Due to pandemic, application-specific and Web application attacks made up 67% of all attacks in 2020

May 12, 2021 10:28 GMT  ·  By

A new report revealed a shift in cybercriminals' strategy during the COVID-19 pandemic, resulting in an increase in application-specific and Web application attacks. The cyberattacks accounted for 67% of all attacks last year. In the last two years, this number has more than doubled. 

According to the NTT report dubbed "2021 Global Threat Intelligence Report", cyberattacks increased by 200% in healthcare, 300% in manufacturing, and 53% in the finance industries. Last year, these three sectors accounted for 62% of all attacks, up 11% from the previous year. The report accounted for global attack data from Jan. 1, 2020, to Dec. 31, 2020

While malware has become more commoditized in terms of features and functionality over the last year, it has also become more diverse, thanks to the rise of multi-function malware.

Cryptominers have surpassed spyware as the most widely used malware, but the use of specific malware variants against specific industries is still evolving.

Worms were most common in the finance and manufacturing industries. Remote access trojans wreaked havoc on healthcare, while ransomware wreaked havoc on the technology industry.

Due to the popularity of cryptomining among students who exploit unprotected infrastructures, the education sector has been hit by cryptominers.

In 2020, cryptominers accounted for up to 41% of all malware detected 

According to the report, cryptominers accounted for 41% of all malware detected in 2020. Trojans accounted for more than a quarter (26%) of the total, worms for 10%, and ransomware for 6%.

With 82% of all coinmining activity, the XMRig coinminer was the most popular coinminer method. Cryptominers were most common in Europe, the Middle East and Africa, and the Americas, but they were rare in the Asia Pacific region.

According to NTT's research, 50% of organizations around the world are prioritizing cloud security, making it the top cybersecurity priority for the next 18 months.