The Oklahoman

Virtual offices give cyber criminals new ways to exploit

- By StatePoint

The business landscape changed significan­tly in 2020, and new research suggests that cyber criminals took note.

The latest threat intelligen­ce from SonicWall Capture Labs, which reflects year-to-date findings through September, shows that while overall malware volume declined for the third consecutiv­e quarter, cyber criminals are increasing­ly using different means of attack.

“For most of us, 2020 has been t he year where we've seen economies almost stop, morning commutes end and traditiona­l offices disappear,” says Sonic Wall' sp re sident and CEO, Bill Conner. “Unfortunat­ely, the overnight emergence of virtual offices has given cyber criminals new attractive vectors to exploit.”

What do businesses need to know? Consider these key findings from SonicWall:

Malware volume dips

Global malware volume is steadily declining. In a yearover-year comparison through the third quarter, SonicWall researcher­s recorded a 39% drop worldwide. However, this doesn't mean it's going away. Conner warns this could represent a cyclical downturn that could shift course in short order. What's more, malware authors and cyber criminals are still busy working to launch more sophistica­ted, targeted and diversifie­d attacks.

Ransomware erupts

Ransom ware attacks are making daily headlines as they wreak havoc on enterprise­s, municipali­ties, healthcare organizati­ons and educ ational institutio­ns. SonicWall researcher­s tracked a staggering 139% year-over-year increase in the U.S.

A relatively young ransom are family, Ryuk, in particular gained popularity in 2020. Whereas there were just 5,123 recorded Ryuk attacks reported through the third quarter of 2019, there were 67.3 million through the third quarter of 2020. This represents one- third of all 2020 ransomware attacks.

“The increase of remote and mobile workforces appears to have increased the preval ence of Ryuk, r esulting i n financial losses and impacts on health care services,” says Dmitriy Ayrapetov, SonicWall vice president f or platform architectu­re.

“Ryuk i s especiall y dangerous because it's targeted, manual and often leveraged via a multistage attack preceded by Emotet and TrickBot mal ware. Therefore, if an organizati­on has Ryuk, it's a pretty good indication that it's infested with several types of malware.”

So how can businesses protect against Ryuk? SonicWall Capture Advanced Threat Protection ( ATP) with patent-pending Real-Time Deep Memory Inspection (RTDMI), protects against all Emotet, TrickBot and Ryuk ransomware variants.

IoT threats grow

COVID-19 led to an unexpected flood of devices on networks, resulting in an increase of potential threats to companies fighting to remain operationa­l. SonicWall Capture Labs found a 30% increase in Internet-of-Things malware attacks worldwide.

Most IoT devices, like voiceactiv­ated smart devices and door chimes, were not designed to prioritize security, making them susceptibl­e to attack and supplying perpetrato­rs with numerous entry points.

“Employees once relied upon the safety that office networks provided, but the growth of remote and mobile workforces has extended distribute­d networks that serve both the house and home office,” Conner says. “Consumers need to consider whether devices like AC controls and baby monitors are safely deployed. For optimum protection, profession­als using home offices, especially those in the C-suite, should consider segmenting home networks.”

 ??  ?? The emergence of virtual offices and working from home has given cyber criminals new attractive avenues to exploit. [STATEPOINT PHOTO]
The emergence of virtual offices and working from home has given cyber criminals new attractive avenues to exploit. [STATEPOINT PHOTO]

Newspapers in English

Newspapers from United States