Ransomware Attacks Grew by 485% in 2020

Ransomware Attacks Grew by 485% in 2020

Ransomware attacks increased by an astonishing 485% in 2020 compared to 2019, according to Bitdefender’s 2020 Consumer Threat Landscape Report, which highlighted the ways cyber-criminals targeted the COVID-19 pandemic.



Interestingly, nearly two-thirds (64%) of the ransomware attacks took place in the first two quarters of 2020.



The report, which analyzed data from Bitdefender’s Global Protective Network (GPN), revealed that proprietary operating systems used in IoT devices made up 96% of all detected vulnerabilities, while a 335% surge in Smart TV vulnerabilities occurred compared to 2019.



The researchers also looked at how malicious actors utilized social engineering techniques last year. Android was especially heavily targeted to spread malware and malicious apps in this way, experiencing a 32% growth in reported threats during the second half of 2020. Many of these involved impersonating popular video conferencing software and medical apps, especially during the early stages of the COVID-19 pandemic. For example, April and May accounted for 14% and 12% of the total number of Android reports last year.



A huge rise in potentially unwanted application reports was also detected by the researchers, up by 320% year-on-year. While these will not always necessarily be malicious, they can impact user experiences by slowing down systems, displaying unexpected ads or even installing additional software.



In addition, a 189% year-on-year increase in vulnerabilities in network-attached storage (NAS) devices was observed.



Bogdan Botezatu, director of threat research and reporting at Bitdefender, commented: “Our 2020 findings depict consumers under constant assault from cyber-criminals looking to capitalize on fear and societal uncertainty accompanying the global pandemic. Cyber-criminals will stop at nothing to use outlier events and human empathy to line their pockets. As the p ..

Support the originator by clicking the read the rest link below.