While the Covid-19 pandemic of 2020 altered lives forever, it has also had severe repercussions for the cybersecurity landscape with more than 16,4-million Covid-19-related cyberthreats detected last year, says Atlas VPN.
“The pandemic has created the perfect storm for cybercriminals,” says Rachel Welch, COO of Atlas VPN. “First of all, many companies were forced to shift to remote work, and less prepared ones became a quick gain for online attackers. Secondly, the general panic and fear of the pandemic made people more susceptible to such threats.”
Out of all the Covid-19-related cyberthreats found last year, nearly 89% or around 14,5-million attacks were malicious spam. Next up are harmful URLs — they made up a little over 11%, or 1,85-million of all Covid-19 themed cyber threats in 2020.
Finally, less than 1% or close to 33 000 of last year’s online threats that leveraged the pandemic were malware. While effective, this cyberattack method requires more advanced technical know-how, which could have been the reason why it was the least employed among the three.
The Covid-19 pandemic affected the whole world leaving no stone unturned, however, some countries suffered more than others. Generally, highly affected countries were also the ones behind most of the Covid-themed online threats.
The majority of such threats originated in the US – the country most affected by the pandemic. It was behind 38% or 6,3-million of Covid-19-related cyberattacks.
In total, 28% or 4,6-million of Covid-19 online threats came from the three biggest European countries in terms of their population: Germany, France, and the UK. They also belong to the top 10 countries with the most Covid-19 cases.
Cybercriminals in Australia were also active last year and commenced over 770 000 Covid-19 themed attacks, which account for 5% of all pandemic-related cyberthreats of 2020. The origin of the remaining 29% of pandemic-related cyberattacks is unknown.