SkillRary

Please login to post comment

CYBERSECURITY DURING A PANDEMIC

  • Amruta Bhaskar
  • Jul 6, 2020
  • 0 comment(s)
  • 2124 Views

 

The pandemic has made it more difficult for companies to maintain stability and security. But new approaches will help the leaders of cybersecurity secure their organisations.

Since companies are faced with low profits, forced to cut costs, the possibility of closure looming and, as a result of COVID-19, general fear and uncertainty, these distractions lose their concentration in particular when it comes to IT and cybersecurity. Businesses need to keep their IT and information security processes secure because a cyber attack by opportunistic threat actors could be inevitable and the consequences will be disastrous.

Coronavirus allows attackers to put a new twist on attacks that already exist. A variety of new malicious websites were already set up for malware infecting computers. Be vigilant about newly developed websites, which are registered with the word “corona,” many of which may be suspect. Look out for sites with coronavirus(.)com or map(.)com corona-virus variants.

Spam emails seek to grab your attention by, for example, selling high-demand products such as masks, hand sanitizers or vitamins. Alternatively, they may fuel pandemic conspiracy theories.

Phishing scams may appear to be coming from organisations like the CDC (Centers for Disease Control) or the World Health Organization (WHO). The scammers have designed emails that seem to derive from such outlets, but they do contain malicious phishing links or harmful attachments. There are also emails claiming to have a ‘new’ or ‘updated’ list of coronavirus cases in your area.

There’s been an increase in fake internal HR or IT contact, like coronavirus surveys that impersonate the HR or IT department-the aim here is to steal usernames and passwords. For example, the user has to provide his Office 365 credentials on a fake site to access the “file” or “survey,” thus compromising their account.

Cybercrime is also like to rise. Criminals that set up fake charities and send emails asking for donations from charities for studies, doctors or victims affected by the COVID-19 coronavirus. Some of the important things to consider are:

An uptick in phishing scams- Hackers are increasingly employing phishing scams to impersonate companies offering a legitimate coronavirus-related service and trick recipients into sharing financial information or other personal data. To help employees spot these attacks, companies should encourage them to look for common phishing red flags like grammar, punctuation and formatting errors. It’s also a good practice to review both links and email domains to check for extra characters, dashes, or additional letters and numbers that don’t seem to belong.

Increased online shopping- As people practise social distancing, they are increasingly shopping online for everything ranging from everyday essentials to novelty items. In this environment, companies must stress the importance of strong, unique passwords and urge their employees to invest in a password manager tool if they have trouble remembering all of their online credentials.

More connectivity- One such concern is the possibility of a child accidentally downloading malware on the home network and there’s also the potential of vulnerabilities inherent in smart TVs and other connected devices. In addition to encouraging employees to be aware of these threats, organizations should also insist that people use their VPN to access work-related systems or data.

A large number of coronavirus tools are available online, such as maps showing where and how the virus is spreading across the globe. Malwarebytes have already known that these are fake sites and while they can display these appropriate data, they are riddled behind the scenes with malware, viruses, and ransomware. Some are so dangerous that it is already secretly downloading ransomware on your workstation as soon as you land on the websites and could easily spread to the rest of your employees via document sync services or even via Wi-Fi and Bluetooth.

Under the current climate a nightmare for a company to face when cash is needed to survive within a business. Although web filtering and anti-virus agents attempt to counter and block these URLs, threat actors and cyber fraudsters may continue to exploit this environment to their advantage. So be alert, look at the website URL very carefully to make sure it’s correct and not a scam and use only approved coronavirus services online via government and national health ties.

 

Please login to post comment

( 0 ) comment(s)