Cyber threats are continually evolving in complexity and volume, but the pandemic presents new opportunities for cyber criminals. In addition to identity theft, phishing, charity scams, and investment schemes, these scammers will use everything from COVID-19 vaccines and fake coronavirus cures to stimulus checks and PPE loans in efforts to trick you, your company, and your employees. 

Defending Against COVID-19 Cyber Scams

The Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about increased cybercriminal activity brought on by the coronavirus pandemic.

The CISA alert warns the nation to safeguard against cyber actors and malicious cyber activity within email attachments, links, fraudulent websites, and social media content. A cyber crook's goal often includes gaining access to networks, tricking users into revealing sensitive private information, or donating to fraudulent charities and causes. As this active Alert explains: "Exercise caution in handling any email with a COVID-19-related subject line, attachment, or hyperlink, and be wary of social media pleas, texts, or calls related to COVID-19."

Who are the Actors Behind these Cyber Threats?

Cyber actors initiate threats within your organization or from outside entities attempting to gain access over the internet. These bad actors include disgruntled employees, terrorist groups, hostile governments, and malicious intruders. 

CISA outlines the most common cyber threat sources and reinforces some of the necessary precautions you should be taking to increase your security defense against COVID-19 themed cyber threats:

  • Avoid clicking on links in unsolicited emails and be wary of email attachments. See Using Caution with Email Attachments and Avoiding Social Engineering and Phishing Scams for more information.
  • Use trusted sources for up-to-date, fact-based information about COVID-19.
  • Do not reveal personal or financial information over email, and do not respond to email solicitations for information from unverified senders.
  • Verify a charity's authenticity before making donations. Review the Federal Trade Commission's page on Charity Scams for more information.

FBI: Continued Spike in COVID-19 scams

The FBI is also warning the nation about what they call an "unprecedented wave" of cyber-attacks. The three states hit the hardest by coronavirus were the first to get hit with pandemic-inspired cyber-attacks. California, New York, and Washington gave us a first look at the breadth and scope of these attacks, but as the virus surges and the country rolls out vaccines everywhere, cybercriminals have broadened their focus to target the whole country.

In their continued exploitation of the coronavirus pandemic, the FBI also warns hackers are targeting employees working from home. Cybercriminals know that the coronavirus is a hot topic for most Americans, so they will use it to bait and take advantage of unsuspecting individuals and businesses. 

CISA Insights So You Can Respond to COVID-19

If your organization still operates in alternate workplace options due to COVID-19, CISA recommends examining your information technology systems' security. Cybersecurity risk management involves everyone on your teams, so it is important to increase cybersecurity awareness for employees who work remotely. Initiate or increase employee training on phishing scams and other malicious attacks, including examples of malicious emails you receive or relevant attacks in the news. 

Let us help guide the way with a Security Risks Assessment.

Schedule a Consultation

Be aware of an increase in phishing emails or texts directing you to sign in to your accounts. Be sure to vet incoming messages, emails or phone calls, especially under the guise of an emergency, hoping you won't take the time to verify its authenticity. 

What other CISA-recommended steps can you take to protect yourself and your business?

  • Secure systems that enable remote access. Fully patch Virtual Private Network (VPN) and implement system monitoring to receive early detection and alerts on abnormal activity. Use multi-factor authentication for logins and ensure all machines have anti-malware and intrusion prevention software with properly configured firewalls
     
  • Have a cybersecurity plan. Be sure your cyber and incident response plans take into account workforce changes in a distributed environment.
  • Keep software up to date. Attackers take advantage of known problems or vulnerabilities. To rectify common points of attack, enable automatic updates. 
  • Trust your instincts. If an email or email attachment seems suspicious, don't open it, even if your antivirus software indicates that the message is clean. If something about the email or the attachment makes you uncomfortable, there may be a good reason. Don't let your curiosity put your computer at risk.
  • Save and scan any attachments before opening them. If you have to open an attachment before you can verify the source and your antivirus software is current, save the file and manually scan it before opening. You can typically filter certain attachments through your email software by using a firewall.

Want to learn more about how firewalls can protect your environment? 

The Next-Generation Firewall

Sign up for our Coffee and Conversation Webinar on Next-Gen Firewalls

(Thursday, January 21st @ 11:00 am)

Sign Me Up!

  • Turn off automatic downloads for attachments. Some email platforms offer a feature that automatically downloads attachments. In doing so, you circumvent safeguards that protect you, so be sure to disable this feature.
  • Consider creating separate accounts on workstations. Some viruses need "administrator" privileges to infect a computer. For an extra layer of protection, setup user-level accounts without admin privileges. This might be too restrictive for remote teams whose users need admin rights. 

Business Need Cyber Threat Intelligence

Cyber threat actors represent the most significant information security threat to small businesses today. Due to their unknown origins, criminal nature, and a target organization's lack of resource sophistication, internal teams struggle to detect these threats in time. 

Small businesses need threat intelligence for improved insight that goes beyond their network boundaries and into advanced threats that target their business data and infrastructure. 

Through enhanced visibility, eTrepid increases your cyber threat intelligence to give you clarity on today's threats, the bad actors, and ongoing exploits. Take a proactive step in defense against these threats with an appropriate response.

CONTACT US TO RECEIVE A CYBERSECURITY RISK EVALUATION

Schedule a Consultation

Leave A Comment