Connect with us

Hi, what are you looking for?

Tech & Science

Revealed: A total of 27,887 cyberattacks took place throughout the pandemic

The number of security exposures has steadily increased over the past four years.

Image: © AFP
Image: © AFP

Cyberattacks happen daily, across many vulnerable products malicious cyber actors are constantly attempting to bypass security features to gain access to individuals’ and businesses’ private information.

These exposures hit a particular high during the COVID-19 pandemic, as national lockdowns were introduced and people worked remotely, which left people using new tech and therefore more vulnerable than ever to cyberattacks.

To explore this in more detail, the firm Cyphere has created a report (“Analysing security vulnerability trends throughout the pandemic”) analysing the cybersecurity vulnerability trends throughout the pandemic, to see how big of an impact the era of the novel coronavirus had on cybersecurity.

A rise in digital transformation as a result of the pandemic led to companies purchasing new tech assets to support their staff working remotely.  These new technologies led, in many cases, to cybersecurity oversights that could have resulted in an increase in security exposures such as a lack of security validations before introducing the product to employees.

The researchers analysed the number of vulnerabilities by year, to visualise the rise in exposures before and throughout the pandemic.  The pattern is:

  • 2018 – 16,509 vulnerabilities
  • 2019 – 17,307 vulnerabilities
  • 2020 – 18,351 vulnerabilities
  • 2021 – 20,157 vulnerabilities

As seen above, the number of security exposures has steadily increased over the past four years. Until 2017, the figure had never reached 10,000 but less than five years later had doubled to over 20,000 security bypasses.

It signifies a huge shift in cyber protection, with the rise in cyber risks putting users and businesses at risk of data hacks.

The study also examined the severity of the susceptibilities. This information was gained by using a CVSS (Common Vulnerability Scoring System) to determine whether the exposures were low, medium or high risks.

2021 saw the highest total number of exposures, with 20,157 across those twelve months. The severity of these exposures were:

  • High risk: 4071 vulnerabilities
  • Medium risk: 12,903 vulnerabilities
  • Low risk: 3183 vulnerabilities

In comparison to 2021’s susceptibilities, 2020 registered a larger number of high-risk exposures with 4379, 308 more despite having fewer total susceptibilities.

Avatar photo
Written By

Dr. Tim Sandle is Digital Journal's Editor-at-Large for science news. Tim specializes in science, technology, environmental, business, and health journalism. He is additionally a practising microbiologist; and an author. He is also interested in history, politics and current affairs.

You may also like:

World

Let’s just hope sanity finally gets a word in edgewise.

Entertainment

Taylor Swift is primed to release her highly anticipated record "The Tortured Poets Department" on Friday.

Tech & Science

The role of AI regulation should be to facilitate innovation.

World

Half of the 17th-century Borsen building was destroyed and its 54-metre (180-foot) spire tumbled to the ground in the fire that broke out early...