FEBRUARY 11, 2021

Cyber Threat: Report on 2020 Shows Triple-Digit Increases across all Malware Types

NEW YORK, February 10, 2021 – A cyber threat report conducted by cybersecurity company, Deep Instinct, summarizes the hundreds of millions of attempted cyber-attacks that occurred every day throughout 2020 showing malware increased by 358% overall and ransomware increased by 435% as compared with 2019.

NEW YORK, February 10, 2021 – A cyber threat report conducted by cybersecurity company, Deep Instinct, summarizes the hundreds of millions of attempted cyber-attacks that occurred every day throughout 2020 showing malware increased by 358% overall and ransomware increased by 435% as compared with 2019.  

Report Highlights: 

  • Distribution of Emotet malware skyrocketed in 2020 by 4,000%. 
  • Malware threats attacking Android phones increased by 263%. 
  • The month of July had the largest increase in malicious activity by 653% compared with the previous year. 
  •  Microsoft Office documents were the most manipulated document attack vector and went up by 112%. 

We’ve seen the pandemic accelerate companies’ business transformations to conducting business online while the abrupt switch to the work-from-home model widened organizations’ attack surface. It’s no wonder that security teams have difficulty keeping up with the onslaught of attacks of every different type,” said Guy Caspi, co-founder and CEO of Deep Instinct. “And the problem is not limited to the sheer volume of attacks, our study shows that the sophistication of attacks has grown with advanced evasive tactics that make detection much more difficult.” 

If it were even possible, ransomware became an even bigger threat in 2020 with the potential for a large profit. Double extortion tactics became the new standard in ransomware, with the threat of data not only being encrypted but also exposed posing a major threat to organizational security and protection. For this reason, the report recommends that companies take a proactive stance to shield themselves from infection by deploying solutions that focus on prevention. 

Deep Instinct’s “2020 Cyber Threat Landscape Report” includes an analysis of the latest malware trends and developments, insights on the past year’s cyber threat landscape, and predictions for this year, all based on empirical research findings. A full copy of the 31-page “2020 Cyber Threat Landscape Report is available. In addition, anyone interested can join a live webinar “The Pandemic and its Manipulation by the Cyber Underworld” scheduled on Tuesday, February 23 at 1 pm Eastern. Featuring the Deep Instinct security intelligence researchers who contributed to the study, participants will also have an opportunity to ask questions on the report findings.