Report details that millions of attacks were thwarted by predictive machine learning

Cylance Inc., the company that revolutionized endpoint security with true AI-powered prevention, released "Cylance's 2019 Threat Report." It provides a real-world view of the biggest digital threats to Cylance's diverse customer base in 2019, as well as industry trends and analytics, along with data from thousands of government entities and organizations of all sizes across 160 countries that have adopted safety prevention.

Among the discoveries:

The report also explores the exponential growth of malware variants and the ease with which they have been distributed. Malware variants are challenging for older security solutions that rely on signatures to detect threats due to their short lifespan. Conversely, more than 50% of the threats Cylance prevented were not seen in any other environment, supporting the need for organizations when considering advanced malware detection and preventive technologies.

"Cybercriminals are adept at modifying both their malware and methods to stay ahead of the traditional protection organizations offer, due to the increase in infections and the sophistication of attacks in 2019," said Rahul Kashyap, Global Chief Technology Officer at Cylance. . "It is critical that companies be aware of threats, and that they stay current with patches, and using defenses that protect them against ever-evolving malware."

Cylance's 2019 Threat Report details the impact of malware on various industries and delves into details of the top 10 malware families: WannaCry, Upatre, Cerber, Emotet, Locky, Petya, Ramnit, Fareit, PolyRansom, and Terdot / Zloader. The report also addresses other trends in threats, including emerging supply chain attacks, and the rapid growth of ransomware-type attacks and the leading industries affected by them, the growth of "crypto mining," Trojans that attack electronic wallets. , and firmware and hardware vulnerabilities.

"The 2019 attacks and threats are a reminder of the destructiveness and ingenuity of these threat actors," said Aditya Kapoor, Cylance's head of security research. "All indicators indicate a perfect storm with the explosive increase in the number and types of endpoints requiring protection, the increase in the diversity of attacks, and the ease with which they can be accessed and used for criminal purposes."

To learn more, please download a copy of Cylance's 2019 Threat Report.