Notable cyber security trend in Southeast Asia in 2022 hinh anh 1Illustrative image (Photo: Kaspersky)

Hanoi (VNA) – Security experts from the Global Research & Analysis Team (GReAT) at Kaspersky Russian, a multinational cyber security and anti-virus provider, have revealed potential threats to cyber security in Southeast Asia countries this year.

After two years of the COVID-19 pandemic, like other regions across the globe, Southeast Asia is getting ready for recovery in 2022. GReAT security experts shared four main cyber security trends this year.

Declining ransomware attacks

The pandemic period witnessed an increase in ransomware attacks on a global scale, aiming at high-value targets and businesses on the edge of bankruptcy.

Several Southeast Asian companies fell victim to ransomware attacks. Thanks to international cooperation and enhanced tracing of attackers, Kaspersky experts forecast the number of such cases will decline in 2022.

The attacks may plunge or hardly take place in some Southeast Asian countries this year.

Existing storage services in countries such as Singapore and Malaysia, together with data centre services and infrastructure, may still be potential victims of ransomware attacks.

Sophisticated non-technical scams and attacks

Citizens of developed nations tend to increase their sense of safety as they spend more on technology, including cyber security, than their peers in developing countries. 

Therefore, they lessen the risk of facing traditional threats because of protected infrastructure.

That explains why aggressors focus on non-technological attacks to exploit loopholes due to human errors, including scam text messages, automated spam calls and social media. 

According to Singapore police, fraudulent cases have seen an upward trend over the past years, by 19.5 percent in 2018, 27.1 percent in 2019 and 108.8 percent in 2020. The growth rate was 16 percent last year.

Scams were also reported in other countries. In Thailand, nearly 40,000 people detected suspicious transactions in their bank accounts and credit cards. Meanwhile, offenders created fake bank websites to steal users’ information in Malaysia last year and there were fraud e-commerce marketplaces in Vietnam.

Kaspersky representatives said the trend will be on the rise in the future, coupling with the development of user information like images, videos and voices. 

The shift from fraud with the support of computers to digital asset scams targeting accounts, smartphones and personal computers is projected to occur in 2022.

Rise in data leaks

On the contrary to the decline of ransomware attacks to steal information, data illegal trading is forecast to increase. 

Representatives from Kaspersky stated that most victims of data breaches could not identify attackers, or how it happened. Finding the aggressors and causes of data leaks already poses a challenge but to top it off, the rate skyrocketed in the past two years by more than 75 per cent. 

Experts believe that the trend may also prompt passive cyber criminals to steal data and join illegal trade.

As a consequence, database, internal and personal information stolen from different companies will be traded on illegal sites. 

Cryptocurrencies and attacks on NFT

After studying attacks by Lazarus hacking group and its affiliate BlueNoroff, Kaspersky researchers concluded that a new wave of attacks of a larger scale against crypto companies is imminent.

Non-fungible tokens (NFT) will also be a target of cybercriminals. Southeast Asian nations are taking the lead in NFT ownership, with the Philippines coming first with 32 percent.

Of the 20 countries joining in the survey, Thailand ranked second with 26.2 percent, followed by Malaysia (23.9 percent). 

Vietnam is placed fifth (17.4 percent) and Singapore 14th (6.8 percent).

Kaspersky experts predicted that such attacks will affect not only global cryptocurrencies but also stock prices, as aggressors make money through illegal transactions on the stock market./. 

VNA