TMCnet News

Mimecast Threat Intelligence Report Analyzes 99 Billion Rejected Emails
[November 20, 2019]

Mimecast Threat Intelligence Report Analyzes 99 Billion Rejected Emails


LEXINGTON, Mass., Nov. 20, 2019 (GLOBE NEWSWIRE) -- Mimecast Limited (NASDAQ: MIME), a leading email and data security company, today announced the availability of its quarterly Threat Intelligence Report: Risk and Resilience Insights. The report provides technical analysis from the Mimecast Threat Center from July -September 2019 on the nature of attack campaigns in addition to observations and analysis of evolving threats. Outlining the trends emerging from these identified attacks and assessing the current behavior of threat actors can help organizations better understand the impact these factors will have on the cybersecurity landscape in 2020.

The Mimecast Threat Intelligence Report includes analysis of 207 billion emails processed by Mimecast, 99 billion of which were rejected. The report keeps organizations informed on the threats that are targeting their industries, so they can better prepare for, and protect themselves against threats inside, at and beyond the perimeter. This research looks through the lens of the four main categories of attack types discovered in the quarter: spam, impersonation, opportunistic, and targeted. This quarter’s report found that impersonation attacks are on this rise, accounting for 26% of total detections – and now includes voice phishing or “vishing,” an advanced attack observed in this quarter, where threat actors use social engineering to gain access to personal and financial information via the victim’s telephone system.

While the report uncovered a mixture of simple, low effort and low-cost attacks targeting Mimecast customers, the data high­lights complex, targeted campaigns leveraging a variety of vectors and lasting several days. These sophisticated attacks are likely carried out by organized and determined threat actors, employing obfuscation, layering, exploits, and encryption to evade detection. Additionally, throughout the research, it was clear three industries were targeted the most by cyberattacks. Banking and legal, industries that are rich with sensitive information thatyield results for threat actors and transportation, where state-sponsored threat actors seek to disrupt the logistical and supply capability of rivals.



“Threat actors seek numerous ways into an organization - from using sophisticated tactics, like voice phishing and domain spoofing, to simple attacks like spam,” said Josh Douglas, vice president of threat intelligence at Mimecast. “This quarter’s research found that the majority of threats were simple, sheer volume attacks. Easy to execute, but not as easy to protect against as it shines a very bright light on the role human error could play in an organization’s vulnerability. Organizations need to take a pervasive approach to email security - one that integrates the right security tools allowing for greater visibility at, in and beyond the perimeter. This approach also requires educating the last line of defense – employees. Coupling technology with a force of well-trained human eyes will help organizations strengthen their security postures to defend against both simple and sophisticated threats.”

Of the 207 billion emails processed, there were 25 significant malware campaigns identified this quarter which incorporated Azorult, Hawkeye, Nanocore, Netwired, Lokibot, Locky and Remcos. The campaigns observed range from simple phishing campaigns to multi-vector campaigns alternating file types and attack vector, types of malware and vulnerabilities. All the analysis discovered in the report is fed back into Mimecast engineering to enhance cloud-based security services, improving customer’s cyber resilience and helping them avoid disruptions to their business


Additional key findings outlined in the report –

  • The majority of attacks are less sophisticated, high volume attacks – due to the ease of access for any individual to launch an attack and employees still clicking on malicious links
  • ZIP files accounted for 34% of file compression format attacks – consistently the most detected format due to reliance on human error
  • Researchers detected a complex range of malware, some of which has been around for many years, in addition to new threats. Malware threats are increasingly automated.
  • Top sectors targeted this quarter: transportation, storage and delivery, banking and legal

For the full Threat Intelligence Report, visit here.

About Mimecast
Mimecast is a cybersecurity and compliance provider that helps thousands of organizations worldwide make email safer, restore trust and bolster cyber resilience. Mimecast’s expanded cloud suite enables organizations to implement a comprehensive cyber resilience strategy. From email and web security, archive and data protection, to awareness training, uptime assurance and more, Mimecast helps organizations stand strong in the face of cyberattacks, human error and technical failure. www.mimecast.com

Mimecast is either a registered trademark or trademark of Mimecast Services Limited in the United States and/or other countries.  All other products and/or services referenced are trademarks of their respective companies.

Mimecast Social Media Resources
LinkedIn: Mimecast
Facebook: Mimecast
Twitter: @Mimecast
Blog: Cyber Resilience Insights

Press Contact
Alison Raymond Walsh
[email protected]
617-393-7126

Investor Contact
Robert Sanders
[email protected]
617-393-7074

Primary Logo


[ Back To TMCnet.com's Homepage ]