01 / RESOURCES / THE SUGARSHOT BLOG

7 Different Types of
Cyberattacks in 2020

Posted on August 17, 2020

The expanding role of technology in everyday life continues to make businesses, governments and people vulnerable to cyberattacks. Exploiting that vulnerability is irresistible to hackers. 

 

According to the World Economic Forum, cyberattacks are among the top global risks forecasted over the next ten years, alongside natural disasters and extreme weather. 

 

Without a general understanding of the most common types of cyberattacks, it’s difficult to know how to protect your business assets. Today we’ll look at seven different types of cyberattacks, how to spot them and how to survive them.

 

What Is a Cyberattack?

 

A cyberattack is a criminal attempt to break into an individual’s or organization’s computer system for personal or business gain. Cyberattacks are the fastest growing crime in the U.S., with hackers continuing to target and infiltrate weak computer systems and networks.

 

What’s at stake? A lot. Annual cybercrime damages are predicted to reach $6 trillion by 2021, an increase of $3 trillion since 2015. The FBI reports that online crimes reported to their Internet Crime Complaint Center (IC3) have almost quadrupled since the beginning of the COVID-19 pandemic. 

 

Cyberattack losses include: 

  • Theft of financial and personal data

  • Theft of intellectual property

  • Data destruction 

  • Lost productivity

  • Business disruption 

 

7 Common Types of Cyberattacks 

 

1. Phishing Attacks

 

Phishing is one of the most common types of cyberattacks. It’s a fraudulent attempt to obtain sensitive information from another person online, usually via email. Criminals disguise themselves as trustworthy people or businesses to lure others into revealing data such as usernames, passwords or credit card numbers. 

 

Targets of phishing attacks may be tricked into clicking on links to dangerous websites or malware (malicious software) that prompt them to enter personal data.

 

There are four main types of phishing scams: 

  • Clone phishing involves sending legitimate-looking copies of reputable emails (like a bank or credit card company) to coerce people into sharing private information. Clone phishing content is usually general and sent to large groups of people.

  • Spear phishing, like clone phishing, attempts to replicate legitimate correspondence. However, spear phishing uses more personalized information to target specific individuals or companies.

  • Whale phishing is the most specific type of phishing. It targets high-profile, wealthy or powerful individuals, like heads of companies.

  • Tech support phishing involves sending correspondence that pretends to come from a tech company like Microsoft or Apple. They warn that a virus or malicious program has infected a user’s computer and that they need immediate updates, often for a fee.

 

2. Malware Attacks

 

Malware is malicious software that includes ransomware, spyware, Trojans and viruses. Malware retrieves information, destroys information or wreaks havoc on a single computer or computer network. 

 

Malware is often installed on a user’s computer via a phishing attack. Malware is also commonly seen in “pop up” ads while browsing the internet.

 

3. Ransomware Attacks

 

Ransomware is a form of malware. Ransomware encrypts files, rendering them inaccessible until a hacker is paid a ransom. Cryptocurrency or bitcoin is usually requested to receive a decryption key to restore access– but there’s no guarantee it will work.

 

Many companies and even small governments have fallen victim to ransomware extortion schemes. The average cost of a ransomware attack on businesses is $133,000.

 

4. Password Attacks

 

Password attacks attempt to obtain users’ passwords for personal gain or illegal activities. Hackers use a variety of ways to recover passwords exported or stored in a computer system. 

 

5. Denial-of-Service (DoS) and Distributed Denial-of-Service Attacks (DDoS)

 

Denial-of-service attacks attempt to overwhelm networks, servers or systems with excessive traffic, preventing public access to websites or services. While there is no outright theft involved in denial-of-service attacks, the business disruption costs can be high. 

 

Denial-of-service attacks come in two varieties: DoS and DDoS. A DoS attack involves the use of one computer to target a single system, whereas a DDoS attack uses multiple computers. A DDoS attack is a “brute force” method that exhausts bandwidth, preventing a website or service from operating correctly.

 

An unidentified AWS (Amazon Web Services) customer was the target of a DDoS attack in February 2020 that lasted three days.

 

6. Man-in-the-Middle (MitM) Attacks

 

Man-in-the-middle (MitM), or eavesdropping attacks, occur when a hacker secretly gets between a user and a web service the user is engaging. Rather than simply monitoring a transaction, a hacker will create a fake screen or website that imitates the service being accessed. The hacker can then steal a user’s information, including account numbers, credit card information and passwords.

 

In 2015, a European MitM scheme resulted in the arrest of 49 suspects and fraud totaling $6.8 million. 

 

7. Drive-by Attacks

 

In a drive-by attack, a hacker finds an insecure (non-HTTP) website and inserts a malicious script into one of the site’s pages. The script then installs malware into any computer that visits the hijacked website or redirects the user’s browser to a site controlled by the hacker.

 

This type of cyberattack is called a drive-by attack because a victim only has to visit a compromised website – no other action is taken.

Telltale Signs of a Cyberattack

 

Cyberattacks can be tough to spot. However, there are several signs to look for when you’re on the receiving end of a suspicious email:

 

  • Unsolicited emails asking for sensitive information

  • Obvious grammar and spelling errors

  • Clickable links to unsecured websites within the email

  • Links that direct you to another country or website

 

When in doubt, don’t act! It’s better to check with your IT department before responding to any suspicious-looking email.

Cyberattack Survival Tips

 

Create a cybersecurity checklist.

Data breaches and cyberattacks can happen to any company, regardless of size. Implementing a cybersecurity checklist is the first step to securing your digital assets.

 

Have a proper patch management process.

Missing critical software patches threatens the stability of your entire IT environment and could affect basic features users depend on.

 

Implement a backup and recovery plan.

Data backup and recovery methods give you peace of mind. Protecting your business against cyberattacks can prevent you from experiencing a disastrous data failure. 

 

Build an incident response team.

An incident response plan can help you prepare for cyberattacks and mitigate risk. Without establishing frameworks, procedures and roles, chaos can ensue in an emergency. 

Fight off Cyberattacks and Enjoy Peace of Mind With SugarShot

 

Knowing the strategies hackers deploy is only half the battle. Implementing the right steps to stop hackers in their tracks is crucial to your survival and success – but that process can be overwhelming.

 

Are you looking for an IT security partner? At SugarShot, cybersecurity isn’t an optional add-on — it’s at the core of everything we do. We deliver constant network monitoring, intrusion detection and threat management so you can stop worrying about cybersecurity threats and start focusing on growing your business.

 

To learn more about SugarShot’s cybersecurity services, contact us today.

Competitively priced. Award winning support. Get a quote.
This form collects your details to add you to our monthly newsletter list. We treat your data with the utmost security and will never sell it to third parties. Read our privacy policy for more.
logo1
logo2
logo3
logo4
logo5
logo6