How hackers and criminals exploited COVID-19 pandemic

26th February 2021
How hackers and criminals exploited COVID-19 pandemic

New Delhi ,February 26, 2021: Check Point Research (CPR), the Threat Intelligence arm of Check Point Software Technologies,  has published its 2021 Security Report. The report reveals the key attack vectors and techniques observed by CPR researchers as criminal, political and nation-state threat actors exploited the disruption caused by the COVID-19 pandemic to target organizations across all sectors.
It also gives cyber-security professionals and C-Level executives the information they need to protect their organizations against these advanced fifth-generation cyber-attacks and threats.
Highlights of the Check Point Research 2021 Security Report :

  • Cloud adoption races ahead of security:  2020 saw organizations’ digital transformation programs advance by over five years in response to the pandemic, but public cloud security is still a major concern for 75% of enterprises. Also, over 80% of enterprises found their existing security tools don’t work at all or have only limited functions in the cloud, showing that cloud security problems will continue into 2021.
  • Remote working is targeted:  hackers ramped up ‘thread hijacking’ attacks on remote workers to steal data or infiltrate networks using the Emotet and Qbot trojans, which impacted 24% of organizations globally. Attacks against remote access systems such as RDP and VPN also increased sharply.
  • Double-extortion ransomware attacks rise:  in Q3 2020, nearly half of all ransomware incidents involved the threat of releasing data stolen from the target organization.  On average, a new organization becomes a victim of ransomware every 10 seconds worldwide.
  • Attacks on healthcare sector become an epidemic:  in Q4 2020, CPR reported that cyber-attacks (especially ransomware attacks) on hospitals had increased by 45% worldwide, because criminals believe they are more likely to meet ransom demands due to the pressures from COVID-19 cases.
  • Mobiles are moving targets:  46% of organizations had at least one employee download a malicious mobile application, which threatens their networks and data in 2020.  The increased use of mobiles during global lockdowns has also driven growth in banking and information-stealing mobile Trojans.