Cybersecurity News in Asia

RECENT STORIES:

SEGA moves faster with flow-based network monitoring
DESILO and Cornami Launch Encrypted AI Model That Balances Privacy and...
Phishing and ransomware continued to challenge organizational defenses...
US FTC targets “dark patterns” in tech firms’ deceptive online practic...
How agentic AI can be used to support compliance in financial services
Aduna and BTS Partner to Tackle Fraud Prevention and Identity Verifica...
LOGIN REGISTER
CybersecAsia
  • Features
    • Featured

      The rise of digital wallets: What businesses in APAC need to know

      The rise of digital wallets: What businesses in APAC need to know

      Tuesday, September 2, 2025, 1:59 PM Asia/Singapore | Features
    • Featured

      Resilience the true benchmark for smart infrastructure

      Resilience the true benchmark for smart infrastructure

      Wednesday, August 27, 2025, 8:21 PM Asia/Singapore | Features, IoT Security
    • Featured

      Deepfake a crisis of trust, not just technology

      Deepfake a crisis of trust, not just technology

      Tuesday, August 19, 2025, 10:06 AM Asia/Singapore | Features
  • Opinions
  • Tips
  • Whitepapers
  • Awards 2025
  • Directory
  • E-Learning

Select Page

News

Phishing and ransomware continued to challenge organizational defenses in H1 2025

By CybersecAsia editors | Tuesday, September 9, 2025, 9:38 PM Asia/Singapore

Phishing and ransomware continued to challenge organizational defenses in H1 2025

According to one cybersecurity firm’s user base data, surges in regional business email compromise and social engineering attacks were likely AI-driven.

Based on analyzing endpoint signals from over 1,000,000 Windows machines globally collected between January and June 2025, a cybersecurity vendor for the monitored devices has shared some 2024/2025 findings on cyber threat patterns in the ASEAN/APAC region, with the media.

First, the number of publicly known ransomware victims had increased by nearly 70% compared to the firm’s metrics for the same period in 2023 and 2024, with 3,642 claimed victims, and Cl0p, Akira, and Qilin emerging as the most active ransomware groups.

Second, phishing accounted for 25% of all attacks globally (in the H1 2025 data) and constituted 52% of attacks targeting managed service providers, marking a rise from 30% in H1 2024 data. Remote Desktop Protocol attacks had decreased sharply, from 24% to 3%.

Other findings
Third, social engineering and business email compromise attacks in the firm’s H1 2025 data had increased from 20% to 25.6% in January through May 2025, compared to the same period in 2024, with nearly 25% of phishing attacks in collaboration platforms involving AI-generated deepfakes or automated exploits. Also:

  • Manufacturing was the most targeted industry in the firm’s data, representing 15% of ransomware incidents in Q1 2025, followed by retail, food and drink at 12%, and telecommunications and media at 10%.
  • Vulnerabilities in third-party software such as the Cleo file transfer tool and SimpleHelp remote monitoring and management software continued to be exploited in the firm’s user base in H1 2025, with TeamViewer identified as having the highest proportion of unpatched vulnerabilities (4.56% of customers affected).
  • Monthly malware detections varied by region, with India recording 12.4% affected endpoints in May 2025, Brazil 11%, and Spain 10.2%.
  • Attackers had increasingly used process injection (MITRE technique T1055.001) and PowerShell (T1059.001) techniques to evade detection in the firm’s Q1 2025 customer incidents.
  • New ransomware actors such as Devman and Nightspire employed Ransomware-as-a-Service models with double extortion tactics in the H1 2025 user base data.
  • AI-powered threats were observed in several cases, including North Korean operatives using AI-driven deepfake avatars to gain employment at technology companies and vulnerabilities in AI models, allowing prompt injection attacks.
  • Collaboration app attacks had risen sharply compared to previous years’ data sets, with phishing attacks in these platforms increasing from 9% to 30.5%, and advanced email attacks from 9% to 24.5%.

According to Gerald Beuchelt, CISO, Acronis, the firm sharing its H1 2025 user ecosystem incident data analysis: “Even the least sophisticated attackers today have access to advanced AI capabilities, generating social engineering attacks and automating their activities with minimal effort. To survive in this threat landscape … a holistic cyber protection strategy that incorporates advanced detection, response and recovery capabilities is essential.”

Share:

PreviousUS FTC targets “dark patterns” in tech firms’ deceptive online practices
NextDESILO and Cornami Launch Encrypted AI Model That Balances Privacy and Performance

Related Posts

Using PowerShell and PsExec to siphon data: evade detection for months!

Using PowerShell and PsExec to siphon data: evade detection for months!

Wednesday, August 12, 2020

AI-enhanced romance scams are stealing hearts – and bank accounts

AI-enhanced romance scams are stealing hearts – and bank accounts

Tuesday, February 11, 2025

How agentic AI can be used to support compliance in financial services

How agentic AI can be used to support compliance in financial services

Tuesday, September 9, 2025

Massively powerful botnet spotted: 5G-boosted DDoS attacks on the horizon

Massively powerful botnet spotted: 5G-boosted DDoS attacks on the horizon

Friday, September 10, 2021

Leave a reply Cancel reply

You must be logged in to post a comment.

Voters-draw/RCA-Sponsors

Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
Slide
previous arrow
next arrow

CybersecAsia Voting Placement

Gamification listing or Participate Now

PARTICIPATE NOW

Vote Now -Placement(Google Ads)

Top-Sidebar-banner

Whitepapers

  • 2024 Insider Threat Report: Trends, Challenges, and Solutions

    2024 Insider Threat Report: Trends, Challenges, and Solutions

    Insider threats continue to be a major cybersecurity risk in 2024. Explore more insights on …Download Whitepaper
  • AI-Powered Cyber Ops: Redefining Cloud Security for 2025

    AI-Powered Cyber Ops: Redefining Cloud Security for 2025

    The future of cybersecurity is a perfect storm: AI-driven attacks, cloud expansion, and the convergence …Download Whitepaper
  • Data Management in the Age of Cloud and AI

    Data Management in the Age of Cloud and AI

    In today’s Asia Pacific business environment, organizations are leaning on hybrid multi-cloud infrastructures and advanced …Download Whitepaper
  • Mitigating Ransomware Risks with GRC Automation

    Mitigating Ransomware Risks with GRC Automation

    In today’s landscape, ransomware attacks pose significant threats to organizations of all sizes, with increasing …Download Whitepaper

Middle-sidebar-banner

Case Studies

  • CISOs can navigate emerging risks from autonomous AI with a new security framework

    CISOs can navigate emerging risks from autonomous AI with a new security framework

    See how security leaders can adopt layered strategies addressing intent, governance, and oversight to manage …Read more
  • MoneyMe strengthens fraud prevention and credit decisioning

    MoneyMe strengthens fraud prevention and credit decisioning

    Australian fintech strengthens risk management with SEON to scale lending operations securely and efficiently.Read more
  • PT Kereta Api Indonesia announces nationwide email and communication overhaul

    PT Kereta Api Indonesia announces nationwide email and communication overhaul

    The state railway operator’s upgraded email system improves privacy, operational reliability, and regulatory alignment for …Read more
  • Operationalizing sustainability in cybersecurity: Group-IB’s approach

    Operationalizing sustainability in cybersecurity: Group-IB’s approach

    See how the firm turned malware-group takedowns into measurements of sustainability and resilience gains: by …Read more

Bottom sidebar

  • Our Brands
  • DigiconAsia
  • MartechAsia
  • Home
  • About Us
  • Contact Us
  • Sitemap
  • Privacy & Cookies
  • Terms of Use
  • Advertising & Reprint Policy
  • Media Kit
  • Subscribe
  • Manage Subscriptions
  • Newsletter

Copyright © 2025 CybersecAsia All Rights Reserved.