Featured ICT

COVID-19 and the rise in global cyberattacks

From less than 5,000 phishing attacks related to COVID-19 in February, the number spiked to over 200,000 towards the end of April 2020. It is not an overstatement to say that the pandemic has fueled unprecedented cyberattacks since the beginning of 2020.

From March to April alone, according to a mid-year report from Check Point, there were 34 per cent increase in the rate of cyberattacks that resulted from consumers stepping up their purchases online to working remotely from home.

Check Point observed new ransomware that cybercriminals covertly use in extracting data in large quantities from their target before encrypting them, putting their victims in a position to do their bidding, as they are being threatened of leaking their data.

The World Health Organisation did not escape this threat as it saw an increased rate in attacks, up to 500 per cent.

The report from Check Point indicated that: email attack vectors (78 per cent) dominated web attack vectors (22 per cent); excel files rank top as most malicious files across the web (42 per cent), followed by email (26 per cent); over 20 per cent of the cyberattacks explored vulnerabilities that are up to seven years old; and 20 per cent of cyberattacks carried out globally are crypto attacks.

The COVID-19 pandemic has not just caused a disruption in the global order, it has also changed the scope of cybersecurity and threats.

Since the outbreak of the pandemic, there appears to have been a change in the behavioural pattern of cybercriminals, a development that has led to a wave of COVID-19-related cyberattacks.

It must be stated clearly here that this development is not peculiar to this current pandemic. In the past, cybercriminals have explored global occurrences like this to exploit victims. Global disasters, such as the outbreak of the Zika Virus and the Indian Ocean tsunami that happened in 2004, are cases in point.

As cybercriminals continue to exploit the loopholes created by the COVID-19 pandemic, the generality of the world’s workforce is adapting to these unprecedented changes. With the new practice of social distancing, a significant number of the corporate workforce has adopted the remote working model. Companies are now looking into deploying collaborative software, while implementing a VPN infrastructure.

With changes in the world, especially with a global crisis, cyberattackers are usually on the rampage. As the pandemic has forced a stay-at-home, work-from-home strategy for many businesses, even as the lockdown is being gradually eased, there have been more log-in activities performed remotely.

This implies that these activities have been done over private connections on relatively insecure Internet. This has rather opened up vulnerabilities on remote login, thus making them easy prey for hackers. As it stands, we need to learn from the cyberattacks that have happened during this pandemic, so as to get prepared for what is coming.

Hackers or, let us say, cyberattackers have demonstrated that in times like this, they are ready to take advantage of every opportunity of the slightest vulnerability. Hackers have utilised this fear amidst the COVID-19 pandemic with some phishing attacks and have thus leveraged weakness in the security of organisations, as they switched to working remotely. This has thus left a considerable impact on the security of organisations; however, there are lessons to learn from these occurrences.

One of the fastest ways in which hackers exploit their target is via social engineering attacks. From this point of view, panic has been a medium for hackers to capitalise on this situation. The majority of phishing attacks recorded during this pandemic has been on medical supply manufacturers and hospitals. Hackers leveraged the shortage of medical supplies, wrapped around fear and misinformation. They have quite succeeded in making some of the texts and emails that they send appear as if they are from bodies like the WHO and countries’ Centres for Disease Control.

Of course, it would be very easy for any average person to believe messages coming from these bodies, even if they have been compromised by hackers.

Irrespective of what appears to be an advancement in security, we cannot disregard the humanity part, as it appears to be the weakest link that calls for exploitation by hackers. Indications have shown that the major causes of a breach in security have been due to human error. COVID-19 came with distress that spread into the emotional and financial part of humans, thus giving room for hackers to exploit these vulnerabilities.

Most of the attacks that were carried out during this pandemic were delivered through email; so, we can conclude that these hackers carried out a mass spam campaign. With the increase in the volume of work-from-home personnel, a significant number of the workforce is now connected to the Internet for almost the whole day. Connecting devices to the Internet while working from home is oftentimes unsecured, exposing them to vulnerabilities.

The email campaign threats have largely been carried out with the intention of delivering malware to devices. Ransomware has also been targeted at critical infrastructures, putting some organisations in a position of having no option, but to pay up the hackers. Of course, these businesses cannot stand cyber threats on their critical infrastructure.

Surprisingly, approaches employed by these hackers have not really changed as they have continuously relied on using ransomware and the art of social engineering in delivering deadly blows to their victims. At this rate, cybercriminals have a high chance of gaining access to poorly secured networks.

All these still boils down to the atmosphere of fear and tension, aggravated by the pandemic. It is just safe to assume that when people are faced with global situations like the pandemic, the likelihood of keeping up with cybersecurity protocols might drop for a number of reasons.

Moving forward, we cannot overemphasise the necessity of keeping due diligence, although a school of thought has argued that due diligence might breed counter-productivity. It is, however, better to be counter-productive than having your entire organisation be at the mercy of hackers.

It is not just about keeping cyber hygiene, but also giving constant training on cybersecurity best practices to the entirety of your employees.

As business operations gradually open, organisations should also practice “cyber distancing”, keeping away from suspicious requests and unverified information to avoid being hacked during this period.

CFA is the founder of CFAmedia.ng, a business and innovation platform.

 

Related posts

Nigeria spends $1.41bn on food imports in eight months

Our Reporter

ICPC tracks N113.5m constituency empowerment projects

Our Reporter

Nigeria’s economy on the path of growth – Udoma

Editor

IPMAN warns tanker drivers to stop meddling in association’s affairs

Our Reporter

DPR boss reiterates commitment on effective delivery of mandate

Editor

Water Day: Lagos Water Corporation identifies erratic power supply as major problem

Editor