By Daniel idstrong.com

As the world grapples with the rampaging coronavirus pandemic, community lockdowns are the new normal. Almost every country is in some form of quarantine, which means that people are staying and working from home in record numbers. Cybercriminals are taking advantage of the isolation, fear, and chaos brought on by the COVID-19 virus – the increase of coronavirus-related malware is a spot-on indicator of that.

How Are Hackers Using COVID-19?

According to research by cybersecurity company Check Point, there were more than 5,000 attacks in a single day (March 28) and over 2,600 incidents per day, on average. These numbers paint a significant leap from a few hundred attacks in February. Anything with the words “COVID” or “corona” is considered a coronavirus-related threat. We’re talking about websites, phishing emails, text messages, and files downloaded from the internet. Stealing credit card details and personal information are still the focus of these attacks, according to internet fraud statistics.

Hackers buy coronavirus-related domains to make fake landing pages and launch phishing email attacks to distribute malware or steal someone’s personal information for identity theft. Researchers were able to pin down the number of COVID-19-themed cyberattacks by looking closely at the subject lines on email. What they found was alarming – more than 30,000 new coronavirus-related domains were registered in the past month alone, raising the total number to 51,000 since January 2020. More than 9% of these domains are considered a threat and require further investigation, while 0.4% (131) are confirmed to be made with malicious intent. The phishing emails usually contain an infected Microsoft Office document attachment, weaponized to execute the installation of malware when opened. A range of malware designed to exploit known vulnerabilities on the target’s computer is used, including remote access trojans (RATs) and ransomware.

Hackers are cashing in on the coronavirus pandemic by impersonating government agencies to try and trick people into updating their information via email to get relief. Cybercriminals use the branding of trusted organizations such as the Center for Disease Control and Prevention (CDC) or the World Health Organization (WHO) to trick victims into opening their phishing emails so they can steal sensitive information or money. Hackers buy domains that look like the real thing at first glance to launch their phishing attacks (cdcgov.org, cdc-gov.org.)

Other attacks include creating phishing websites for charities or fake coronavirus cures, with the sole intent of collecting credit card and personal information. Since everyone is staying home, streaming services like YouTube and Netflix have seen dramatic usage spikes. Cybercriminals create spoofed entertainment services to trick users into revealing their details.

How to Minimize the Risk of a Coronavirus-Related Cyberattack

Here are a few tips on how to stay safe online and minimize the risk of a cyberattack.

● Be Careful When Handling Unsolicited Emails

Modern spam filters work well, but the occasional unsolicited email can pop up in your inbox. If you get an email from a company you’ve never heard of, a financial institution or communication from a well- known service that you don’t use (e.g., Paypal, Amazon), it’s most likely a phishing attempt. These emails come from spoofed domains that read like the real thing but are spelt differently and don’t address you by name as legitimate companies do. Never respond to unsolicited emails, click on any links or download attachments.

● Conduct an Audit on All Your Online Accounts

Never use the same username and password twice. Use strong and unique passwords for all your online accounts and enable multi-factor authentication whenever available. If an email provider or service you are using doesn’t have 2FA, consider using one that does.

● Keep Your Operating System (OS) and Software Updated

Perform scheduled OS updates to get the latest security patches and keep all your programs up to date with the latest software release from the manufacturer. Regular updates fix common flaws that hackers love to exploit.

● Use Security Software

Install security software on all your devices (computers, phones) to add an extra layer of security for defending against malware and hacking attempts. Your software solution must have anti-virus and a firewall running at all times.

● Use a Virtual Private Network (VPN)

A VPN creates a tunnel and encrypts your internet traffic, making it extremely hard for attackers to intercept your data or know what you’re doing online. Even your ISP won’t know about your online activities, making you truly anonymous online. A VPN is useful, especially when you’re using free or public WiFi, but you should still use it at home using your network for added security.

●  Limit What You Share Online

If you love to post everything you do online and you’re not careful, cybercriminals will catch on and use social engineering to target you. Trim down your friend list to those that matter, and don’t post your details for everyone to see. Never share your login credentials, financial and personal information via email to organizations or individuals that ask for them. The government and legitimate companies will never ask to verify or update your sensitive information through email or phone.

● Stay Updated and Read Security Bulletins

One way to minimize the risk of becoming a victim to a COVID-19 related attack is to keep yourself updated on the latest cybersecurity news bulletins. There are plenty of IT websites and blogs to choose from when it comes to current online threats.

Don’t Download Anything From Illegal Torrent Sites.

Since everyone will be staying home for the foreseeable future, it’s tempting to download the latest movies, music, and cracked games on illegal torrent sites. Doing so will put you at risk of exposing your system (via peer-to-peer) and downloading malware.

Conclusion

Despite the ongoing coronavirus pandemic affecting the lives of billions across the globe, cybercriminals are busy at work trying to take advantage of the chaotic situation. Always remain vigilant and scrutinize every email, text, or call that comes in before donating or signing up for anything. Continue to practice social distancing guidelines and handwashing, as well as proper online hygiene when staying at home.

Stay safe, everyone.

 

Your Tax Free Donations Are Appreciated and Help Fund our Volunteer Website

Disclaimer: We at Prepare for Change (PFC) bring you information that is not offered by the mainstream news, and therefore may seem controversial. The opinions, views, statements, and/or information we present are not necessarily promoted, endorsed, espoused, or agreed to by Prepare for Change, its leadership Council, members, those who work with PFC, or those who read its content. However, they are hopefully provocative. Please use discernment! Use logical thinking, your own intuition and your own connection with Source, Spirit and Natural Laws to help you determine what is true and what is not. By sharing information and seeding dialogue, it is our goal to raise consciousness and awareness of higher truths to free us from enslavement of the matrix in this material realm.

1 COMMENT

  1. It’s crazy that coronavirus can influence the numbers of increased cyberattacks so drastically. I use antivirus (Norton) and VPN (Surfshark), been feeling a bit safer, but I know that in addition to all these software apps you have, you also should assess everything more critically.

LEAVE A REPLY

Please enter your comment!
Please enter your name here