Hackers emboldened and becoming more opportunistic

Hackers emboldened and becoming more opportunistic
123RF

In this COVID-19 climate, NTT Global Threat Intelligence Report reveals a spike in application attacks, accounting for 67% of all attacks as remote-access becomes a common vulnerability.

By on

Hackers have been taking advantage of the global destabilisation by targeting industries and common vulnerabilities from the shift to remote working.  

In a 2021 Global Threat Intelligence Report (GTIR) released by NTT, the healthcare, manufacturing, and finance industries were revealed to have seen an increase in attacks (200%, 300% and 53% respectively).

Attacks from these top three sector accounts for a combined total of 62% of all attacks in 2020, an 11% increase from 2019.

With organisations moving to offer virtual, remote access to their client portals, application-specific and web-application attacks spiked – making up 67% of all attacks. The healthcare industry bore the brunt of the attacks as a result of its shift to telehealth and remote care, with 97% of all hostile activity targeting web-application or application-specific attacks.

Other highlights from the 2021 GTIR includes:

  • Organisations in multiple industries saw attacks related to the COVID-19 vaccine and associated supply chains.
  • COVID-19 cybercriminal opportunism intensified, with groups such as the Ozie Team, Agent Tesla and TA505, along with nation-state actors like Vicious Panda, Mustang Panda and Cozy Bear very active in 2020.
  • The most commonly occurring forms of malware in 2020 were Miners: 41%; Trojans: 26%; Worms: 10%, Ransomware 6%.
  • Cryptominers dominated activity in Europe, the Middle East and Africa (EMEA) and the Americas but were relatively rare in Asia Pacific (APAC).
  • NTT’s research shows that 50% of organisations globally are prioritising securing their cloud services - making it the top cybersecurity focus over the next 18 months.

“Last year we predicted a surge in targeted, opportunistic attacks and unfortunately, this has proven all-too-true. While these industries have done their best to maintain essential services throughout disruptive times, the fall in security standards when companies need them most is alarming,” said Kazu Yozawa, CEO of NTT’s Security division.

“As services continue to move online and become increasingly digital to account for the new normal, organisations must be extra vigilant in upholding and maintaining best practices in their security.”

To reach the editorial team on your feedback, story ideas and pitches, contact them here.
© iTnews Asia
Tags:

Most Read Articles