Trend Micro predicts cyber fightback in 2022

Trend Micro

Trend Micro published the Trend Micro Security Predictions for 2022: Toward a New Momentum that states that organisations in the region will emerge more alert and better prepared in 2022 thanks to a comprehensive, proactive, cloud-first approach for mitigating cyber risks.

Research, foresight, and automation are critical for organisations to manage risk and secure their workforce. Globally, Trend Micro solutions has detected and blocked nearly 40 billion email threats, malicious files, and malicious URLs for customers in the first half of 2021 alone, which is a 47% increase from the year prior.

Trend Micro researchers predict that threat actors in 2022 will focus on ransomware attacks on cloud and datacentre workloads and exposed services to take advantage of the large number of employees continuing to work remotely. Vulnerabilities will be weaponised in record time and chained with privilege escalation bugs to drive successful campaigns, according to the report.

“Organisations in the region have faced numerous challenges in the past two years in order to keep their operations running and staying protected at all stages,” said Dr. Moataz Bin Ali, Managing Director and VP, MENA for Trend Micro. “Companies and security teams have successfully implemented new security strategies and maintained a strong footing against the evolving threat landscape, according to our Trend Micro predictions report for 2022. This report reflects our continued commitment to the region as these insights not only give businesses a glimpse at modern threats, but also help them make informed decisions that will allow them to stay vigilant and effectively protect their digital assets across layers as the threat landscape evolves in the future.”

IoT systems, global supply chains, cloud environments, and DevOps functions will be in the crosshairs. More sophisticated commodity malware strains will be aimed at SMBs. However, Trend Micro predicts that many organisations will be ready for the challenge as they build upon their current security strategy and implement improvements to proactively mitigate these emerging risks via:

  • Stringent server hardening and application control policies to tackle ransomware
  • Risk-based patching and a high-alert focus on spotting security gaps
  • Enhanced baseline protection among cloud centric SMBs
  • Network monitoring for greater visibility into IoT environments
  • Zero Trust principles to secure international supply chains
  • Cloud security focused on DevOps risk and industry best practices
  • Extended detection and response (XDR) to identify attacks across entire networks

Media contact

Rebecca Morpeth Spayne,
Editor, Security Portfolio
Tel: +44 (0) 1622 823 922
Email: editor@securitybuyer.com

Subscribe to our newsletter

Don't miss new updates on your email
Scroll to Top