Covid-19 Virus Impacts Home Working

As the global Coronavirus epidemic hits economies worldwide many employees are working from home, forcing organisations to allow mass remote connections to internal work networks and resources. This  is increasing cyber-criminal behaviour, which is now focusing on the effects of the virus and working from home on less secure networks. 

The C-19 virus is being increasingly used as a subject to engage readers and then used for phishing emails and deliver a range of other attack vectors.

Global Computer Emergency Response Teams (CERTs) have doubled down on their warnings for the public to be wary of scams and cyber-attacks referencing the coronavirus pandemic.Attackers ranging from cyber criminals to suspected spies have cynically used alarm about the global health emergency as bait for phishing or malware-based attacks.

The UK’s National Cyber Security Centre (NCSC) put out a similar warning that elaborates on the range of attacks being carried out by cyber criminals seeking to exploit Covid-19. “These attacks are versatile and can be conducted through various media, adapted to different sectors and monetised via multiple means, including ransomware, credential theft, bitcoin or fraud,” according to the NCSC.

The rationale behind the increase in these attacks is simple. Mass working over remote connection equals mass remote login activity, mostly over private insecure machines with user accounts that have never done so before, making remote login credentials an easy target for attackers.

A study by Cynet has found a correlation between rising cases of COVID-19 in Italy and increasing cyber-attacks on remote workers.

Cynet analysed its aggregate company data in Italy and found that companies with higher proportions of employees working remotely due to COVID-19 cases saw a rise in phishing attacks, compared to countries with fewer attacks.These phishing attacks include those targeting remote user credentials, as well as weaponised email attacks. 

  • 35% of personal email systems encountered attacks involving exploitation of or redirection to malicious websites,
  • 32% were affected by malicious macros,
  •  21% by more simplistic means involving malicious links embedded in the email body.
  • Malicious remote login attempts have also been found to increase in a similar fashion to phishing attacks among Cynet customers.

Malware and email viruses that use Coronavirus-themed messages are aimed at tricking people into fake information and get them to give security data has now spread to over a dozen countries, according to security firm Proofpoint. The company also reported that attackers are beginning to register URLs and create fake websites relating to Coronavirus in order to carry out malicious activity.

The advice from the NCSC is that organisations should prepare for increased remote working and ensure staff are vigilant with work devices that may contain sensitive data. It warns that employees are more likely to have their devices stolen or lost when they are away from the office or home, so efforts must be made to ensure data is encrypted while in a resting state.

Means of Protection
In regards to how cyber-attacks were prevented from infiltrating company systems, over 40% were nullified by behavioural analysis, while almost 30% were stopped by static analysis on the part of machine learning,

Memory monitoring, meanwhile, did the trick for nearly 20%, and slightly over 10% by identification and blocking attacks using the user’s signature. “The fact that only 10% of the malware attacks were identified by their signature indicates that the attackers behind these campaigns are using advanced attacking tools to take advantage of the employees working in non-secure home computing environments,” said Eyal Gruner, CEO and co-founder of Cynet. “Our recommendation is for those employees to request enhanced offsite security and support to protect malicious access to sensitive IT systems and data.”

Cynet's blog post that the findings serve as a warning for CISOs worldwide in regards to possible vulnerabilities as a result of the COVID-19 pandemic. 

CyNet:     Information-Age:      Independent:   Portswigger:     Evening Express

You Might Also Read:

Cyber Crime Methods Are Evolving:

 

 

 

« Remote Working Is On Suddenly On Trend
How Effective Is Your Threat Intelligence? »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

Mega

Mega

Mega is a secure cloud data storage provider with browser-based high-performance end-to-end encryption.

Cybercom Group

Cybercom Group

Cybercom offers strategic advice, testing & quality assurance, security solutions, system development, integration, management and operation services.

Ilex International

Ilex International

Ilex International is a European software vendor which specialises in Identity & Access Management solutions.

Australian Cyber Security Centre (ACSC)

Australian Cyber Security Centre (ACSC)

The Australian Cyber Security Centre (ACSC) brings cyber security capabilities from across the Australian Government together into a single location.

Ezenta

Ezenta

Ezenta is a Danish IT security consulting firm.

Arthur J Gallagher & Co

Arthur J Gallagher & Co

Arthur J. Gallagher & Co. is a global insurance brokerage and risk management services firm. Services include Cyber Liability insurance.

CyberOwl

CyberOwl

CyberOwl builds on cutting-edge research and combines decades of experience in developing, securing and operating large distributed systems.

ITsMine

ITsMine

ITsMine’s Beyond DLP™? solution is a leading Data Loss Prevention (DLP) solution used by organizations to protect against internal and external threats automatically.

Elevate Security

Elevate Security

Elevate is the leading Security Behavior Platform, changing employee security habits while giving security teams unprecedented visibility.

Broadcom

Broadcom

Broadcom is a global technology leader that designs, develops and supplies a broad range of semiconductor and infrastructure software solutions.

National Institute for Research & Development in Informatics (ICI Bucharest)

National Institute for Research & Development in Informatics (ICI Bucharest)

ICI Bucharest is the most important institute in the field of research, development and innovation in information and communication technology (ICT) in Romania.

RegScale

RegScale

RegScale helps organizations comply in real-time with multiple compliance requirements (NIST, CMMC, ISO, SOX, etc), scalable to meet the needs of the entire enterprise.

LBMC

LBMC

LBMC is a professional services solutions provider in accounting and finance, human resources, technology, risk and information security, and wealth advisory services.

Clearvision

Clearvision

As an Atlassian Platinum Solution Partner, Clearvision works with teams in the UK and US, providing solutions for the Atlassian stack, Git and open source tooling.

AArete

AArete

AArete is a global management and technology consulting firm specializing in strategic profitability improvement, digital transformation, and advisory services.

Phylum

Phylum

Phylum provides powerful, automated software supply chain risk analysis that protects organizations, defends developers and enables secure innovation.