The Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) released a joint Cybersecurity Advisory (CSA) on the top malware strains of 2021.

 

The report found that some of the top leading pieces of malware in 2021 were remote access trojans (RATs), banking trojans, information stealers, and ransomware.

 

CISA and ACSC also explain that these pieces of malware and ransomware are continually being updated by bad cyber actors to benefit themselves.

 

“Most of the top malware strains have been in use for more than five years with their respective code bases evolving into multiple variations. The most prolific malware users are cyber criminals, who use malware to deliver ransomware or facilitate the theft of personal and financial information,” stated the report.

 

The report also goes into detail warning that possible targets should go into looking to reinforce their data migrations, as well as securing Remote Desktop Protocol (RDP), and ultimately patching all systems for known exploitations or vulnerabilities.

 

Other important actions that the report suggests are investing in training processional work staff in cyber hygiene, using stronger passwords, as well as maintaining offline backups of data.

 

Ultimately, the report ends with detailing and listing the various types of pieces of malware and tools used by cybercriminals along with tips on how organizations and private citizens can go about securing their computer systems.

Read More About
About
Jose Rascon
Jose Rascon
Jose Rascon is a MeriTalk Staff Reporter covering the intersection of government and technology.
Tags