STE WILLIAMS

Trend Micro’s Latest Threat Report Highlights Concerns For Q4 And Holiday Shopping Season

DALLAS, Nov. 11, 2013 /PRNewswire/ — As the holiday season approaches, Trend Micro’s (TYO: 4704; TSE: 4704) Q3 2013 Security Roundup Report is raising concern about the ongoing proliferation of Apple iOS phishing sites, as well as a sizable uptick in online banking malware. These findings suggest consumers should be alert and cautious during the holiday shopping season to protect personal and financial data from being compromised.

“As consumers gravitate to the convenience of online banking, criminals are developing tools at an exceedingly rapid pace to exploit a general lack of awareness,” said JD Sherry, vice president of technology and solutions, Trend Micro. “In addition, Apple has been traditionally perceived as a safe-haven against threats, but our findings reveal that personal information can be jeopardized as phishing scams that target the platform continue to gain momentum. This evidence suggests a potential perfect storm looming in the holiday season as busy commercial and consumer users leverage mobile platforms.”

After a spike in Q2 (5,800 in May), Apple-related phishing sites have remained steady throughout Q3 with 4,100 detected in June; 1,900 in August and 2,500 in September. This raises concern of potential new targets in Q4 with analysts estimating Apple to sell 31 million iPhones and 15 million iPads in the fourth quarter alone.

Trend Micro researchers also identified more than 200,000 malware infections targeting online banking in Q3. Three countries stood out as the most targeted, with the U.S. accounting for almost one-quarter (23 percent) of online banking malware infections worldwide, followed by Brazil with 16% and Japan with

12 percent. Europe’s top countries, Germany and France, had only three percent respectively which may stem from the regions high degree of multi-factor authentication requirements with online banking transactions. Along with these increases, the level of sophisticated obfuscation techniques used by threat actors has also risen. We found within the online banking Trojan called KINS, anti-debugging and anti-analysis routines.

For the complete report, please visit:

http://about-threats.trendmicro.com/us/security-roundup/2013/3Q/the-invisible-web-unmasked/.

A detailed blog post can be reviewed at:

http://blog.trendmicro.com/trendlabs-security-intelligence/3q-security-roundup-the-invisible-web-1-million-mobile-malware-highlight-quarter.

About Trend Micro

Trend Micro Incorporated a global leader in security software, rated number one in server security (IDC, 2013), strives to make the world safe for exchanging digital information. Built on 25 years of experience, our solutions for consumers, businesses and governments provide layered data security to protect information on mobile devices, endpoints, gateways, servers and the cloud. Trend Micro enables the smart protection of information, with innovative security technology that is simple to deploy and manage, and fits an evolving ecosystem.

All of our solutions are powered by cloud-based global threat intelligence, the Trend Micro(TM) Smart Protection Network(TM) infrastructure, and are supported by over 1,200 threat experts around the globe. For more information, visit TrendMicro.com.

Article source: http://www.darkreading.com/vulnerability/trend-micros-latest-threat-report-highli/240163763

Comments are closed.