Some Hackers Use Malware-Free Methods

 

As cybercriminals try to become more and more sophisticated, they are turning away from their adversaries. They are turning back on their hacking attacks without even using any malware as part of their hacking campaigns, according to new research.  
This report, published by cybersecurity experts CrowdStrike, reveals that almost three out of four attacks detected in 2022 were malware-free, a significant increase over the 62% figure that was reported just a year ago based on “data from trillions of daily events” from CrowdStrike Falcon platforms and CrowdStrike Falcon OverWatch products. 
This is why researchers have reported a 50% increase in interactive intrusions. These intrusions require the user to tinker with the keyboard, according to the researchers. This illustrates how sophisticated human adversaries are increasingly looking for ways to evade antivirus protection and outwit fully automated defenses. 

Intensification of Sophistication 
As CrowdStrike conducted a deeper exploration of cybercrime, they discovered that to combat cybercriminals, identity credentials, and access credentials remain valuable and in high demand. Comparing 2022 to 2021, this is expected to increase by 112% in compa

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

This article has been indexed from CySecurity News – Latest Information Security and Hacking Incidents

Read the original article: