Taking Advantage Of Remote Work

A new report has found that the shift towards remote working has been taken advantage of by hackers.

NTT Limited, a technology services provider in its recently launched Global Threat Intelligence Report (GTIR) said that hackers are taking advantage of the global destabilisation by targeting essential industries and common vulnerabilities from the shift to remote working.

“Last year we predicted a surge in targeted, opportunistic attacks and unfortunately, this has proven all-too-true. While these industries have done their best to maintain essential services throughout disruptive times, the fall in security standards when companies need them most is alarming,” NTT’s security division chief executive officer Kazu Yozawa said in a media statement.

Healthcare, manufacturing, and finance industries all saw an increase in attacks which is 200 per cent, 300 per cent, and 53 per cent respectively, with these top three sectors accounting for a combined total of 62 per cent of all attacks in 2020, up 11 per cent from 2019.

As organizations race to offer more virtual, remote access through the use of client portals, application-specific and web-application attacks spiked, accounting for 67 per cent of all attacks, which has more than doubled in the past two years.

Healthcare bore the brunt of these attacks from its shift to telehealth and remote care, with 97 per cent of all hostile activity targeted at the industry being web-application or application-specific attacks.

The GTIR provides insights from NTT’s Cybersecurity Advisory that applies a maturity score of an industry’s security program, with a higher number indicating a more mature plan of action.

Healthcare and manufacturing have relatively low maturity scores of only 1.02 and 1.21, respectively.

These have decreased from 2019’s baseline of 1.12 and 1.32, while attack rates have significantly risen.
Manufacturing has experienced a three-year decline in scores, most likely due to changes in the operating environment and the evolution of attacks.

On the other hand, finance continued to demonstrate the highest maturity benchmark score for the third consecutive year, of 1.84, a 0.02 decrease on last year, however.

Meanwhile, the report said malware is becoming more commoditised in features and functionality, it also became more diverse over the last year with the growth of multi-function malware.

Cryptominers have replaced spyware as the most common malware in the world, but the use of certain variants of malware against specific industries continues to evolve. Worms appeared most frequently in the finance and manufacturing sectors.

Healthcare was impacted by remote access trojans, while the technology industry was targeted by ransomware.

The education sector was hit by cryptominers due to the popularisation of mining among students who exploit unprotected infrastructures.

The crypto-currency market is a prime example, with cryptominers accounting for a staggering 41 per cent of all detected malware in 2020.

XMRig coinminer was the most common variant, representing nearly 82 per cent of all coinminer activity and nearly 99 per cent in EMEA specifically.

“On one hand you have threat actors taking advantage of a global disaster, and on the other, cybercriminals capitalising on unprecedented market booms. The common thread throughout both of these situations is unpredictability and risk,” NTT’s Global Threat Intelligence Centre Mark Thomas said.

“Changes in operating models or adoption of new technologies present opportunities for malicious actors and with a surging crypto-currency market popular among inexperienced students; attacks were bound to happen.

“Now, as we enter a more stable phase of the pandemic, organisations and individuals alike must prioritise cybersecurity hygiene across all industries, including the supply chain.”

Processing…
Success! You're on the list.

Leave a Reply

Discover more from DailyStraits.com

Subscribe now to keep reading and get access to the full archive.

Continue reading