Report reveals extent of global cyber pandemic

New report shows how hackers and criminals exploited COVID-19 pandemic in 2020 to target all business sectors and highlights the key tactics used, from cloud exploits to phishing and ransomware.

  • 3 years ago Posted in

Check Point Research (CPR), the Threat Intelligence arm of Check Point, has published its 2021 Security Report. The report reveals the key attack vectors and techniques observed by CPR researchers as criminal, political and nation-state threat actors exploited the disruption caused by the COVID-19 pandemic to target organizations across all sectors. It also gives cyber-security professionals and C-Level executives the information they need to protect their organizations against these advanced fifth-generation cyber-attacks and threats.

 

Highlights of the Check Point Research 2021 Security Report include:

  • Cloud adoption races ahead of security:  2020 saw organizations’ digital transformation programs advance by over five years in response to the pandemic, but public cloud security is still a major concern for 75% of enterprises. Also, over 80% of enterprises found their existing security tools don’t work at all or have only limited functions in the cloud, showing that cloud problems will continue into 2021.
  • Remote working is targeted:  hackers ramped up ‘thread hijacking’ attacks on remote workers to steal data or infiltrate networks using the Emotet and Qbot trojans, which impacted 24% of organizations globally. Attacks against remote access systems such as RDP and VPN also increased sharply.
  • Double-extortion ransomware attacks rise:  in Q3 2020, nearly half of all ransomware incidents involved the threat of releasing data stolen from the target organization.  On average, a new organization becomes a victim of ransomware every 10 seconds worldwide.
  • Attacks on healthcare sector become an epidemic:  monthly cyber attacks per healthcare organization jumped 37% in the last 12 months. In Q4 2020, CPR reported that cyber-attacks (especially ransomware attacks) on hospitals had increased by 45% worldwide, as criminals believe they are more likely to pay ransoms due to the pressures from COVID-19 cases. 
  • Mobiles are moving targets:  46% of organizations had at least one employee download a malicious mobile application, which threatens their networks and data in 2020.  The increased use of mobiles during global lockdowns has also driven growth in banking and information-stealing mobile Trojans.

 

“Businesses globally surprised themselves with the speed of their digital initiatives in 2020:  it’s estimated that digital transformation was advanced by up to seven years.  But at the same time, threat actors and cyber criminals also changed their tactics so that they could take advantage of these changes, and the pandemic’s disruption, with surges in attacks across all sectors,” said Dorit Dor, vice president of products, Check Point Software.  “We need to act now to stop this cyber pandemic spreading out of control.  Organizations need to vaccinate their hyper-connected networks to prevent these damaging cyber-attacks that cause so much disruption.”

 

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Atos has launched Atos OneCloud Sovereign Shield, a set of solutions, methodologies, and...
New distribution agreement set to bolster Westcon-Comstor’s Zero Trust offering in more markets...
Research from Avast has found that employees in almost a third (31%) of Small and Medium...
This year, over half of MSPs or their end customers have been attacked by ransomware but only 53%...
Trend Micro has published new research revealing that 90% of IT decision makers claim their...
Cyber consultants call on businesses to act now, or risk budgets shrinking further in ‘real...