A surge in cyberattacks

VMware has released the results of its sixth Global Incident Response Threat Report, entitled: “The Cybersecurity Tipping Point: Election, COVID-19 Create Perfect Storm for Increasingly Sophisticated Cyberattacks.”

  • 3 years ago Posted in
The research found the cybersecurity challenges of the global pandemic are now colliding with the 2020 U.S. presidential election resulting in a surge of cyberattacks. As eCrime groups grow more powerful, these attacks have grown increasingly sophisticated and destructive – respondents reported that 82 percent of attacks now involve instances of counter incident response (IR), and 55 percent involve island hopping, where an attacker infiltrates an organisation’s network to launch attacks on others within the supply chain.

 

“The disruption caused by COVID-19 has created a massive opportunity for criminals to restructure their businesses,” said Tom Kellermann, Head of Cybersecurity Strategy, VMware Carbon Black. “The rapid shift to a remote world combined with the power and scale of the dark web has fuelled the expansion of eCrime groups. And now ahead of the election, we are at cybersecurity tipping point, cybercriminals have become dramatically more sophisticated and punitive focused on destructive attacks.”

 

Data for the report is based on an online survey of eighty-three incident response (IR) and cybersecurity professionals from around the world in September 2020. The key survey findings from IR and cybersecurity professionals include:

 

·         Incidents of counter IR are at an all-time high, occurring in 82% of IR engagements – suggesting the prevalence of increasingly sophisticated, often nation-state attackers, who have the resources and cyber savvy to colonise victims’ networks. Destructive attacks, which are often the final stage of counter IR have also surged, with respondents estimating victims experience them 54% of the time.

·         55% of cyberattacks target the victim's digital infrastructure for the purpose of island hopping. The pandemic has left organisations increasingly vulnerable to such attacks as their employees shift to remote work – and less secure home networks and devices.

·         Custom malware is now being used in 50% of attacks reported by respondents. This demonstrates the scale of the dark web, where such malware and malware services can be purchased to empower traditional criminals, spies and terrorists, many of whom do not have the sophisticated resources to execute these attacks.

·         As we approach the presidential election, cybersecurity remains a top concern and nation-state attackers pose a significant threat. Drawing upon their security expertise – and in line with recent advisories from Cybersecurity & Infrastructure Security Agency (CISA)[1] – 73% of respondents believe there will be foreign influence on the 2020 U.S. presidential election, and 60% believe it will be influenced by a cyberattack.

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Atos has launched Atos OneCloud Sovereign Shield, a set of solutions, methodologies, and...
New distribution agreement set to bolster Westcon-Comstor’s Zero Trust offering in more markets...
Research from Avast has found that employees in almost a third (31%) of Small and Medium...
This year, over half of MSPs or their end customers have been attacked by ransomware but only 53%...
Trend Micro has published new research revealing that 90% of IT decision makers claim their...
Cyber consultants call on businesses to act now, or risk budgets shrinking further in ‘real...