Security News > 2022 > August > How to protect your organization from the top malware strains

How to protect your organization from the top malware strains
2022-08-08 16:23

How to protect your organization from the top malware strains.

A new government advisory looks at the top malware strains of 2021 and offers advice on how to thwart them.

For 2021, the top types of malware identified by CISA and the ACSC were Remote Access Trojans, banking Trojans, information stealers and ransomware.

"Most of the malware strains utilize phishing emails and malicious attachments, which in itself is not that surprising, especially when traditional security detections and filtering have historically struggled to determine the malicious from the non-malicious," said Paul Laudanski, head of threat intelligence at email security provider Tessian.

How security pros can protect their organizations from malware threats.

Also See Share: How to protect your organization from the top malware strains.


News URL

https://www.techrepublic.com/article/how-to-protect-your-organization-from-the-top-malware-strains/