27/03/20
In the current (COVID-19) outbreak, organisations are swiftly responding to crucial operational and financial challenges, which causes an inevitable increase of the threat surface, the probability of cyber attacks and their impact. Attackers are taking advantage of uncertainty and of a situation that is one of a kind, and hasn't been trained before.
Organisations are responding to the COVID-19 outbreak in different ways. Many of these responses will have a net negative impact on the cyber security posture of businesses, and ultimately, its resilience. This will be the result of new risks that emerge, but also of existing risks that are not going to be taken care of due to security budgets restrictions, and technology freezes designed to achieve stability in business operations.
The whitepaper below provides you with in-depth insights into the new opportunities the COVID-19 crisis has created for different cyber threat actors and actionable recommendations that organisations can undertake in order to manage these risks. This article also gives a top-level summary of our recommendations.
Threat actors are already exploiting the uncertainty and extraordinary response caused by the COVID-19 pandemic.
The criminal threat actor behind Emotet, which provides malware delivery services to sophisticated criminal actors including TrickBot, Ryuk and Dridex, began using COVID-19 phishing lures in January 2020, while the crisis was still in its early stages.
Other actors have since followed suit, with hundreds of new COVID-19 themed phishing lures being created each day. We have identified criminal and state-sponsored campaigns exploiting COVID-19 and anticipate they will also use VPN and video conferencing software lures to take advantage of users unfamiliar with remote working.