Muscat: Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global leader in cybersecurity, today announced the findings of its annual cybersecurity report, which revealed a significant 55% increase in global threat detections and a massive 242% surge in blocked malicious files in 2022.

Titled "Rethinking Tactics", the report highlights concerning trends that have significant implications for the future of digital security. It emphasized that threat actors indiscriminately targeted both consumers and organizations across all sectors, making 2022 a challenging year for cybersecurity professionals.

In Oman, in particular, Trend Micro solutions detected and blocked over 3 million (3,284,958) email threats, prevented 2.5 million (2,524,312) malicious URL victim attacks, and 20,488 URL hosts. In addition, 4.8 million (4,895,508) malware attacks were identified and stopped.

"Technology continues to rapidly evolve, presenting both opportunities and challenges for businesses. With the increasing complexity of the digital landscape comes a growing number of cyber threats that can compromise operations and data. To stay ahead of these risks, organizations need to take a proactive approach to cybersecurity and invest in the latest threat intelligence solutions," said Assad Arabi, Managing Director, Gulf and Emerging Markets at Trend Micro. "By understanding their vulnerabilities and implementing a comprehensive, multi-layered security strategy, businesses can effectively mitigate risks and future-proof their digital infrastructure. At Trend Micro, we're committed to equipping Oman-based companies with the tools and expertise they need to navigate the ever-changing cybersecurity landscape and achieve their digital transformation goals in line with Oman Vision 2040."

Furthermore, the report highlighted an increase in failed patches adding extra time and money to corporate remediation efforts and exposing organizations to unnecessary cyber risks. Also, Webshells were the top-detected malware of the year, surging 103% on 2021 figures, while ransomware groups rebranded and diversified, with LockBit and BlackCat being the top ransomware families of 2022.

To address the current attack surface, Trend Micro advises organizations to take a proactive approach by conducting thorough assessments and securing their digital infrastructure. As part of its commitment to enhancing cybersecurity in Oman, the company aims to support the country's efforts and stay at the forefront of the fight against cyber threats.

© Muscat Media Group Provided by SyndiGate Media Inc. (Syndigate.info).