Cryptojacking among top cyber threats

04 Apr 2018 / 21:10 H.

    KUALA LUMPUR: Cryptojacking, targeted attacks and compromising software supply chain are among the burgeoning cyber threats to look out for while ransomware threats tone down, according to Symantec Corp’s Internet Security Threat Report (ISTR).
    Cryptojacking is a form of cyber attack in which a hacker hijacks the processing power of another to mine cryptocurrency.
    The astronomical rise in cryptocurrency values last year, is believed to have turned the heads of cyber criminals.
    Symantec Malaysia’s director of systems engineering David Rajoo said cyber criminals are moving away from ransomware to cryptojacking, due to the high value of cryptocurrencies amid the backdrop the ransomware market getting overcrowded and overpriced, in addition to an increasing number of ransom variants.
    In 2016, an average ransom demand was at US$1,071 (RM4,140) while in 2017 it had fallen to US$522.
    “Cryptojacking is a rising threat to cyber and personal security. The massive profit incentive puts people, devices and organisation at risk of unauthorised coin miners siphoning resources from their systems, further motivating criminals to infiltrate everything from home PCs to giant data centres,” said David at a media briefing.
    In 2017, Symantec detected a more than 8,000% rise from 20,000 to 1.7 million in coin miners on endpoint computers, within a year, comprising of both legitimate and illegitimate coin mines.
    Meanwhile, Monero has become a cryptocurrency of interest for coin miners and hackers over widely known cryptocurrencies such as Bitcoins and Ethereum, because of it still being in its “nascent” stage and is much tougher to trace compared to Bitcoin.
    “Bitcoin is something everyone has and for you to mine bitcoin is very difficult as you will need specialised hardware for that, whereas Monero is in its nascent stage so you can still mine Monero in your computer and be in its (Monero) network by just using your CPU and make money out of the network as well,” David noted.
    As for targeted attacks, Symantec, which tracked 140 organised cyber crime groups, found 71% of them to have come from spear phishing, mostly via emails.
    Attackers have also been known to inject malware into software supply chain, by infecting the software right from the coding stage.
    As for motives, David said that targeted attacks are mostly done to gather intelligence whereas cryptojacking is attributable to the rising value of cryptocurencies.
    He added that businesses should always be prepared and aware of cyber security threats and implement multilayer security defences.
    Lauding Bank Negara Malaysia’s move of foiling a heist attempt on the SWIFT transaction platform, David said organisations should keep up with the developments of the changing cybersecurity climate and come up with mitigating strategies to beef up their security measures accordingly.
    Banks, he said, are constantly investing in beefing up their cybersecurity measures. As for organisations resorting to third party hostings, David added that it is important to know the security measures which are in place to combat data leaks and to ensure that the data trove is in good hands.
    Threats in the mobile space will also continue to grow with new mobile malware variants coming into force. The problem can be further exacerbated as older operating systems continue to be in use. In addition to that, smart devices and internet of things devices are also vulnerable to threats.
    Consumers on the other hand were advised to keep their operating system and software up to date, be wary of emails and have their files backed up.

    sentifi.com

    thesundaily_my Sentifi Top 10 talked about stocks