More Cyberattacks in the First Half of 2020 Than in ... - Dark Reading

More Cyberattacks in the First Half of 2020 Than in ... - Dark Reading
The pandemic-related shift to remote work and the growing availability of ransomware-as-a-service were two major drivers, CrowdStrike says.

A study by CrowdStrike of recent threat activity on networks belonging to its customers showed more intrusion attempts in the first six months of this year than in all of 2019.


The security vendor's threat-hunting team blocked some 41,000 potential intrusions just between Jan. 1 and June 30 this year compared with 35,000 for all of last year. Incidents of hands-on-keyboard intrusions in the first six months of 2020 — where a threat actor is actively engaged in malicious activity — was some 154% higher than the number of similar instances that CrowdStrike's researchers observed in 2019.


Predictably, one of the biggest causes for the increased threat activity was the rapid adoption of remote workforces in response to the COVID-19 pandemic. The switch significantly expanded the attack surface at many organizations, which threat actors were quick to try and exploit. Another driving factor was the growing availability of ransomware-as-a-service (RaaS) offerings and the resulting increase in threat actors and attack activity in the space. There was a notable increase especially in ransomware attacks that also involved the theft of sensitive data and subsequent attempts to extort victims with threats to publicly release the data, says Jennifer Ayers, vice president of CrowdStrike's OverWatch threat-hunting service.


Despite all the attention that cyber espionage and nation-state-backed threat groups have garnered recently, an overwhelming majority of the actual attacks that CrowdStrike blocked in the first six months of this year were financially motivated. In fact, 82% of the hands-on-keyboard attacks that CrowdStrike's threat hunters encountered fell into the e-crime category, compared with 69% in 2019,.


As has been the case for some time, organizations in the financial, technology, and telecommunications sectors were targeted more heavily than organizations in most other ..

Support the originator by clicking the read the rest link below.