Infrastructure malware attacks: a 200% increase in 2019

Recent research has shown that cyber attacks against government infrastructures and structures have increased. In addition to using more sophisticated capabilities, attacks come to us with alarming frequency. Now, according to a new study by IBM’s X-Force Incident Response and Intelligence Services (IRIS) team, attacks designed to erase data and shutdown systems have increased by 200% in the past six months. IBM said 50% of the malware attacks were in the manufacturing, oil, gas and education sectors. Most of the destructive attacks observed by the team took place in Europe, the United States and the Middle East.

THE IMPACT OF THE PHENOMENON

Using destructive malware and ransomware can cost affected organizations an average of $239 million, the researchers said. This is 61 times more expensive than the average cost of a data breach ($ 3.92 million), based on a report released by IBM Security recently. The seriousness of the accidents can translate into multinational companies that lose access to as many as 12,000 devices, in addition to dedicating at least 512 hours to responding to the incidence and remediation. Malicious code deployed in these cases can result in data loss, make corporate devices unusable, paralyze device functions, and lock systems in exchange for a ransom. Some examples of destructive malware include NotPetya, Stuxnet, Shamoon and Dark Seoul. The cyber espionage group Strontium (also known as Fancy Bear or APT28), in particular, has been known for its involvement in the NotPetya attacks on Ukrainian banks and infrastructure in June 2017. Cybercriminals appear to incorporate destructive components, like LockerGoga malware. It hit several companies earlier this year, causing them to replace hundreds of computers after being blocked by ransomware. The findings are consistent with a report released by F-Secure last week, which revealed that organized criminals inspired by North Korean hacker groups are planning targeted cyber attacks against the global financial industry with the aim of stealing data and sabotaging the trading systems.

BE PREPARED: IT SECURITY IS IMPORTANT

Phishing emails and password identification are the most common gateways to gain initial access. In a similar development, security firm Crowdstrike has warned of how nationwide hacker groups are increasingly targeting mobile devices in an attempt to conduct espionage, gather information and sabotage selected targets. Obviously, companies must develop strong countermeasures to reduce the risk of relapses from such attacks. Whether implementing multi-factor authentication to protect accounts, or ensuring timely data backups, having well-adapted security measures within the organization can ensure preparedness in “tactical and strategic levels for a destructive malware attack”.

Posted in:

Leave a Reply

Your email address will not be published. Required fields are marked *