A new report from Check Point recaps the cybercrime trends, statistics, and vulnerabilities that defined the security landscape in 2019.

Kelly Sheridan, Former Senior Editor, Dark Reading

January 17, 2020

5 Min Read

In the last year, 28% of organizations were hit with a botnet infection. Roughly one-third of cyberattacks were perpetrated by insiders, and 27% of all global businesses were affected by threats involving mobile devices. Mobile banking malware jumped 50% in the first half of 2019.

These numbers come from Check Point Research's "2020 Cyber Security Report," which contains attack trends, malware statistics, prominent vulnerabilities, and other factors that shaped the security landscape throughout 2019. Businesses saw malware types migrating into mobile and were hit with more informed and targeted ransomware campaigns. Magecart became an epidemic, and a series of major vulnerabilities were found in Microsoft Windows and Oracle.

Magecart attacks, which first became public knowledge in 2018, ramped up in 2019 as multiple threat groups sought to compromise e-commerce websites and steal customers' financial data. Hundreds of shopping websites, hotel sites, and businesses large and small were affected by the threat: Macy's, Volusion, First Aid Beauty, and OXO are among those hit with Magecart.

We saw the rise of targeted ransomware in 2019 as attackers sought to buy or find their way into specific organizations. Most of these threats were driven by increasing cooperation among threat actors: As an example, researchers point to the distribution of Emotet, which landed in many global organizations and opened the door to any attackers who were willing to pay for access to them. One Emotet attack could lead to a full-blown infection of Ryuk or Bitpaymer.

"Rather than immediately deploy a ransomware, offenders often spend weeks exploring the compromised network to locate high-value assets as well as backups, thus maximizing their damage," researchers explain in the report. "Ironically, companies that try to protect their data by using cloud services occasionally find that their service provider itself has been targeted."

While misconfiguration and mismanagement of cloud resources are still the top cause for cloud attacks, the past year brought a growing number of attacks directly aimed at cloud services providers. More than 90% of businesses use some type of cloud service, but 67% of security teams complained about poor visibility into cloud infrastructure, security, and compliance, demonstrating how the cloud will continue to be an area of concern in the years to come.

High-Profile Global Vulnerabilities
To create a list of prominent bugs, researchers used data pulled from Check Point's intrusion prevention system. Top of their list were Microsoft Remote Desktop Protocol flaws BlueKeep (CVE-2019-0708) and DejaBlue (CVE-2019-1182), both of which allow remote code execution. Shortly after BlueKeep was published, attackers began scanning the Web for exposed devices.

Also of note were Oracle WebLogic Server vulnerabilities CVE-2017-10271 and CVE-2019-2725, both of which let unauthorized attackers remotely execute arbitrary code and affect several applications and Web enterprise portals that rely on the servers. Attackers have exploited both of these bugs to deliver Sodinokibi ransomware, Satan ransomware, and the Monero cryptominer.

Researchers also highlighted CVE-2019-10149, a remote code execution flaw in the Exim mail server. The vulnerability can be exploited by attacker who send a specially crafted file to the victim's server; if successful, they could execute arbitrary commands. Last year brought "a significant amount" of exploitation attempts in the wild, they report, as some new strains of malware exploit this bug to install cryptominers on targeted servers.

Looking Ahead: What's Next for 2020?
Researchers also shared predictions for how cybercrime will continue to evolve this year. Targeted ransomware is top of mind. After major attacks hit healthcare organizations, as well as state and local governments in 2019, researchers predict attackers will continue to spend more time gathering intelligence on victims to achieve more disruption and demand larger ransoms.

Phishing tactics are expected to continue expanding beyond traditional email campaigns to include more SMS-based attacks and fraudulent messaging on social media and gaming platforms. Mobile malware attacks are expected to increase overall, they predict, after mobile banking malware jumped 50% in the first half of 2019 compared with 2018.

"Surprisingly, mobile banking malware requires little technical knowledge to develop, and even less to operate," wrote Maya Horowitz, director of threat intelligence and research. The malware searches for a banking app on the targeted device and creates a fake overlay page once it's opened. The user enters credentials, which are sent to the attacker's server.

Researchers anticipate the use of Internet of Things devices will continue to grow rapidly, fueled by the bandwidth of 5G, making networks vulnerable to large-scale, multivector cyberattacks. They also predict a greater reliance on public cloud infrastructure will increase businesses' exposure to outages, a risk that could drive organizations to consider hybrid cloud environments.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "With International Tensions Flaring, Cyber Risk is Heating Up for All Businesses."

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights