Ransomware attacks and threats to IoT devices soar in 2020

Ransomware sign

Ransomware attacks grew by 485 percent in 2020 compared to 2019. Attacks in the first and second quarters accounting for 64 percent of all attacks or 19 percent higher than the first two quarters of 2019.

This is one of the findings of the latest Consumer Threat Landscape report from Bitdefender. which also shows that IoT devices with proprietary operating systems were responsible for 96 percent of vulnerabilities even though they account for only 34 percent of consumer devices.

Smart TV vulnerabilities increased 335 percent compared to 2019 while the number of vulnerabilities found in NAS devices increased by 189 percent.

"Our 2020 findings depict consumers under constant assault from cybercriminals looking to capitalize on fear and societal uncertainty accompanying the global pandemic," says Bogdan Botezatu, director of threat research and reporting at Bitdefender. "Cybercriminals will stop at nothing to use outlier events and human empathy to line their pockets. As the pandemic continues we are constantly seeing attacks evolve through malware delivery mechanisms, inventive social engineering and new exploits."

As consumers rushed to adopt video conferencing and sought information about COVID-19, criminals took advantage by hosting fake Zoom download sites and distributing malware-laden apps to spy on users and steal personal data. 35 percent of all Android malware detected came from the Android.Trojan.Agent family followed by Android.Trojan.Downloader at 10 percent and Android.Trojan.Banker at seven percent.

Potentially unwanted applications (PUAs) saw a rise too with a 320 percent increase reported in 2020 when compared to the previous year however, quarterly distribution patterns remained similar suggesting consistent growth. While PUAs might not be malicious they can impact user experience by slowing down systems, displaying unexpected ads or installing additional software.

The full report is available from the Bitdefender site.

Image credit: Yuri_Vlasenko / depositphotos.com

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.