Published in News

Hackers are targeting essential industries

by on11 May 2021


Remote workers are the soft targets 

Hackers are taking advantage of the global destabilisation by targeting essential industries and common vulnerabilities from the shift to remote working, according to a new report from NTT.

The outfit's 2021 Global Threat Intelligence Report (GTIR) said that manufacturing, healthcare and finance industries all saw an increase in attacks globally (300, 200 and 53 percent respectively). These top three sectors accounting for a combined total of 62 percent of all attacks in 2020, up 11 percent from 2019.  In the UK and Ireland, manufacturing was the most targeted industry, accounting for 80 percent of all attacks in 2020 - well above the global average of 22 percent - followed by the finance sector at 18 percent.

As organisations race to offer more virtual, remote access through the use of client portals, application-specific and web-application attacks spiked, accounting for 90 percent of all attacks in the UK and Ireland. This number was 23 percent higher than the global average (67 percent) and the highest rate of combined web attacks of any country analysed. Manufacturing bore the brunt of these attacks in the UK and Ireland, with 93 percent of all hostile activity targeted at the industry being web-application or application-specific attacks.

Kazu Yozawa, CEO of NTT’s Security division, said: “Last year we predicted a surge in targeted, opportunistic attacks and unfortunately, this has proven all-too-true. While these industries have done their best to maintain essential services throughout disruptive times, the fall in security standards when companies need them most is alarming. As services continue to move online and become increasingly digital to account for the new normal, organisations must be extra vigilant in upholding and maintaining best practices in their security.”

Crypto malware surges while Trojans become more common

While malware is becoming more commoditised in features and functionality, it also became more diverse over the last year with the growth of multi-function malware. Cryptominers have replaced spyware as the most common malware in the world, but the use of certain variants of malware against specific industries continues to evolve. Globally, worms appeared most frequently in the finance and manufacturing sectors. Healthcare was impacted by remote access trojans, while the technology industry was targetted by ransomware.  The global education sector was hit by crypto miners due to the popularisation of mining among students who exploit unprotected infrastructures.

The crypto-currency market is a prime example, with crypto miners accounting for a staggering 41 percent of all detected malware in 2020 globally. XMRig coin miner was the most common variant, representing nearly 82 percent of all global coin miner activity and 86% in the UK and Ireland specifically.

Mark Thomas, who leads NTT’s Global Threat Intelligence Center said: “On one hand you have threat actors taking advantage of a global disaster, and on the other, cybercriminals capitalising on unprecedented market booms. The common thread throughout both of these situations is unpredictability and risk. Changes in operating models or adoption of new technologies present opportunities for malicious actors and with a surging cryptocurrency market popular among inexperienced students; attacks were bound to happen. Now, as we enter a more stable phase of the pandemic, organisations and individuals alike must prioritise cybersecurity hygiene across all industries, including the supply chain.”

 

Last modified on 11 May 2021
Rate this item
(0 votes)