Kaspersky data shows 31.4% users in Malaysia were almost infected in Q4 2019

In the period of October to December 2019, Kaspersky has detected 11,544,340 local threats on the computers of Kaspersky Security Network (KSN) participants in Malaysia.  Overall 31.9% of users in Malaysia were almost infected by local threats during this period.

Local Threats are malware spread via removable USB drives, CDs and DVDs, and other offline methods.  Worms and file viruses account for majority of these threats.

“We continue to encourage Malaysians to start practicing an improved cybersecurity culture as another decade begins. Cybersecurity is not a boring subject to discuss with your employees, friends, and families because  simple habits can greatly boost your enterprise and personal defences  against potential cyber threats,” says Yeo Siang Tiong, General Manager for Southeast Asia at Kaspersky.

Kaspersky Security Bulletin Q4 2019 reported that Malaysians continue to be more aware with the cyberthreats online, where overall threats had shown downtrend in Q4 2019.


 
Q4 2017 Q4 2018 Q4 2019
Web Threats 5,095,170 9,840,870 5,658,973
Local Threats 19,741,334 16,941,592 11,544,340
Threat Sources 112,461 217,455 98,282

Source: Kaspersky Security Network (KSN)

We are highly motivated with the announcement by CyberSecurity Malaysia about its Malware Detection and Alert System, with the aim to reduce the impact of threats for organisations, through local public-private collaboration.  It is important that everyone works together to bolster our defences against common threats.  No one knows when the next threat will appear.  Keep your system intelligent and up to date with the latest cybersecurity trends so you are ready and prepared for sophisticated cyberattacks,” he added.

In order to be secured against the evolving threats online, Kaspersky’s security experts advise the following basic but important steps:

  • Carefully check the link before visiting a site, especially for misspelling or other irregularities, even if you think it’s a site you’ve visited regularly before.
  • Enter your username and password only over a secure connection. Avoid logging in to online banks and similar services via public Wi-Fi networks.
  • Be aware that URLs that begin with the “https” may not always be secure.
  • Don’t trust emails from unknown senders until you can verify the authenticity their origins.
  • Always run a system with a quality, up-to-date anti-malware program such as Kaspersky Internet Security. Our advanced solution will help you solve most of problems automatically and alert you if something went wrong.

For companies, Kaspersky recommends the following:

  • Educating employees about the risks – like the basic rule to not open emails from people they do not know as well as attachments or links.
  • Advocating good password habits in the workforce including using unique passwords and keeping it safe from anyone’s access.
  • Setting up tiered levels of access, giving permission only to those who need it on each level.
  • Incorporating global threat feeds into their systems which can provide in-depth visibility into cyberthreats targeting organisations such as Kaspersky Threat Intelligence.
  • Conducting regular cybersecurity training which will deliver knowledge on latest threats and more importantly to improve employee habits and form new behavior patterns for a safer work environment.

Leave a Reply

Your email address will not be published. Required fields are marked *