Skip to content

COVID-19 lockdowns or cybercrime – which is a greater threat to businesses?

The pandemic has dealt many a blow to businesses across the world. Regional and national lockdowns have forced businesses to rapidly adapt their operations, and in many cases, close entirely. In addition, the move to mass remote working can leave business’ systems and employees at greater risk, with remote workers more vulnerable to cybercrime. As part of its recent global research into financial technology, ESET examined the attitudes and perspectives of senior business leaders on what they saw as the bigger threat to the security of business’ finances in the next six months: another lockdown or cybercrime?

While on the surface it may seem like a lockdown poses the bigger threat, halting organizations’ ability to do their jobs and hindering access to workplaces, cybercrime may be just as worrisome, with 42% of respondents claiming that both a lockdown and cybercrime were equal in threat level. The sudden move to remote working brings with it a host of potential security issues, as employees are working from various locations, on a number of networks and devices, with a lack of access to IT departments and outside of a company’s on-site security controls.

In London alone, the first month of lockdown saw a 72% surge in financial losses from cybercrime as criminals took advantage of the shift to home working. It is likely that London was not the only financial capital faced with an increased threat of cybercrime. In times of crisis, cybercriminals will continue to exploit human behavior, and a disparate and potentially disconnected employee network is ripe for the picking.

Perhaps unsurprisingly, ESET’s research revealed a variation in responses depending on both company size and industry. Sectors such as retail and hospitality have been some of the hardest hit by physical lockdowns, but they are also attractive targets for cybercriminals due to their databases rich with customers’ sensitive details. Respondents that work in logistics or engineering roles were the most likely to select cybercrime as the bigger threat, while respondents in R&D and sales were the most likely to believe another lockdown to be the bigger threat.

There is also no denying that businesses with deeper pockets are more equipped to weather the COVID-19-related storm from a financial perspective. However, a potential data breach as a result of a cyber-attack could prove fatal to both reputation and recovery for businesses of all sizes. Companies with between 250 and 499 employees were most likely to view cybercrime as a bigger threat, compared to the businesses that saw a coronavirus lockdown as a larger threat, which was highest in businesses of 2 to 9 employees. This could likely reflect the toll that COVID-19 has had on small businesses, which have fewer resources at their disposal to deal with shutdowns and changing physical restrictions.   

We may not be there yet, but as the world attempts to move toward economic recovery, it is clear that lockdowns and the threat of cybercrime go hand in hand. As businesses navigate the ever-changing physical restrictions of COVID-19, they must also navigate an evolving threat landscape where financial cybercrime is increasing. Now, more than ever, businesses need to invest in solutions that keep their employees and operations safe and secured – no matter the industry, size, or location. 

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

What does the recent Microsoft Exchange attack frenzy tell CISOs about their approach to security?

Before ESET shined the light on a slew of APT groups exploiting vulnerabilities in Exchange servers around the world, a smaller number were using zero days in targeted attacks—leading CISOs to reconsider their security approach.

At the front end of 2021, the SolarWinds supply-chain attack was revealed as increasingly worse than initially reported. This served as a reminder of the many dependencies involved in the security of software delivery and integration, and the fact that these factors can lead to unexpected cyberattacks— in this case, an update to the legitimate Orion software was laced with malware.

Now, the recent spate of attacks against Microsoft Exchange perpetrated by at least 10 advanced persistent threat (APT) groups is going to mark our memories with yet another lesson—the importance of reducing the attack surface of business applications such as Exchange or SharePoint. For people in many jobs—including public officials, IT security admins, PR folk and so on—timely communication and response even during off hours is indispensable, with email often being the tool of choice.

While Exchange has made its name as “the corporate choice” for email services, it has also attracted the  interest of APT groups, meaning securing Exchange servers is paramount. But even for IT staff, just getting the on-premises version of Exchange up and running can be a bit of a hurdle because it is a complex application, and maintaining it can be like riding a bucking bronco.

As the mass exploitation of Exchange servers demonstrated, it can be very hard to patch in time to avoid being compromised. At the very least, organizations should raise the level of difficulty against intruders by requiring a virtual private network and multifactor authentication to better secure non-necessary internet access to email servers.

 

A feeding frenzy: APT groups race against time to exploit the recent vulnerabilities in Exchange

In early March, while the vulnerabilities in Exchange were still zero days, at least six APT groups were exploiting those vulnerabilities in targeted attacks. Shortly after Microsoft released patches, ESET saw four additional groups join the fray, with ESET telemetry recording a massive increase in web shells detected on email servers. Clearly, a race had ensued to force entry and establish persistence on unpatched email servers before organizations could close the door by applying the patches.

The European Banking Authority and the Norwegian Parliament both publicly declared they were affected in the attacks, while ESET saw over 5,000 email servers around the world that were affected, including those of:

  • governmental entities in the Middle East, South America, Africa, Asia and Europe;
  • a utility company in Central Asia;
  • an IT services company in South Korea;
  • a procurement company and a consulting company specializing in software development and cybersecurity, both based in Russia;
  • an oil company in Mongolia;
  • a construction equipment company in Taiwan;
  • a software development company based in Japan; and
  • a real estate company based in Israel.

The zero days utilized in the attacks are known as pre-authentication remote code execution (RCE) vulnerabilities, arguably the worst kind: attackers can infiltrate any Exchange server within reach, especially via the internet, without needing any credentials.

 

How do you balance security and usability needs for Exchange?

While it may be more secure to avoid giving your critical applications like Exchange and SharePoint a face to the internet at all, what can you do if that is not possible? In a zero-day attack you are already one step behind the attackers. Even with dedicated IT teams and patches coming out quickly, applying those patches in time to prevent a compromise becomes a race in which attackers with zero-day exploits in their pockets have a head start.

Perhaps what this experience reveals to CISOs is the utility of taking an “assume I am compromised” approach to security. It’s not just about having an expert Exchange administrator and security team, whether in-house or outsourced from a managed service provider, but also about an attitude that soberly admits “it’s only a matter of time.”

Then you put down the investment that you need to get equipped with threat hunting tools, such as endpoint detection and response (EDR) solutions, and get your horse back in the race. Although that itself requires a mature security team, or a managed service provider, that can wield those EDR solutions to best effect.

The added benefit, however, is that you get some of the flexibility and usability back that you would like to have with your applications. You know that your applications and servers are likely to be probed for unknown weaknesses, but you don’t worry as much because you can deal with it right away—which just might be enough to restore the balance between usability and security.

ESET customers are advised to read the following articles for more information:

  1. ESET Customer Advisory: Microsoft Exchange vulnerabilities discovered and exploited in-the-wild
  2. ESET Knowledgebase: Does ESET protect me from the Hafnium zero-day exploit in Microsoft Exchange?
  3. WeLiveSecurity: Exchange servers under siege from at least 10 APT groups

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

ESET 舊版軟件版本將於2021年終止支援服務(End of Life)

  • 什麼是終止支援服務(End of Life)?
    在ESET產品結束其生命週期,將不再提供支援或協助,並無法保證產品之功能,含模組更新(其中包含病毒碼更新)。
  • 該如何確認ESET使用版本號?
    【開啟ESET產品】→【說明及支援】→【技術支援詳細資料:產品版本】
    相關詳細資訊請參閱:【說明文件
  • 若為受影響之版本號,該如何升級?
    若為Windows 7 & Server 2008 R2請先更新Windows KB4474419KB4490628
    若為Windows 10建議移除舊版ESET重啟電腦後,再次下載並安裝;
    若為Windows XP、Server 2003建議系統需更新,若無法更新系統也請安裝ESET符合之產品。
    相關詳細資訊請參閱:
    【Windows 7 & Server 2008 R2-說明文件】【Windows XP、Server 2003-說明文件
  • 受影響之ESET產品 (未提及之系統皆為Windows 系統)

     

    ESET Business 產品名稱版本號停止支援新版載點
    ESET Endpoint Security6.6.x2021/03新版載點
    5.x-6.4.x2021/06
    ESET Endpoint Antivirus7.0.x-7.2-x2021/12新版載點
    ESET File Security for Microsoft Windows Server6.0.x-6.4.x2021/06新版載點
    ESET Mail Security for Microsoft Exchange Server新版載點
    ESET Mail Security for IBM Domino;新版載點
    ESET Security for Microsoft Sharepoint Server新版載點
    ESET Mail Security for Microsoft Exchange Server6.5.x2021/08新版載點
    ESET Mail Security for IBM Domino新版載點
    ESET Security for Microsoft Sharepoint Server新版載點
    ESET Remote Administrator (ERA)All version2020/12ESET PROTECT
    ESET Security Management Center (ESMC)7.0.x2021/11
    ESET File/Mail/Gateway Security for Linux/FreeBSD4.x含以下2021/12不再支援更新
    ESET Endpoint Security for macOS6.8.x含以下2021/06新版載點
    ESET Endpoint Antivirus for macOS新版載點
    ESET 舊版產品版本號停止支援新版載點
    ESET NOD32 Antivirus Business Edition4.x含以下2021/06ESET官網確認您的產品,
    再至下載符合您系統之軟件新版載點
    ESET Smart Security Business Edition
    ESET Home 產品名稱版本號停止支援新版載點
    ESET Smart Security10.x含以下2019/02新版載點
    ESET NOD32 Antivirus13.x含以下2021/10新版載點
    ESET Internet Security新版載點
    ESET Smart Security Premium新版載點

     

    完整詳細資訊,請參閱 https://support-eol.eset.com/tw/trending_eol_products_2021.html
    更多End of Life資訊請參閱:
    ESET End of Life policy (Business products)【相關說明
    ESET End of Life policy (Home products)【相關說明

關於Version 2

Version 2 Digital 是立足亞洲的增值代理商及IT開發者。公司在網絡安全、雲端、數據保護、終端設備、基礎設施、系統監控、存儲、網絡管理、商業生產力和通信產品等各個領域代理發展各種 IT 產品。透過公司龐大的網絡、通路、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括台灣、香港、澳門、中國大陸、新加坡、馬來西亞等各亞太地區,客戶來自各行各業,包括全球 1000 大跨國企業、上市公司、公用事業、醫療、金融、教育機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟件提供商,其獲獎產品 — NOD32防病毒軟件系統,能夠針對各種已知或未知病毒、間諜軟件 (spyware)、rootkits和其他惡意軟件為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲得了更多的Virus Bulletin 100獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布裏斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事處,代理機構覆蓋全球超過100個國家。

ESET recognized as a Top Player in Radicati APT Protection Market Quadrant 2021 for the second year in a row

BRATISLAVA – ESET, a global cybersecurity leader, has been recognized as a Top Player for the second year in a row in Radicati’s 2021 Advanced Persistent Threat (APT) Protection Market Quadrant. The report evaluates 12 leading security vendors in the market, assessing their functionality and strategic vision, with ESET one of only six vendors to be awarded Top Player status. The Radicati Market Quadrant is a metric used to paint a picture of a specific technology market, with this edition covering APT Protection, defined as “a set of integrated solutions for the detection, prevention and possible remediation of zero-day threats and persistent malicious attacks.” ESET’s enterprise security portfolio includes a wide array of cutting-edge solutions, including ESET Enterprise Inspector (EEI), ESET Threat Intelligence and ESET Dynamic Threat Defense (Cloud Sandbox). The solutions, and EEI in particular, were praised for their strong endpoint detection and response (EDR) capabilities, including monitoring of events such as process and script execution, and extensive remediation and response capabilities. The report further highlighted ESET solutions for ease of deployment and ease of use, as well as offering multi-language support. Radicati positions vendors in a quadrant according to two criteria: functionality and strategic vision. Radicati evaluates key features and capabilities, including, but not limited to, EDR, deployment options, platform support, malware detection, sandboxing and quarantining, forensics, and analysis of zero-day and advanced threats. In Radicati’s 2021 APT Protection Market Quadrant, Top Players are described as “the current market leaders with products that offer both breadth and depth of functionality, as well as possess a solid vision for the future.” ESET’s positioning as a Top Player for the second year in a row demonstrates the company’s tenacity, with the Radicati report stating that “vendors don’t become Top Players overnight…they must fight complacency and continue to innovate.” Juraj Malcho, ESET’s chief technology officer, commented, “We are thrilled to be recognized as a Top Player in Radicati’s 2021 APT Protection Market Quadrant. Being ranked as a Top Player for a second year in a row reflects ESET’s continued drive to innovate and provide a holistic product portfolio to cover even the most advanced persistent threat scenarios. The past year has only reinforced how crucial IT security is for businesses of all shapes and sizes, and we pride ourselves on our real-world-tested solutions, and on our commitment to creating a safer world for all users of technology.” To read more about the 2021 Radicati Market Quadrant: Advanced Persistent Threats Protection, please click here, and to read about ESET’s expansive product portfolio.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×