Hackers take advantage of Covid 19

Checkpoint News

Share post

Check Point's 2020 semi-annual report shows how hackers took advantage of the Covid 19 pandemic and attacked the global economy, politics or healthcare.

Check Point® Software Technologies, a leading global provider of cyber security solutions, has published its IT security report for the first half of 2020. It provides an overview of how cyber criminals of all kinds abused the COVID-19 pandemic for their illegal purposes. They attacked all sectors, whether business, politics, health care, industry, telecommunications, critical infrastructures or consumers.

Phishing attacks, with Corona as a topic, increased enormously: from under 5000 per week in February to 200 per week in late April. With the easing of the restrictions in May and June, the cyber criminals also changed their approach and restarted attacks with topics other than Corona. That resulted in a 000 percent increase in all IT threats worldwide at the end of June compared to March and April.

Key results of the semi-annual report:

  • Cyber ​​war: State attacks increased in intensity and severity because some countries tried to collect information from other countries about how to deal with Corona or even to sabotage it. As a result, health care institutions in particular came into their sights, such as the World Health Organization (WHO), which reported an increase in attacks of 500 percent.
  • Double extortion: A new scam in the use of ransomware will spread in 2020 as so-called 'double extortion'. The attackers exfiltrate large amounts of data before they encrypt it and threaten to publish it in order to put more pressure on the ransom demand.
  • Mobile Exploits: Threat actors have searched for new mobile infection vectors and improved their techniques to bypass security measures and place malicious applications in official app stores. An equally innovative and insidious attack was the misuse of the Mobile Device Management System (MDM) of an international corporation: The hackers were able to distribute malicious programs to over 75 percent of the connected mobile devices.
  • Cloud exposure: During the peak of the pandemic measures, many companies relocated their data and applications to public clouds extremely quickly. That attracted cyber criminals. On the one hand, they increasingly attacked cloud environments; on the other hand, they themselves use clouds to store the payloads of their malware there. A vulnerability in Microsoft Azure, which was aimed primarily at industry in January, allowed hackers to break into a company and infect the data and applications of other tenants of the public cloud.

“The global reaction to the corona pandemic has changed the attack models of cyber criminals significantly in the first half of 2020 and accelerated their attacks because they misused the fear of COVID-19 as a cover for their activities. We also observed how new vulnerabilities and attack routes were found that threaten the security of organizations in all areas, ”said Maya Horowitz, Head of Cyber ​​Research and Threat Intelligence at Check Point Software Technologies. "IT security experts need to be aware of this rapidly evolving threat landscape so that they can offer their organizations the best possible protection for the remainder of 2020."

Cyber ​​attack trends in the report

The report 'Cyber ​​Attack Trends: Annual Report 2020 H1' provides a detailed overview of the cyber threat landscape. These findings are based on data extracted from Check Point's ThreatCloud between January and June 2020 and show the key tactics cyber criminals use to attack businesses.

More on this at Checkpoint.com

 


About check point

Check Point Software Technologies GmbH (www.checkpoint.com/de) is a leading provider of cybersecurity solutions for public administrations and companies worldwide. The solutions protect customers from cyberattacks with an industry leading detection rate for malware, ransomware and other types of attacks. Check Point offers a multi-level security architecture that protects company information in cloud environments, networks and on mobile devices, as well as the most comprehensive and intuitive “one point of control” security management system. Check Point protects over 100.000 businesses of all sizes.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more