Business report on the threat landscape 2020

Bitdefender threat report 2020

Share post

Cybersecurity specialist Bitdefender publishes business report on the threat landscape 2020: Almost two thirds of the vulnerabilities could have been patched long ago.

Unpatched vulnerabilities, obfuscation tactics and APTs (Advanced Persistent Threats): The Bitdefender business report on the current threat situation describes the challenges that organizations must face. These include, firstly, mass attacks on older vulnerabilities for which patches are already available, secondly, the increase in obfuscation tactics that require additional detection mechanisms, and thirdly, the implementation of the “APT-Hacker-for-hire” business model.

Corona has shifted the world of work

Liviu Arsene, Global Cybersecurity Researcher at Bitdefender, comments on the results: “When it comes to IT security, companies have to adapt to a new normal. With the corona pandemic, the world of work was relocated from the office to your own four walls. This opens up a new attack vector for attackers and leads to significant changes in the threat landscape. Misconfigurations of the infrastructure and unpatched vulnerabilities are now taking revenge. "

There are patches for 64 percent of the vulnerabilities

And there are many vulnerabilities: Telemetry data from Bitdefender business customers show that 64 percent of all reported unpatched vulnerabilities concern those that were first discovered before 2018. Companies thus offer cybercriminals an unnecessarily large target area. Arsene: “In 2020, the focus was primarily on spear phishing emails related to corona. In the coming year, the spotlight will primarily be on unpatched vulnerabilities. Companies that do not use a patch management solution that examines the employees' computers for unpatched vulnerabilities expose themselves to serious dangers. "

PowerShell attacks account for 53 percent

Using PowerShell commands and scripts remains the preferred technique that hackers use during the execution phase of attacks, at 53 percent. The advantage for attackers is that they fly unobserved under the radar of conventional security solutions. Companies should check their security architecture to see whether it includes protection against malware as well as reliable protection against such threats.

Hacker mercenaries use APTs against companies

One of the biggest changes within the threat landscape is the appearance of APT hackers who offer their services commercially (“APT hackers for hire”). This is forcing companies of all sizes and in all industries to review their defense strategies. While sophisticated APT attacks have so far been directed primarily against authorities, large companies and special industries, this form of cyber crime now poses a threat to all organizations.

Bitdefender's detailed 25-page Business Threat Landscape Report 2020 is available online free of charge.

Go to the report on Bitdefender.com

 


About Bitdefender

Bitdefender is a leading global provider of cybersecurity solutions and antivirus software, protecting over 500 million systems in more than 150 countries. Since it was founded in 2001, the company's innovations have consistently ensured excellent security products and intelligent protection for devices, networks and cloud services for private customers and companies. As the supplier of choice, Bitdefender technology is found in 38 percent of security solutions deployed around the world and is trusted and recognized by industry experts, manufacturers and customers alike. www.bitdefender.de


 

Matching articles on the topic

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

Mobile spyware poses a threat to businesses

More and more people are using mobile devices both in everyday life and in companies. This also reduces the risk of “mobile ➡ Read more

Crowdsourced security pinpoints many vulnerabilities

Crowdsourced security has increased significantly in the last year. In the public sector, 151 percent more vulnerabilities were reported than in the previous year. ➡ Read more

Digital Security: Consumers trust banks the most

A digital trust survey showed that banks, healthcare and government are the most trusted by consumers. The media- ➡ Read more

Darknet job exchange: Hackers are looking for renegade insiders

The Darknet is not only an exchange for illegal goods, but also a place where hackers look for new accomplices ➡ Read more

Solar energy systems – how safe are they?

A study examined the IT security of solar energy systems. Problems include a lack of encryption during data transfer, standard passwords and insecure firmware updates. trend ➡ Read more

New wave of phishing: Attackers use Adobe InDesign

There is currently an increase in phishing attacks that abuse Adobe InDesign, a well-known and trusted document publishing system. ➡ Read more