Top four cybersecurity threats targeting small and medium businesses in SEA

Kaspersky foiled almost four-fold malware attacks targeting small and medium businesses (SMBs) in Southeast Asia (SEA) during the first half of the year.

The global cybersecurity company today revealed that its solutions blocked a total of 44,022 malware attacks against SMB employees in the region from January to June 2023, a 364 per cent jump as compared to just 9,482 hits in the same period in 2022.

 H1 2022H1 2023
Indonesia653411969
Malaysia4982184
Philippines4341847
Singapore112453
Thailand6642375
Vietnam124025194
Southeast Asia948244022

 

“SMBs are the backbone of Southeast Asia’s economy. They makeup nearly half of the region’s GDP, contribute to 85 per cent of jobs here, and account for more or less 99 per cent of the businesses in SEA. To meet the changing needs of their customers, it’s essential for this sector to embrace digitalisation, albeit most are skipping the cybersecurity part of it,” comments Yeo Siang Tiong, General Manager for Southeast Asia at Kaspersky.

An illustration of an industrial zone by Kaspersky
Illustration by Kaspersky

To help SMBs figure out their cybersecurity plan, Kaspersky shares the most common types of threats this sector faces:

1. Exploits

The biggest threat to SMBs in the first six months of 2023 was exploits. Malicious and/or unwanted software often infiltrates the victim’s computer through exploits, and malicious programmes designed to take advantage of vulnerabilities in software. They can run other malware on the system, elevate the attackers’ privileges, cause the target application to crash and so on. They are often able to penetrate the victim’s computer without any action by the user.

2. Trojans

The second-biggest threat was the Trojans. Named after the mythical horse that helped the Greeks infiltrate and defeat Troy, this type of threat is the best-known of them all. It enters the system in disguise and then starts its malicious activity. Depending on its purpose, a Trojan can perform various actions, such as deleting, blocking, modifying or copying data, disrupting the performance of a computer or computer network, and so on.

3. Backdoors

The third most common threat is backdoors. These are among the most dangerous types of malware as, once they penetrate the victim’s device, they give the cybercriminals remote control. They can install, launch and run programs without the consent or knowledge of the user. Once installed, backdoors can be instructed to send, receive, execute and delete files, harvest confidential data from the computer, log activity, and more.

4. Not-a-virus

Potentially unwanted applications (PUAs) that can be inadvertently installed on your device are labeled “not-a-virus” by our solutions. Although they are listed among the most widespread threats and can be used by cybercriminals to cause harm, they are not malicious per se. Nonetheless, their behaviour is annoying, sometimes even dangerous, and the antivirus alerts users because, despite being legal, they often sneak onto the device without the user realising it.

Cybercriminals attempt to deliver this and other malware and unwanted software to employees’ devices by using any means necessary, such as vulnerability exploitation, phishing e-mails and fake text messages. Even something totally unrelated to business, such as a YouTube link, may be used to target SMBs, as their employees often use the same devices for work and personal matters.

One of the methods often utilised to hack into employees’ smartphones is so-called “smishing” (a combination of SMS and phishing). The victim receives a link via SMS, WhatsApp, Facebook Messenger, WeChat or some other messaging app. If the user clicks the link, malicious code is uploaded into the system.

 

“According to our latest cyber-resilience report, in 2022, four in ten employers admitted that a cybersecurity incident would be a major crisis for their business, superseded only by a slump in sales or a natural disaster. A cybersecurity crisis would also be the second most difficult type of crisis to deal with after a dramatic drop in sales if judged by the results of the survey. Cybersecurity is something SMBs in SEA should take seriously, and we are here to help them chart their journey to building a safer business for them and for their customers,” adds Yeo.

A portrait of Yeo Siang Tiong, General Manager for Southeast Asia at Kaspersky. | Photo by Kaspersky/NHA File Photo
Yeo Siang Tiong, General Manager for Southeast Asia at Kaspersky. | Photo by Kaspersky/NHA File Photo

Kaspersky experts suggest that SMBs have a comprehensive defensive concept that equips, informs and guides their team in their fight against the most sophisticated and targeted cyberattacks like the Kaspersky Extended Detection and Response (XDR) platform.

For local SMBs, Kaspersky in Southeast Asia also has launched a Buy 1 Free 1 promo, which allows businesses to enjoy two years of enterprise-grade endpoint protection for the price of 1 with Kaspersky Endpoint Security for Business or Cloud or Kaspersky Endpoint Detection and Response Optimum, with 24×7 phone support. Interested customers can reach out to [email protected].

To know more about Kaspersky’s latest SMB threat report, click here.

Methodology

The statistics used in this report were collected from January through May 2023 by Kaspersky Security Network (KSN), a system for processing anonymized cyberthreat-related data shared voluntarily by Kaspersky users.

To assess the threat landscape for the SMB sector, Kaspersky experts collected the names of the most popular software products used by its clients who owned small or medium-sized businesses around the world. The final list of the software includes MS Office, MS Teams, Skype and others used by the SMB.

Source: Kaspersky