dark reading threat intel and cybersecurity news

Application-specific and Web application attacks made up 67% of all attacks in 2020 as criminal strategies shifted in the pandemic.

Cybercriminals’ change in strategy during the COVID-19 pandemic caused application-specific and Web application attacks to spike, according to a new report that finds these threats made up 67% of all attacks last year, a number that has more than doubled in the past two years.

The NTT “2021 Global Threat Intelligence Report,” which contains global attack data from Jan. 1, 2020, through Dec. 31, 2020, says the healthcare, manufacturing, and finance industries all saw a jump in cyberattacks of 200%, 300%, and 53%, respectively. These three sectors accounted for 62% of all attacks last year – up 11% from 2019.

Researchers found cryptominers replaced spyware as the world’s most common malware; however, the use of certain malware variants against specific industries continues to evolve. Worms were most common in the finance and manufacturing industries, healthcare was most affected by remote access Trojans, and ransomware was common in the technology sector.

Cryptominers made up 41% of all detected malware in 2020, the report states. More than one-quarter (26%) were Trojans, 10% were worms, and ransomware made up 6%.

XMRig coinminer was the most common coinminer variant, with 82% of all coinmining activity. A closer look at geographies reveals cryptominers were most common in Europe, the Middle East and Africa, and the Americas, but they were relatively rare in the Asia Pacific region.

Read the full release for more information.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio