Annonce du 05. mai 2020

Corona crisis: Number of cyber attacks up by 30 percent

G DATA CyberDefense fended off almost a third more attacks in March than in February 2020

Cyber criminals are taking advantage of the widespread uncertainty surrounding the Corona crisis and trying to profit from it. For example, as shown by a current threat analysis by G DATA CyberDefense, the number of prevented attacks rose significantly in March 2020, up by around 30 percent compared to February.

Tim Berghoff

Cyber criminals are quick to sense any opportunity to exploit people's insecurity. They are using well-known and very effective attack vectors to do so, deploying ransomware and encrypting data to demand ransom money. Users should exercise extreme caution if they find an e-mail in their mailbox promising new corona trackers or cheap protective masks, for example.

Tim Berghoff

Security Evangelist at G DATA CyberDefense

The threat analysis by G DATA CyberDefense shows that the number of prevented infections increased by around 30 percent in March 2020 compared to the previous month. This surge is also due to the fact that people are spending more time at home and are going online more often to check the latest news or order goods from the online shop. Private computers are often less well secured than computers in corporate networks.

Companies remain an attractive target for criminals, even during the current corona pandemic. Since many companies are currently struggling with economic difficulties, the risk of suffering huge financial damage in the event of a ransomware attack rises significantly. After all, it is precisely now that ransom demands have the potential to drive a company to ruin. On top of that, the switch to the home office has increased the complexity of networks in many companies. But security has not kept pace, especially if the terminal server or sharepoint is freely available on the Internet to ensure business continuity.

Smaller corporate IT departments in particular are currently under massive pressure to overhaul their infrastructure for what is likely to be a long-term home office situation. This draws resources away from the all-important monitoring and maintenance of the security infrastructure. In the current situation, cyber attacks could be detected even later than they usually are. Past experience has shown that it usually took considerably more than 180 days for an attacker to be detected in the network.

“Anyone working from home should always remember that the work computer is connected to the company network,” warns Berghoff. The situation is even more critical if users use their private computer to work in the company network. Because private computers cannot simply be secured centrally by group directives or other IT measures - the risk of infection increases. “In the home office, the same rules apply as for working in the office: Do not connect unknown removable media, do not click on suspicious links, lock computers when leaving them, and be careful when opening mail attachments. After all, phishing mails also arrive in your mailbox at home. And, of course, an up-to-date security solution should be installed on all computers,” continues Berghoff.

Media:

Annonce du 05. mai 2020