Cybersecurity

Published on August 8th, 2019 | by Guest

0

An Overview of the Worldwide Impact of Cyberattacks

It looks like cyber attackers have no intention of slowing down this year. The FBI Internet Crime Complaint Centre (IC3) in 2018[1] stated that cyberattacks increased by a staggering 47% compared to 2017. Cybercriminals have become more innovative and more advanced with their targeted attacks. Cases that were brought to the attention of the FBI involved over $1.5 billion in losses. These concerned targeted attacks on the FBI’s clients or other companies, including cryptocurrency exchanges.

Cyberattacks have become the number one challenge facing both corporations and small businesses in the past three years, according to C-level executives in the US. Based on a recent report from A.T. Kearny[2], a global management consulting firm, a total of 85% of companies surveyed have reported being hacked in the last three years.

However, according to the report, out of 400 board members and executives surveyed, only 39% have implemented or developed a fully functional cybersecurity strategy. This makes many companies vulnerable and prone to possible cyber-attacks in the future.

Based on the same report, 37% of respondents said that their company hasn’t considered and/or created a cybersecurity strategy at all, which is a troubling statistic. The remaining 24% of the board members and executives stated they had considered a strategy, however it has yet to be implemented.

Cyber-attacks: who is being targeted?

Many major financial institutions are particularly targeted by cyber-attacks. However, based on the 2019 Global Wealth report from Boston Consulting Group (BCG) [3] , most of these institutions aren’t prepared to deal with this problem. When BCG compared a variety of businesses, cybercriminals were 300 times more likely to target financial companies.

The BCG report found most financial institutions are unable to fully respond to cyberattacks and protect their systems from threats. This can have a large impact on the affected companies, as dealing with the aftermath of cyberattacks can be expensive.

The 2019 Internet Security Report from Watch Guard[4] detected malicious software had increased by 62% compared to the previous quarter. The same report stated that cybercriminals had optimized their techniques, using different methods of attack such as exploiting web apps, Mac OS malware, and malicious Microsoft Office documents.

The results of the Watch Guard report show that cybercriminals will implement popular tactics like ransomware and credential theft by using various attack vectors and fake Office documents. As a result, companies or other victims must deal with a huge number of different threats, and each threat will be different than the next.

Is your device safe?

In recent years, Mac OS malware seems to be on the rise. This type of malware first surfaced in the third quarter of 2018[5] on WatchGuard’s top 10 malware list. The list shows that in 2019, two variants have become especially prevalent. Contrary to popular belief, Macs are not immune from cyberattacks as WatchGuard’s report highlights. It’s increasingly important for all systems and devices to be protected from malware and viruses.

The same report also pointed out a significant increase in web-based application vulnerabilities; cyber-attacks on web applications have increased, despite an overall decrease in the volume of network attacks.

Popular methods of attack

WatchGuard’s intrusion prevention service managed to catch cyber-attackers attempting credential theft and exploiting SQL injection (SQLi) and cross-site scripting (XSS). The report is compiled from anonymous data from more than 42,000 Watchguard appliances across the globe. The company stated they blocked more than 23,884,979 malicious variants, at a rate of 564 samples per device.

Interestingly, the DNS filtering service managed to prevent almost 5.2 million attempted visits to malicious networks, blocking over 500,000 connections to already known domains that host malware, 61,000 connections to familiar phishing sites, and 187,000 connections to compromised websites. Based on the report, DNS-level filtering helps users avoid falling victim to credential theft, control systems, malware infections, or botnet command.

File less malware is also on the rise. For the first time, a PowerShell-based code injection appeared in the top 10 list. The figures demonstrate that hackers continue to use this evasive threat category.

Mimikatz malware remains the top malware threat, with a rapid 73% increase. This famous open-source tool is responsible for 20.6% of all the malicious software found in the first quarter. It is mostly used for stealing passwords, escalating privileges, and taking credentials. It represents a huge driver behind countless cyber-attacks and infiltrations. In many cases however, anti-virus and protection software will detect and remove it.

This demonstrates how important it is to use separate passwords for each of your accounts. Because of the constant focus on password theft, the report suggests that organisations both big and small adopt multifactor authentication to prevent hackers from stealing valuable information.

Predicted exploits and risks

The hot topics for the coming year, based on the FBI report, include:

  • Ransomware

Ransomware is a form of malware that threatens to publish the victim’s private information or data, exploiting their vulnerabilities and making the stolen data inaccessible unless the victim pays a ransom. This can be done via many vectors, such as Remote Desktop Protocol. This makes it possible for computers to connect across phishing and a network.

  • Business Email Compromise (BEC)

BEC is an exploit that targets businesses that make regular wire transfer payments or work with other businesses and/or foreign suppliers. This scam focuses on accessing corporate accounts, emails, or information to defraud employees, other companies, and others – known as W-2 forms.

The real estate sector was the main target with numerous victims who reported their losses during transactions in 2017/2018.

  • Hacking/Server Attacks

The first step for a cyber-attack is hacking. This involves obtaining unauthorized access to someone’s info or data stored in their computer or any other device. In an effort to shut down an entire operation, hackers damage cryptocurrency platforms, companies, banks, and governments.

  • Tech Support Fraud

This method is used to gain access to someone’s device. This is a scam where the criminals present themselves as customer support or technical representatives. They use advertisements, pop-ups, phone calls and increasingly add malicious links to phishing emails. They ask for bank account details and other personal information, promising to solve problems they may have created themselves.

How to protect your data and your business

  • Pay attention to people-based attacks

Internal threats can be difficult to control, however this should become a priority for any business. With the prevalence of malicious insiders, ransomware attacks and phishing, this can become a serious and expensive problem for businesses.

  • Target technologies that reduce rising costs of business disruption

To properly manage the rising cost of discovering cyber-attacks, using specific tools designed to identify and assess security intelligence, advanced analytics, and automation can significantly reduce the time and impact spent on dealing with cyber security fallout.

  • Make sure you consider Cyber Liability Insurance

The easiest way to minimize the damage and reduce the costs is to prevent such attacks from ever happening. However, should an attack happen, Cyber Liability insurance could be critical. A cyber liability insurance policy is designed* to help protect you from claims and support your profitability in the event of a cyber breach or attack. Costs associated with defending a cyber claim are also covered.  Examples of the types of risks Cyber Liability insurance can assist with are inadvertent loss or release of customer personal information, cyber crime, cyber extortion/ransomware and business interruption due to a cyber event.

*As with any insurance, cover will be subject to the terms, conditions and exclusions contained in the policy wording.  The information contained on this web page is general only and should not be relied upon as advice.

  1. https://www.fbi.gov/news/stories/ic3-releases-2018-internet-crime-report-042219
  2. https://www.atkearney.com/documents/20152/989824/Cybersecurity+in+ASEAN.pdf/2e0fb55c-8a50-b1e3-4954-2c5c573dd121
  3. http://image-src.bcg.com/Images/BCG-Reigniting-Radical-Growth-June-2019_tcm9-222638.pdf
  4. https://www.watchguard.com/wgrd-resource-center/security-report-q1-2019
  5. https://www.watchguard.com/wgrd-resource-center/security-report-q3-2018

Tags: , , , ,


About the Author

Contribution of guest authors towards Techno FAQ blog



Leave a Reply

Your email address will not be published. Required fields are marked *

Back to Top ↑