Cyber threats: 'Common', complex and at its worst in years

Are employers doing enough to safeguard the business?

Cyber threats: 'Common', complex and at its worst in years

Cyber threats have grown in scale and complexity in 2019, revealed the Cyber Security Agency of Singapore (CSA).

In line with global trends, Singapore witnessed an increase in cyber threats targeted at various local industries such as e-commerce, banking and finance.

The report also confirmed the rise of cyber threats capitalising on the COVID-19 pandemic. Such malicious cyber activities emerged globally in late-December 2019 and may persist beyond 2020. These activities have targeted frontline organisations, businesses and individuals.

READ MORE: COVID-19: Malicious emails are driving a cyber-crime pandemic

Common threats detected by CSA included malicious cyber activities such as website defacements, phishing incidents and malware infections.

Website defacement results in changes in the visual appearance of a website or a web page. When this happens, companies might have to resort to the costly remedy of replacing the entire website.

CSA found that over 873 websites were ‘defaced’ in 2019, compared to 605 cases in 2018. Most defaced websites belonged to small and medium enterprises (SMEs) from sectors such as education, finance, manufacturing and retail.

There was also a sharp increase in phishing cases: 47,500 cases detected in 2019, versus just 16,100 the year before. Globally, 2019 saw the highest level of phishing attacks since 2016.

Malware infections also jumped in 2019. CSA detected over 530 compromised systems, versus just 300 the year before. There were also up to 370 different malware variants, with the top five accounting for over half of all infections.

CSA also received 35 reports of ransomware cases in 2019 – up from 21. Organisations that fell victim to ransomware attacks mostly belonged to the travel and tourism, manufacturing and logistics industries.

READ MORE: Why HR should be 'more involved' in cybersecurity

“As one of the most connected countries in the world, Singapore remains a target for cyber-attacks and cybercrime,” said David Koh, Commissioner of Cybersecurity and chief executive at CSA.

“Threat actors have continued to evolve their tactics, resulting in an intensification of malicious cyber activities in 2019. The ongoing COVID-19 pandemic has also provided new opportunities and attack surfaces for them to capitalise on.

“Cybersecurity is a team sport, and now, more than ever, we must come together to do our part to protect our cyberspace.”

Recent articles & video

Employer bars executive assistant's disclosure of confidential information

HK Biorhythm fined for violation of Employment Ordinance

Michelin promises living wage for workers worldwide

Employers eye overseas talent as Singapore mandates flexible work arrangements

Most Read Articles

Singapore employers mandated to consider requests for flexi-work

Singapore's workforce ready for upcoming changes from AI: survey

Employers eye overseas talent as Singapore mandates flexible work arrangements