Before now, the dominant notion is that Apple platforms, including macOS are more secure than Windows, but that is no longer the reality according to a report by the cyber-security outfit, Malwarebytes.

Malwarebytes' state of malware report covered a relative plateau in the overall volume of threat detection in 2019, with the telemetry showing a clear trend towards industrialization. While the global Windows malware detection for business endpoints increased by 13 percent, attack techniques split threat categories neatly between those targeting consumers and the ones affecting enterprise networks.

The report shows that Apple hasn't really succeed in cracking down adware to the same degree with malware, which has resulted an increase in the targeting of macOS instead of Windows PCs by cyber-criminals.

And the Trojans, Emotet and TrickBot made a return in 2019 as botnets to terrorize organizations alongside new ransomware categories, such as Sodinokibi, Ryuk, and Phobos, with registry key disablers making a splashy debut in top detection, reflecting the greater sophistication by today’s enterprise-focused attackers.

How the State of Malware report was Compiled?



Malwarebytes' State of Malware report comprises data sets collected from telemetry, honey pots, and research conducted by the threat analysis team, which reports ranges from January 1 through December 31, 2019.

And the data from the previous year is used to demonstrate the year-over-year change, while the telemetry is derived from Malwarebytes' customers, both consumer and enterprise, exclusively real-time detection from active, and premium accounts.

This methodology reduces outliner data that may skew the trends. For instance, if a user is installing Malwarebytes for the first time may have thousands of detection from existing infections that are not actively exploited during the timeframe of the study.

The Main Takeaways of the Report



The threat sophistication in 2019 increased with many exploits using credential-stealing tools, and multi-stage attacks involving mass malware infections target.

While there’s also an increase over the last two years in move to organizations over consumers, with overall consumer threat detection down by 2 per cent from 2018, but enterprise detection increased by 13 per cent in 2019.

And the effect is a significant rise in the overall prevalence of Mac threats in 2019, with over 400 per cent increase from 2018. Albeit, another reason for the increase can be attributed to increase in Malwarebytes' Mac userbase.

However, Malwarebytes examined the threats per endpoints to see how that increase reflects the reality of Mac threat landscape, and the result is an average of 11 threats per Mac endpoint, which is nearly double the average of 5.8 threats per endpoint on Windows.

Malwarebytes scores Apple's macOS low on Security against Adware Attacks



Before now, the dominant notion is that Apple platforms, including macOS are more secure than Windows, but that is no longer the reality according to a report by the cyber-security outfit, Malwarebytes.

Malwarebytes' state of malware report covered a relative plateau in the overall volume of threat detection in 2019, with the telemetry showing a clear trend towards industrialization. While the global Windows malware detection for business endpoints increased by 13 percent, attack techniques split threat categories neatly between those targeting consumers and the ones affecting enterprise networks.

The report shows that Apple hasn't really succeed in cracking down adware to the same degree with malware, which has resulted an increase in the targeting of macOS instead of Windows PCs by cyber-criminals.

And the Trojans, Emotet and TrickBot made a return in 2019 as botnets to terrorize organizations alongside new ransomware categories, such as Sodinokibi, Ryuk, and Phobos, with registry key disablers making a splashy debut in top detection, reflecting the greater sophistication by today’s enterprise-focused attackers.

How the State of Malware report was Compiled?



Malwarebytes' State of Malware report comprises data sets collected from telemetry, honey pots, and research conducted by the threat analysis team, which reports ranges from January 1 through December 31, 2019.

And the data from the previous year is used to demonstrate the year-over-year change, while the telemetry is derived from Malwarebytes' customers, both consumer and enterprise, exclusively real-time detection from active, and premium accounts.

This methodology reduces outliner data that may skew the trends. For instance, if a user is installing Malwarebytes for the first time may have thousands of detection from existing infections that are not actively exploited during the timeframe of the study.

The Main Takeaways of the Report



The threat sophistication in 2019 increased with many exploits using credential-stealing tools, and multi-stage attacks involving mass malware infections target.

While there’s also an increase over the last two years in move to organizations over consumers, with overall consumer threat detection down by 2 per cent from 2018, but enterprise detection increased by 13 per cent in 2019.

And the effect is a significant rise in the overall prevalence of Mac threats in 2019, with over 400 per cent increase from 2018. Albeit, another reason for the increase can be attributed to increase in Malwarebytes' Mac userbase.

However, Malwarebytes examined the threats per endpoints to see how that increase reflects the reality of Mac threat landscape, and the result is an average of 11 threats per Mac endpoint, which is nearly double the average of 5.8 threats per endpoint on Windows.

No comments