users on whose computers Malware local threats were blocked, as a percentage of all unique users of Kaspersky products in the country/territory.

Overall, 12.94% of user computers globally faced at least one Malware local threat during the second quarter.
The figure for Russia was 14.27%.

How Hackers Take Over Security Cameras (and What You Can Do About It): A Conversation With Claroty’s Noam Moshe

3 September 2025 at 06:05

Cybersecurity researcher Noam Moshe of Claroty met up with The Security Ledger Podcast at this year's Black Hat Briefings to discuss his presentation on critical Axis IP camera vulnerabilities that could let hackers spy, manipulate video feeds, and pivot into sensitive networks—and what organizations can do to defend against these (and other) IoT threats.

The post How Hackers Take Over Security Cameras (and What You Can Do About It): A Conversation With Claroty’s Noam Moshe appeared first on The Security Ledger with Paul F. Roberts.

💾

Modern vehicle cybersecurity trends

22 August 2025 at 05:00

Modern vehicles are transforming into full-fledged digital devices that offer a multitude of features, from common smartphone-like conveniences to complex intelligent systems and services designed to keep everyone on the road safe. However, this digitalization, while aimed at improving comfort and safety, is simultaneously expanding the vehicle’s attack surface.

In simple terms, a modern vehicle is a collection of computers networked together. If a malicious actor gains remote control of a vehicle, they could be able not only steal user data but also create a dangerous situation on the road. While intentional attacks targeting a vehicle’s functional safety have not become a widespread reality yet, that does not mean the situation will not change in the foreseeable future.

The digital evolution of the automobile

The modern vehicle is a relatively recent invention. While digital systems like the electronic control unit and onboard computer began appearing in vehicles back in the 1970s, they did not become standard until the 1990s. This technological advancement led to a proliferation of narrowly specialized electronic devices, each with a specific task, such as measuring wheel speed, controlling headlight modes, or monitoring door status. As the number of sensors and controllers grew, local automotive networks based on LIN and CAN buses were introduced to synchronize and coordinate them. Fast forward about 35 years, and modern vehicle is a complex technical device with extensive remote communication capabilities that include support for 5G, V2I, V2V, Wi-Fi, Bluetooth, GPS, and RDS.

Components like the head unit and telecommunication unit are standard entry points into the vehicle’s internal infrastructure, which makes them frequent objects for security research.

From a functional and architectural standpoint, we can categorize vehicles into three groups. The lines between these categories are blurred, as many vehicles could fit into more than one, depending on their features.

Obsolete vehicles do not support remote interaction with external information systems (other than diagnostic tools) via digital channels and have a simple internal architecture. These vehicles are often retrofitted with modern head units, but those components are typically isolated within a closed information environment because they are integrated into an older architecture. This means that even if an attacker successfully compromises one of these components, they cannot pivot to other parts of the vehicle.

Legacy vehicles are a sort of transitional phase. Unlike simpler vehicles from the past, they are equipped with a telematics unit, which is primarily used for data collection rather than remote control – though two-way communication is not impossible. They also feature a head unit with more extensive functionality, which allows changing settings and controlling systems. The internal architecture of these vehicles is predominantly digital, with intelligent driver assistance systems. The numerous electronic control units are connected in an information network that either has flat structure or is only partially segmented into security domains. The stock head unit in these vehicles is often replaced with a modern unit from a third-party vendor. From a cybersecurity perspective, legacy vehicles represent the most complex problem. Serious physical consequences, including life-threatening situations, can easily result from cyberattacks on these vehicles. This was made clear 10 years ago when Charlie Miller and Chris Valasek conducted their famous remote Jeep Cherokee hack.

Modern vehicles have a fundamentally different architecture. The network of electronic control units is now divided into security domains with the help of a firewall, which is typically integrated within a central gateway. The advent of native two-way communication channels with the manufacturer’s cloud infrastructure and increased system connectivity has fundamentally altered the attack surface. However, many automakers learned from the Jeep Cherokee research. They have since refined their network architecture, segmenting it with the help of a central gateway, configuring traffic filtering, and thus isolating critical systems from the components most susceptible to attacks, such as the head unit and the telecommunication module. This has significantly complicated the task of compromising functional safety through a cyberattack.

Possible future threat landscape

Modern vehicle architectures make it difficult to execute the most dangerous attacks, such as remotely deploying airbags at high speeds. However, it is often easier to block the engine from starting, lock doors, or access confidential data, as these functions are frequently accessible through the vendor’s cloud infrastructure. These and other automotive cybersecurity challenges are prompting automakers to engage specialized teams for realistic penetration testing. The results of these vehicle security assessments, which are often publicly disclosed, highlight an emerging trend.

Despite this, cyberattacks on modern vehicles have not become commonplace yet. This is due to the lack of malware specifically designed for this purpose and the absence of viable monetization strategies. Consequently, the barrier to entry for potential attackers is high. The scalability of these attacks is also poor, which means the guaranteed return on investment is low, while the risks of getting caught are very high.

However, this situation is slowly but surely changing. As vehicles become more like gadgets built on common technologies – including Linux and Android operating systems, open-source code, and common third-party components – they become vulnerable to traditional attacks. The integration of wireless communication technologies increases the risk of unauthorized remote control. Specialized tools like software-defined radio (SDR), as well as instructions for exploiting wireless networks (Wi-Fi, GSM, LTE, and Bluetooth) are becoming widely available. These factors, along with the potential decline in the profitability of traditional targets (for example, if victims stop paying ransoms), could lead attackers to pivot toward vehicles.

Which vehicles are at risk

Will attacks on vehicles become the logical evolution of attacks on classic IT systems? While attacks on remotely accessible head units, telecommunication modules, cloud services or mobile apps for extortion or data theft are technically more realistic, they require significant investment, tool development, and risk management. Success is not guaranteed to result in a ransom payment, so individual cars remain an unattractive target for now.

The real risk lies with fleet vehicles, such as those used by taxi and carsharing services, logistics companies, and government organizations. These vehicles are often equipped with aftermarket telematics and other standardized third-party hardware that typically has a lower security posture than factory-installed systems. They are also often integrated into the vehicle’s infrastructure in a less-than-secure way. Attacks on these systems could be highly scalable and pose significant financial and reputational threats to large fleet owners.

Another category of potential targets is represented by trucks, specialized machinery, and public transit vehicles, which are also equipped with aftermarket telematics systems. Architecturally, they are similar to passenger cars, which means they have similar security vulnerabilities. The potential damage from an attack on these vehicles can be severe, with just one day of downtime for a haul truck potentially resulting in hundreds of thousands of dollars in losses.

Investing in a secure future

Improving the current situation requires investment in automotive cybersecurity at every level, from the individual user to the government regulator. The driving forces behind this are consumers’ concern for their own safety and the government’s concern for the security of its citizens and national infrastructure.

Automotive cybersecurity is already a focus for researchers, cybersecurity service providers, government regulators, and major car manufacturers. Many automotive manufacturing corporations have established their own product security or product CERT teams, implemented processes for responding to new vulnerability reports, and made penetration testing a mandatory part of the development cycle. They have also begun to leverage cyberthreat intelligence and are adopting secure development methodologies and security by design. This is a growing trend, and this approach is expected to become standard practice for most automakers 10 years from now.

Simultaneously, specialized security operations centers (SOCs) for vehicles are being established. The underlying approach is remote data collection from vehicles for subsequent analysis of cybersecurity events. In theory, this data can be used to identify cyberattacks on cars’ systems and build a database of threat information. The industry is actively moving toward deploying these centers.

For more on trends in automotive security, read our article on the Kaspersky ICS CERT website.

Global Telcos Demonstrate Staying Power in Industrial IoT Advancements in 2025

27 June 2025 at 09:40

John Marcus – Senior Principal Analyst, Enterprise Mobility and IoT Services.

Summary Bullets:

• Global telcos are advancing industrial IoT with AI, 5G, and eSIM to deliversector-specific and real-time solutions at global scale.

• Strategic investments continue the shift beyond basic connectivity to intelligent, global platforms supporting logistics, energy, mobility, and public safety.

Over H1 2025, major telecom providers have redoubled their push into industrial IoT, developing tailored solutions that move well beyond connectivity to address the specific needs of sectors and use cases such as transport, utilities, and facilities management. Common threads across these efforts include the integration of AI, the evolution of connectivity through 5G, eSIM, and satellite, and a growing emphasis on real-time visibility, operational efficiency, and international scalability.

One way this evolution is evident is the way telcos are turning global networks into intelligent, responsive infrastructure. Vodafone is leveraging its infrastructure for use cases like flood detection, using its Network as a Sensor technology to monitor rainfall and provide early warnings–highlighting how IoT is being adapted to address environmental risks in addition to industrial efficiency. Vodafone also recently surpassed a milestone of 200 million connected IoT devices globally, doubling its installed base over five years. It continues to push into new regions, recently expanding coverage in the Middle East via a partnership with Mobily in Saudi Arabia.

In Germany, Deutsche Telekom is developing several new applications, from its work with Swift Navigation to expand precise satellite positioning across Eastern Europe, to residential energy efficiency projects. The operator is digitalizing heating systems for public housing in partnership with Metr, using smart IoT gateways and secure cloud hosting via Open Telekom Cloud. In parallel, Deutsche Telekom and Nordic Semiconductor launched MECC, a new embedded connectivity service designed to simplify global cellular integration for connected products.

Telefónica Tech is moving IoT deeper into industrial environments through automation and AI. Its recent collaboration with Dexory aims to automate warehouse inventory tracking using AI-driven digital twins and Telefónica’s industrial IoT integration capabilities–a good example of how telcos are embedding intelligence directly into logistics operations. Meanwhile, Orange Business has taken a different angle on public safety, unveiling a smart emergency services system as part of the Software République initiative. Designed in collaboration with firefighter units, the solution combines AI, sensors, and secure communications to improve situational awareness and response coordination in crisis scenarios.

While Verizon has made several announcements this year with new solutions like Edge Transportation Exchange for V2X, Sensor Insights, and 5G Video Insights, it also expanded its Global IoT Orchestration platform, adding Singtel and Skylo for Asia-Pacific and non-terrestrial connectivity respectively. Other telcos are also investing further in global reach, as well as expanded cellular reach within territories. AT&T, for instance, is enhancing its IoT footprint through a new global eSIM solution and support for 5G RedCap. T-Mobile, working with Thales and SIMPL IoT, is integrating eSIMs into global product deployments, while also enabling managed connectivity for international devices targeting the U.S. market. In parallel, Singtel recently announced an enhanced Multi-Domestic Connectivity solution in partnership with cloud-native provider floLIVE, offering enterprises a single, secure, and scalable platform to manage global IoT deployments across more than 190 markets–also enabled by eSIM orchestration.

Three key themes are evident so far this year. First, telcos are responding to strong demand for vertical-specific solutions, although horizontal platforms still matter. Second, AI and real-time data analytics are no longer just add-ons–they are essential to deriving business value from IoT. And third, cross-border IoT is becoming more manageable thanks to advances in eSIM orchestration, global roaming partnerships, and the addition of satellite integration with cellular networks for hard-to-reach locations.

As a whole, these recent announcements demonstrate that industrial IoT remains a strategic priority for global telecom operators that already have a stake in the market. The focus is no longer just on connecting machines–it is on optimizing how those machines work in context, at scale (increasingly globally), and in near-real time.

How the Internet of Things (IoT) became a dark web target – and what to do about it

By: slandau
23 May 2024 at 11:30

By Antoinette Hodes, Office of the CTO, Check Point Software Technologies.

The dark web has evolved into a clandestine marketplace where illicit activities flourish under the cloak of anonymity. Due to its restricted accessibility, the dark web exhibits a decentralized structure with minimal enforcement of security controls, making it a common marketplace for malicious activities.

The Internet of Things (IoT), with the interconnected nature of its devices, and its vulnerabilities, has become an attractive target for dark web-based cyber criminals. One weak link – i.e., a compromised IoT device – can jeopardize the entire network’s security. The financial repercussions of a breached device can be extensive, not just in terms of ransom demands, but also in terms of regulatory fines, loss of reputation and the cost of remediation.

With their interconnected nature and inherent vulnerabilities, IoT devices are attractive entry points for cyber criminals. They are highly desirable targets, since they often represent a single point of vulnerability that can impact numerous victims simultaneously.

Check Point Research found a sharp increase in cyber attacks targeting IoT devices, observing a trend across all regions and sectors. Europe experiences the highest number of incidents per week: on average, nearly 70 IoT attacks per organization.

WEF graphic

Gateways to the dark web

Based on research from PSAcertified, the average cost of a successful attack on an IoT device exceeds $330,000. Another analyst report reveals that 34% of enterprises that fell victim to a breach via IoT devices faced higher cumulative breach costs than those who fell victim to a cyber attack on non-IoT devices; the cost of which ranged between $5 million and $10 million.

Other examples of IoT-based attacks include botnet infections, turning devices into zombies so that they can participate in distributed denial-of-service (DDoS), ransomware and propagation attacks, as well as crypto-mining and exploitation of IoT devices as proxies for the dark web.

4% browsing, 90% confidentiality, 6% anonymity

The dark web relies on an arsenal of tools and associated services to facilitate illicit activities. Extensive research has revealed a thriving underground economy operating within the dark web. This economy is largely centered around services associated with IoT. In particular, there seems to be a huge demand for DDoS attacks that are orchestrated through IoT botnets: During the first half of 2023, Kaspersky identified over 700 advertisements for DDoS attack services across various dark web forums.

IoT devices themselves have become valuable assets in this underworld marketplace. On the dark web, the value of a compromised device is often greater than the retail price of the device itself. Upon examining one of the numerous Telegram channels used for trading dark web products and services, one can come across scam pages, tutorials covering various malicious activities, harmful configuration files with “how-to’s”, SSH crackers, and more. Essentially, a complete assortment of tools, from hacking resources to anonymization services, for the purpose of capitalizing on compromised devices can be found on the dark web. Furthermore, vast quantities of sensitive data are bought and sold there everyday.

AI’s dark capabilities

Adversarial machine learning can be used to attack, deceive and bypass machine learning systems. The combination of IoT and AI has driven dark web-originated attacks to unprecedented levels. This is what we are seeing:

  • Automated exploitation: AI algorithms automate the process of scanning for vulnerabilities and security flaws with subsequent exploitation methods. This opens doors to large-scale attacks with zero human interaction.
  • Adaptive attacks: With AI, attackers can now adjust their strategies in real-time by analyzing the responses and defenses encountered during an attack. This ability to adapt poses a significant challenge for traditional security measures in effectively detecting and mitigating IoT threats.
  • Behavioral analysis: AI-driven analytics enables the examination of IoT devices and user behavior, allowing for the identification of patterns, anomalies, and vulnerabilities. Malicious actors can utilize this capability to profile IoT devices, exploit their weaknesses, and evade detection from security systems.
  • Adversarial attacks: Adversarial attacks can be used to trick AI models and IoT devices into making incorrect or unintended decisions, potentially leading to security breaches. These attacks aim to exploit weaknesses in the system’s algorithms or vulnerabilities.

Zero-tolerance security

The convergence of IoT and AI brings numerous advantages, but it also presents fresh challenges. To enhance IoT security and device resilience while safeguarding sensitive data, across the entire IoT supply chain, organizations must implement comprehensive security measures based on zero-tolerance principles.

Factors such as data security, device security, secure communication, confidentiality, privacy, and other non-functional requirements like maintainability, reliability, usability and scalability highlight the critical need for security controls within IoT devices. Security controls should include elements like secure communication, access controls, encryption, software patches, device hardening, etc. As part of the security process, the focus should be on industry standards, such as “secure by design” and “secure by default”, along with the average number of IoT attacks per organization, as broken down by region every week.

Functional requirements, non-functional requirements

Collaborations and alliances within the industry are critical in developing standardized IoT security practices and establishing industry-wide security standards. By integrating dedicated IoT security, organizations can enhance their overall value proposition and ensure compliance with regulatory obligations.

In today’s cyber threat landscape, numerous geographic regions demand adherence to stringent security standards; both during product sales and while responding to Request for Information and Request for Proposal solicitations. IoT manufacturers with robust, ideally on-device security capabilities can showcase a distinct advantage, setting them apart from their competitors. Furthermore, incorporating dedicated IoT security controls enables seamless, scalable and efficient operations, reducing the need for emergency software updates.

IoT security plays a crucial role in enhancing the Overall Equipment Effectiveness (a measurement of manufacturing productivity, defined as availability x performance x quality), as well as facilitating early bug detection in IoT firmware before official release. Additionally, it demonstrates a solid commitment to prevention and security measures.

By prioritizing dedicated IoT security, we actively contribute to the establishment of secure and reliable IoT ecosystems, which serve to raise awareness, educate stakeholders, foster trust and cultivate long-term customer loyalty. Ultimately, they enhance credibility and reputation in the market. Ensuring IoT device security is essential in preventing IoT devices from falling into the hands of the dark web army.

This article was originally published via the World Economic Forum and has been reprinted with permission.

For more Cyber Talk insights from Antoinette Hodes, please click here. Lastly, to receive stellar cyber insights, groundbreaking research and emerging threat analyses each week, subscribe to the CyberTalk.org newsletter.

The post How the Internet of Things (IoT) became a dark web target – and what to do about it appeared first on CyberTalk.

What Is a Botnet?

12 November 2024 at 08:00

What is a botnet? And what does it have to do with a toaster?

We’ll get to that. First, a definition:

A botnet is a group of internet-connected devices that bad actors hijack with malware. Using remote controls, bad actors can harness the power of the network to perform several types of attacks. These include distributed denial-of-service (DDoS) attacks that shut down internet services, breaking into other networks to steal data, and sending massive volumes of spam.

In a way, the metaphor of an “army of devices” leveling a cyberattack works well. With thousands or even millions of compromised devices working in concert, bad actors can do plenty of harm. As we’ll see in a moment, they’ve done their share already.

Which brings us back to that toaster.

The pop-up toaster as we know it first hit the shelves in 1926, under the brand name “Toastmaster.”[i] With a familiar springy *pop*, it has ejected toast just the way we like it for nearly a century. Given that its design was so simple and effective, it’s remained largely unchanged. Until now. Thanks to the internet and so-called “smart home” devices.

Toasters, among other things, are all getting connected. And have been for a few years now, to the point where the number of connected Internet of Things (IoT) devices reaches well into the billions worldwide — which includes smart home devices.[ii]

Businesses use IoT devices to track shipments and various aspects of their supply chain. Cities use them to manage traffic flow and monitor energy use. (Does your home have a smart electric meter?) And for people like us, we use them to play music on smart speakers, see who’s at the front door with smart doorbells, and order groceries from an LCD screen on our smart refrigerators — just to name a few ways we’ve welcomed smart home devices into our households.

In the U.S. alone, smart home devices make up a $30-plus billion marketplace per year.[iii] However, it’s still a relatively young marketplace. And with that comes several security issues.

IoT security issues and big-time botnet attacks 

First and foremost, many of these devices still lack sophisticated security measures, which makes them easy pickings for cybercriminals. Why would a cybercriminal target that smart lightbulb in your living room reading lamp? Networks are only as secure as their least secure device. Thus, if a cybercriminal can compromise that smart lightbulb, it can potentially give them access to the entire home network it is on — along with all the other devices and data on it.

More commonly, though, hackers target smart home devices for another reason. They conscript them into botnets. It’s a highly automated affair. Hackers use bots to add devices to their networks. They scan the internet in search of vulnerable devices and use brute-force password attacks to take control of them.

At issue: many of these devices ship with factory usernames and passwords. Fed with that info, a hacker’s bot can have a relatively good success rate because people often leave the factory password unchanged. It’s an easy in.

Results from one real-life test show just how active these hacker bots are:

We created a fake smart home and set up a range of real consumer devices, from televisions to thermostats to smart security systems and even a smart kettle – and hooked it up to the internet.

What happened next was a deluge of attempts by cybercriminals and other unknown actors to break into our devices, at one stage, reaching 14 hacking attempts every single hour.

Put another way, that hourly rate added up to more than 12,000 unique scans and attack attempts a week.[iv] Imagine all that activity pinging your smart home devices.

Now, with a botnet in place, hackers can wage the kinds of attacks we mentioned above, particularly DDoS attacks. DDoS attacks can shut down websites, disrupt service and even choke traffic across broad swathes of the internet.

Remember the “Mirai” botnet attack of 2016, where hackers targeted a major provider of internet infrastructure?[v] It ended up crippling traffic in concentrated areas across the U.S., including the northeast, Great Lakes, south-central, and western regions. Millions of internet users were affected, people, businesses, and government workers alike.

Another more recent set of headline-makers are the December 2023 and July 2024 attacks on Amazon Web Services (AWS).[vi], [vii] AWS provides cloud computing services to millions of businesses and organizations, large and small. Those customers saw slowdowns and disruptions for three days, which in turn slowed down and disrupted the people and services that wanted to connect with them.

Also in July 2024, Microsoft likewise fell victim to a DDoS attack. It affected everything from Outlook email to Azure web services, and Microsoft Office to online games of Minecraft. They all got swept up in it.[viii]

These attacks stand out as high-profile DDoS attacks, yet smaller botnet attacks abound, ones that don’t make headlines. They can disrupt the operations of websites, public infrastructure, and businesses, not to mention the well-being of people who rely on the internet.

Botnet attacks: Security shortcomings in IoT and smart home devices 

Earlier we mentioned the problem of unchanged factory usernames and passwords. These include everything from “admin123” to the product’s name. Easy to remember, and highly insecure. The practice is so common that they get posted in bulk on hacking websites, making it easy for cybercriminals to simply look up the type of device they want to attack.

Complicating security yet further is the fact that some IoT and smart home device manufacturers introduce flaws in their design, protocols, and code that make them susceptible to attacks.[ix] The thought gets yet more unsettling when you consider that some of the flaws were found in things like smart door locks.

The ease with which IoT devices can be compromised is a big problem. The solution, however, starts with manufacturers that develop IoT devices with security in mind. Everything in these devices will need to be deployed with the ability to accept security updates and embed strong security solutions from the get-go.

Until industry standards get established to ensure such basic security, a portion of securing your IoT and smart home devices falls on us, as people and consumers.

Steps for a more secure network and smart devices 

As for security, you can take steps that can help keep you safer. Broadly speaking, they involve two things: protecting your devices and protecting the network they’re on. These security measures will look familiar, as they follow many of the same measures you can take to protect your computers, tablets, and phones.

Grab online protection for your smartphone. 

Many smart home devices use a smartphone as a sort of remote control, not to mention as a place for gathering, storing, and sharing data. So whether you’re an Android owner or iOS owner, use online protection software on your phone to help keep it safe from compromise and attack.

Don’t use the default — Set a strong, unique password. 

One issue with many IoT devices is that they often come with a default username and password. This could mean that your device and thousands of others just like it all share the same credentials, which makes it painfully easy for a hacker to gain access to them because those default usernames and passwords are often published online. When you purchase any IoT device, set a fresh password using a strong method of password creation, such as ours. Likewise, create an entirely new username for additional protection as well.

Use multi-factor authentication. 

Online banks, shops, and other services commonly offer multi-factor authentication to help protect your accounts — with the typical combination of your username, password, and a security code sent to another device you own (often a mobile phone). If your IoT device supports multi-factor authentication, consider using it there too. It throws a big barrier in the way of hackers who simply try and force their way into your device with a password/username combination.

Secure your internet router too. 

Another device that needs good password protection is your internet router. Make sure you use a strong and unique password as well to help prevent hackers from breaking into your home network. Also, consider changing the name of your home network so that it doesn’t personally identify you. Fun alternatives to using your name or address include everything from movie lines like “May the Wi-Fi be with you” to old sitcom references like “Central Perk.” Also check that your router is using an encryption method, like WPA2 or the newer WPA3, which keeps your signal secure.

Upgrade to a newer internet router. 

Older routers might have outdated security measures, which might make them more prone to attacks. If you’re renting yours from your internet provider, contact them for an upgrade. If you’re using your own, visit a reputable news or review site such as Consumer Reports for a list of the best routers that combine speed, capacity, and security.

Update your apps and devices regularly. 

In addition to fixing the odd bug or adding the occasional new feature, updates often fix security gaps. Out-of-date apps and devices might have flaws that hackers can exploit, so regular updating is a must from a security standpoint. If you can set your smart home apps and devices to receive automatic updates, that’s even better.

Set up a guest network specifically for your IoT devices. 

Just as you can offer your guests secure access that’s separate from your own devices, creating an additional network on your router allows you to keep your computers and smartphones separate from IoT devices. This way, if an IoT device is compromised, a hacker will still have difficulty accessing your other devices on your primary network, the one where you connect your computers and smartphones.

Shop smart. 

Read trusted reviews and look up the manufacturer’s track record online. Have their devices been compromised in the past? Do they provide regular updates for their devices to ensure ongoing security? What kind of security features do they offer? And privacy features too? Resources like Consumer Reports can provide extensive and unbiased information that can help you make a sound purchasing decision.

Don’t let botnets burn your toast

As more and more connected devices make their way into our homes, the need to ensure that they’re secure only increases. More devices mean more potential avenues of attack, and your home network is only as secure as the least secure device that’s on it.

While standards put forward by industry groups such as UL and Matter have started to take root, a good portion of keeping IoT and smart home devices secure falls on us as consumers. Taking the steps above can help prevent your connected toaster from playing its part in a botnet army attack — and it can also protect your network and your home from getting hacked.

It’s no surprise that IoT and smart home devices have raked in billions of dollars over the years. They introduce conveniences and little touches into our homes that make life more comfortable and enjoyable. However, they’re still connected devices. And like anything that’s connected, they must be protected.

[i] https://www.hagley.org/librarynews/history-making-toast

[ii] https://www.statista.com/statistics/1183457/iot-connected-devices-worldwide/

[iii] https://www.statista.com/outlook/dmo/smart-home/united-states

[iv] https://www.which.co.uk/news/article/how-the-smart-home-could-be-at-risk-from-hackers-akeR18s9eBHU

[v] https://en.wikipedia.org/wiki/Mirai_(malware)

[vi] https://www.darkreading.com/cloud-security/eight-hour-ddos-attack-struck-aws-customers

[vii] https://www.forbes.com/sites/emilsayegh/2024/07/31/microsoft-and-aws-outages-a-wake-up-call-for-cloud-dependency/

[viii] https://www.bbc.com/news/articles/c903e793w74o

[ix] https://news.fit.edu/academics-research/apps-for-popular-smart-home-devices-contain-security-flaws-new-research-finds/

 

The post What Is a Botnet? appeared first on McAfee Blog.

Recent Initiatives by Global IoT Providers Reflect Commitment to Capturing Growth

15 August 2024 at 12:20
John Marcus – Senior Principal Analyst, Enterprise IoT, Mobility, Private Networks, and Service Innovations

Summary Bullets:

• The Internet of Things (IoT) services landscape continues to evolve with global connectivity service and solution providers announcing notable advancements and initiatives over the past several months.

• Key trends include the expansion of 5G capabilities, the integration of artificial intelligence (AI) and network application programming interfaces (APIs), and a strong emphasis on sustainability and energy efficiency.

GlobalData recently published its product assessment of 10 global IoT service providers and an accompanying competitive landscape report as well as an update to its Global Market Opportunity Forecasts to 2028: Enterprise IoT Market model. This blog focuses on key themes among new initiatives and service launches during H1 2024.

5G and Connectivity Enhancements
Potentially one of the more impactful trends is the ongoing expansion and enhancement of 5G networks, which can enable a variety of IoT use cases. AT&T, for example, has made substantial investments in the AT&T FirstNet public safety network, introducing 5G standalone capabilities to enhance voice, data, and video communications for first responders. This underscores the critical role of 5G in enabling advanced IoT applications such as high-definition video transmission during emergency operations and enhanced situational awareness through IoT data and real-time video analytics.

T-Mobile has also added support for its 5G standalone network to the T-Mobile Control Center platform, enabling advanced services like network slicing and quality on demand. This rollout is expected to significantly boost IoT deployments and critical applications across various sectors. Similarly, Deutsche Telekom’s launch (along with Tele2) of resilient SIM (rSIM) technology highlights the importance of robust and reliable connectivity for IoT devices, ensuring seamless operation even in the event of network disruptions.

AI and API Integration
Other initiatives have been launched in 2024 involving the further integration of AI – and APIs – into IoT solutions. AT&T’s new platform providing APIs to developers allows businesses to enhance their IoT applications with greater intelligence and capability, potentially enabling the creation of more sophisticated solutions for connected cars, infrastructure, home automation, and health devices. While several of its peers announced support for network APIs months before AT&T, few had highlighted IoT as a key focus of their initiatives.

Telefónica Tech’s ‘Internet of Drones’ solution exemplifies the combination of AI with IoT in enhancing urban mobility and logistics. By leveraging 5G and private network connectivity, the solution aims to ensure compliance with air traffic regulations and improve collision prevention and emergency response capabilities.

Focus on Sustainability and Energy Efficiency
Sustainability and energy efficiency are now crucial focal points for IoT service providers. Orange Business has been particularly active in this area recently, launching its ‘Control’ platform to enhance building management systems and reduce energy consumption and carbon footprints. Additionally, the Orange Flux Vision platform now includes new indicators that measure the carbon footprint of people and goods’ movement, demonstrating a commitment to leveraging IoT for environmental benefits.

The AT&T Connected Climate Initiative, which aims to reduce one gigaton of emissions by 2035, is another example of how IoT solutions are being used to address climate challenges. This initiative brings together various collaborators to innovate and implement IoT, 5G, and edge computing solutions that contribute to emissions reduction.

Strategic Partnerships and Industry Collaboration
New industry collaborations during recent months include Vodafone’s strategic partnership with Microsoft, aimed at co-developing – and potentially investing in – Vodafone’s IoT business, recently spun-off as a standalone entity. This collaboration is expected to expand Vodafone’s reach and enhance platform performance, highlighting the benefits of combining strengths from different industry leaders.

Meanwhile, Tata Communications’ expansion in the US market through its digital fabric platform and the introduction of the Tata Communications CloudLyte edge computing platform will bolster its IoT offerings and enhance its global presence as an IoT MVNO, an integrator, and a managed services provider. Both initiatives underscore the increasing importance of strategic partnerships and the role they play in driving IoT innovation (as well as potential growth for each partner).

These latest announcements from global IoT connectivity service providers underscore a few key trends that GlobalData has been monitoring for some time: the rapid expansion of 5G and network capabilities, the integration of advanced analytics and AI, a strong focus on sustainability, and the strategic importance of partnerships and collaborations. Not all providers move at the same pace in embracing these trends, but these developments highlight the dynamic nature of the IoT market and the continuous investment in innovation that is driving (and capturing) its growth.

❌
❌