Cybersecurity Trends: Mexico's Vulnerability, Global Responses
Home > Cybersecurity > Weekly Roundups

Cybersecurity Trends: Mexico's Vulnerability, Global Responses

Photo by:   Rawpixel
Share it!
Diego Valverde By Diego Valverde | Journalist & Industry Analyst - Thu, 05/09/2024 - 08:29

Mexico finds itself in the spotlight as the most vulnerable country to cyberattacks, with a staggering 97% of organizations experiencing attacks in 2023, according to the Cyberthreat Defense (CDR) Report 2024. 

In international news, Paris gears up to fortify cybersecurity measures for the upcoming Olympic Games, recognizing the growing threat of cyberattacks in addition to traditional security concerns. Germany accuses Russia of state-sponsored cyberattacks, specifically implicating Russia's military intelligence service in a 2023 breach of the Social Democratic Party (SPD). Additionally, a joint effort by US and UK authorities reveals the identity of Dmitry Yuryevich Khoroshev as the alleged mastermind behind the LockBit ransomware group, responsible for cybercrimes totaling over US$100 million in ransom payments from more than 2,000 victims.

 

Ready? This is the Week in Cybersecurity!

 

Mexico

Mexican Organizations: Most Vulnerable to Cyberattacks in 2023

According to the Cyberthreat Defense (CDR) Report 2024, prepared by CyberEdge Group, 97% of the Mexican companies surveyed suffered at least one successful cyberattack last year, making it the most vulnerable country to cyberattacks in the world. In contrast, the global average of organizations compromised at least once by a successful cyberattack in the previous 12 months decreased from 84.7% in 2023 to 81.5% in 2024.

"The results in Mexico are worrying," says Manuel Rivera, Spokesman, NEKT Group. Despite returning to the office, “and efforts to adopt protection tools and train employees, the pace of these measures does not seem to be sufficient to counteract the persistent activity of cyber attackers.”

 

International

Paris to Strengthen its Cybersecurity for the Olympic Games

Historically, security concerns during the Olympic Games have focused predominantly on physical threats, such as terrorist attacks, mainly following the 1972 attack during the Munich Olympics. However, according to the New York Times, “technology plays an increasingly important role in the running of the games. Organizers increasingly see cyberattacks as a more constant danger”.

In that context, the Paris 2024 Olympic organizing committee and the French National Agency for Information Security (ANSSI) are working on strategies to mitigate the potential impacts of cyberattacks during this year's Olympic Games.

 

Germany Accuses Russia of State-Sponsored Cyberattacks

The German government accused Russia of the 2023 successful cyberattack against the Social Democratic Party (SPD). They urged political representatives of the North Atlantic Treaty Organization NATO and the European Union (EU) to discuss diplomatic actions and possible sanctions against Russia.

"Today, we can unambiguously say that this cyberattack is attributed to a group called APT28, which is run by Russia's military intelligence service," said German Foreign Minister Annalena Baerbock. "In other words, it was a Russian state-sponsored cyberattack against Germany. This is absolutely intolerable and unacceptable, and will have consequences."

 

US, UK Authorities Identify Russian Leader of LockBit Ransomware

Last February, a coordinated international effort named Operation Cronos, led by the United Kingdom's National Crime Agency (NCA) and supported by Europol and Eurojust, with additional backing from the US State Department, dismantled the operations of the LockBit ransomware infrastructure, deemed by Europol as the world's most prolific and damaging ransomware entity.

Following this coordinated effort, the NCA and the US Departmente of Justice (DOJ) have disclosed the identity of the mastermind behind the ransomware group. Dmitry Yuryevich Khoroshev, a 31-year-old Russian, stands accused of orchestrating cybercrimes totaling over US$100 million in ransom payments from more than 2,000 victims.

Photo by:   Rawpixel

You May Like

Most popular

Newsletter