CIO Insider

CIOInsider India Magazine

Separator

Identifying coronavirus phishing threats in the time of crisis

Separator
Saroop K P

As the world is battling tooth and nail against the deadly threat of coronavirus, technocrats and network security firms are fighting another crucial war against the ones who are taking the advantage of the awful situation. Barracuda Networks, a network security firm, has reported that there has been a significant rise in the number of Covid-19 related email attacks since January. However, the situation went on a trajectory by the end of March, projecting a 667 percent spike in coronavirus related phishing messages.

Microsoft has recently shared the concern with the world, saying that cybercriminals used people’s fear and need for information in phishing attacks to steal sensitive information. In March, Brno University Hospital in Czech Republic which was a major testing hub of Covid-19 faced a ransomware attack that interrupted the operations of the hospital. As more people than ever are working

from home, often with very minimal cyber security defences, it can be assumed that the situation is ripe for sophisticated hackers to spread their malware.

Understanding and Avoiding Potential threats
Some of you might have received those ‘Covid-19 themed’ scam messages which prima facie looks innocent but is actually malicious. These are examples of phishing, which often involves impersonating individual or organization that you know or trust, designed to prey on the fear about the virus and seeps through the door of your trust. As experts say, it is the diligence of the receiver that helps in preventing such mails or messages from spreading the malware. Some of the points that are necessary to keep in mind are; whether the mail is an enticing offer or not; does it evoke urgency; is the sender a known person to you through other genuine emails or not?

There are variations in phishing attacks as some might even get you to log into a service. This might lead you to do payments through the website which is run by them. Moreover, they might also ask to download a malware. This type of phishing mails are common as they pretend to be from World Health Organization or some other global organization.

Mobile Phones are not safe
Researchers at DomainTools recently reported that an Android ransomware has been in distribution posing as a coronavirus update application. They say that after downloading the app, it encrypts and lock user’s phone, thereafter demanding Bitcoin in ransom.

As the world is getting more anxious and continuous to stay alert for more updates, there is a huge possibility for people to click on suspicious links. Amidst the burgeoning global pandemic, the aftermath of these attacks will result in a much more dire stage for enterprises and global MNCs working entirely on digital platforms.

Current Issue
Datasoft Computer Services: Pioneering The Future Of Document Management & Techno-logical Solutions