Observed Changes to the Threat Landscape in 2020


Reflecting on the cybersecurity threat landscape in 2020, we can’t overlook the massive changes that landed on us. Global security attacks increased at a significant pace between 2019 and 2020, and the COVID-19 pandemic only deepened these troubling conditions. As corporations tried to adapt to remote working practices and other environmental changes, cybercriminals ramped up their attacks 

By following the trends, we will try to show the clear line of escalation, with a brief overview of the current state and how Akamai solutions and technologies interact to help corporate security teams face the day-to-day challenges in a much more holistic way that is relevant to the always-changing threat landscape. 

Trends  

Phishing is one of the top threat vectors used in most attacks today. It exploits the human factor, which is often the weakest link in the chain. People usually work according to a daily routine, and attackers apply social engineering and psychological techniques so their victims provide the information they seek. Illustrated below are some phishing campaigns that succeeded in getting victims to provide attackers with their credentials. 

Screen Shot 2021-04-26 at 1.39.00 PM.jpgDuring 2020, Akamai enterprise traffic saw more than 100% increase in year-over-year phishing attacks that targeted mostly gaming, technology, and e-commerce verticals, as shown in Figures 1, 2, and 3.  

Image 2 sec.jpeg

Figure 1. Phishing target: e-commerce. Activity beginning July 2019 and compared with 2020.

Image 3sec.jpeg

Figure 2. Phishing target: gaming. Activity beginning July 2019 and compared with 2020.

Image 3sec.pngFigure 3. Phishing target: technology. Activity beginning July 2019 and compared with 2020.

Emotet is one of the largest malware campaign infrastructures. It started by initially targeting finance but soon after transformed to malware as a service for cybercriminals, opening a path for other attacks from TrickBot to Ryuk ransomware.

Figure 4 shows that the Emotet campaign threat activity increased by more than 5 times in 2020.

Image 4sec.jpg

Figure 4. Emotet threat activity: beginning July 2019 and compared with 2020.

Specifically, we can still see Emotet activity during the time frame from July 2020 to even after the FBI took down the infrastructure. Only…

Source…