Zephyrnet Logo

Cynet Reviews the Top 6 Most Notable Cyber Attacks of 2020

Date:

Cynet (http://www.cynet.com) today turned back the pages of 2020 to review the most noteworthy cyberattacks making up the cyber-pandemic, which came with COVID-19 and the flight of employees to remote work environments. These cyber events were part of an ongoing series of attacks, keeping IT security professionals on high alert.

2020 was the year that COVID-19 brought a major cyber-pandemic to the world. An assessment by INTERPOL revealed that organizations and businesses rapidly deploying remote systems and networks to support staff working from home were being taken advantage of by cybercriminals. The report noted that in a four-month period, “some 907,000 spam messages, 737 incidents related to malware and 48,000 malicious URLs – all related to COVID-19 – were detected by INTERPOL and its private sector partners.” Many of these never made the headlines, but six major attacks did – ranked below by their overall impact.

1. The SolarWinds Attack – This attack involved hackers compromising the infrastructure of SolarWinds, a company that produces a network and application monitoring platform called Orion, and then using that access to produce and distribute trojanized updates to the software’s users.

2. FireEye: The Stolen Red Team Tools – On August 12, 2020 FireEye announced that a sophisticated group of hackers, likely state-sponsored, broke into its network and stole tools that the company’s experts developed to simulate real attackers and test the security of its customers. The attack was later found to be tied to SUNBURST malware which was also responsible for the SolarWinds attack.

3. Software AG: Clop Ransomware Attack – The second-largest software vendor in Germany was reportedly hit by a ransomware attack in October 2020. News outlets reported that the German tech firm had been attacked by the Clop ransomware and that the cyber-criminal gang had demanded a $23 million ransom.

4. Sopra Steria: Ryuk Ransomware Attack – The 46,000 employee European information technology firm announced on October 21, 2020 that it had detected a cyber attack the previous evening. The virus was identified as a new version of the Ryuk ransomware, previously unknown to antivirus software providers and security agencies. The attack followed a previous infection with either TrickBot or BazarLoader.

5. Telegram Hijack – Hackers with access to the Signaling System 7 (SS7) used for connecting mobile networks across the world were able to gain access to Telegram messenger and email data of high-profile individuals in the cryptocurrency business. In what is believed to be a targeted attack, the hackers were after two-factor authentication (2FA) login codes delivered over the short messaging system of the victim’s mobile phone provider.    

6. BlackBaud: Ransomware Attack – Blackbaud, a cloud technology company, was hit by a data-stealing ransomware attack earlier this year. The attack was one of the biggest of the year in terms of the number of organizations affected, with nearly 200 organizations and millions of individuals potentially impacted.

Lessons Learned

The most common causes of data breaches are weak or stolen credentials, back doors/vulnerabilities, malware, social engineering, excessive permissions, insider threats and improper configuration/user error, so businesses need to be diligent. Cybersecurity needs to be top of mind and systems and setups need to be routinely assessed. Any organization can become the victim of phishing schemes, ransomware, DDoS, malware, and other attacks leading to data breaches. Stress to customers that taking all necessary precautions is the best chance they have at staying secure. Along with detection and response tools, authentication protocols and ongoing employee security awareness training can make the biggest difference.

“Because the reality is challenging and the future is not promising to be better in terms of cybersecurity threats and malicious attacks, cybersecurity pros must be prepared in the defense of their organization,” said Eyal Gruner, CEO and founder of Cynet. “Going deeper into 2021, Cynet stands ready to support organizations and address these challenges to improve overall security readiness with next-generation XDR (EPP, NGAV, EDR, NDR, UBA), SOAR and advanced MDR services in a single platform.”

Tweet this: @Cynet Reviews the Top 6 Most Notable Cyber Attacks of 2020 – https://bit.ly/2UgxHCE

Resources

To learn more about Cynet:

About Cynet
Cynet 360 is the world’s first Autonomous Breach Protection platform that natively integrates XDR endpoint, user and network attack prevention and detection capabilities with an incident engine that fully automates investigation and remediation actions, backed by a 24/7 world-class MDR service. End to end, fully automated breach protection is now within reach of any organization, regardless of security team size and skill level. For additional information, please visit: https://www.cynet.com.

Share article on social media or email:

Source: https://www.prweb.com/releases/cynet_reviews_the_top_6_most_notable_cyber_attacks_of_2020/prweb17745165.htm

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?