Cyber threats grew in 2019 amid evolving global landscape

Photo by Oleksii Khodakivskiy

The Cyber Security Agency of Singapore (CSA) has published its Singapore Cyber Landscape (SCL) 2019, which revealed that cyber threats grew in scale and complexity in 2019. 

In line with global trends, Singapore witnessed an increase in cyber threats targeted at various local industries such as e-commerce, banking and finance. These cyber threats included common malicious cyber activities such as website defacements, phishing incidents and malware infections.

Website Defacements

873 websites were defaced in 2019, compared to 605 cases in 2018. The majority of the defaced websites belonged to Small and Medium Enterprises (SMEs) from sectors such as education, finance, manufacturing and retail. The increase in cases can be attributed in part to an Indonesia-based hacker group, and ongoing developments in the Middle East.

Phishing

47,500 Singapore-hosted phishing URLs were detected in 2019, a sharp increase from 16,100 URLs in 2018. Globally, 2019 saw the highest level of phishing attacks since 2016. Commonly spoofed local firms included technology firms, banking and financial organisations and e-mail service providers, while the Immigration & Checkpoints Authority (ICA), Ministry of Manpower (MOM) and Singapore Police Force (SPF) were the most commonly spoofed government organisations.

Malware Infections

These include Compromised Systems and Ransomware. In 2019, CSA detected about 530 unique Command & Control (C&C) servers in Singapore, compared to 300 observed in 2018.

A daily average of about 2,300 botnet drones with Singapore Internet Protocol (IP) addresses were observed. Close to 370 malware variants were detected, with the top five malware – Mirai, Gamarue, Conficker, Nymaim, and Ranbyus – accounting for over half of all observed infections.

Additionally,CSA received 35 reports of ransomware cases in 2019, compared to 21 cases in 2018. Organisations that fell victim to ransomware attacks mostly belonged to the travel and tourism, manufacturing and logistics industries.

Cybercrime remains a concern

The SPF reported that cybercrime has continued to rise, with 9,430 cases reported in 2019, up from 6,215 cases in 2018. This accounted for more than one-quarter of all crimes in Singapore in 2019.

E-commerce scams continue to be the top scam type in Singapore, recording a 30 per cent increase from 2,161 cases in 2018, to 2,809 cases in 2019. In particular, victims continued to be enticed by attractive online deals on items such as electronic gadgets and event tickets.

Special Section: COVID-19 on the Cyber Front

A special section on “Cybersecurity and COVID-19” was included in the SCL 2019 report, with insights on the global rise of cyber threats capitalising on the COVID-19 pandemic. Such malicious cyber activities emerged globally in late-December 2019 and may persist beyond 2020. These activities have targeted frontline organisations, businesses and individuals.

The section also touched on the psychological vulnerabilities that cause people to fall for online phishing scams, which stood out as the major mode of attack by threat actors. 

Upping the Game on Singapore’s Cybersecurity

To ensure that Singapore can respond swiftly and recover promptly from cyber incidents, CSA works closely with partners from the public and private sectors to strengthen Singapore’s cyber resilience.

In 2019, CSA conducted regular cybersecurity exercises to raise the Critical Information Infrastructure (CII) sectors’ readiness to respond to cyber incidents, and worked with CII sector leads to ensure effective implementation of the SingHealth Committee of Inquiry’s recommendations.

CSA also collaborated with foreign Computer Emergency Response Teams (CERT) and introduced initiatives to build a talent pool of skilled cyber defenders.

CSA also reaches out to businesses and individuals to raise cybersecurity awareness and adoption through campaigns and platforms such as GoSafeOnline, SingCERT website and social media channels.

Other efforts include the push to enhance Internet of Things (IoT) security by introducing the Cybersecurity Labelling Scheme for selected smart devices, and galvanising research and knowledge-sharing with international partners.

As part of efforts to build a resilient cyberspace, CSA also launched the ASEAN-Singapore Cybersecurity Centre of Excellence last year to enhance regional cyber capacity building and drove efforts towards the implementation of voluntary cyber norms for a rules-based international order in cyberspace.

Key cybersecurity trends

The report also identified key cybersecurity trends. Aside from security risks associated with working from home in the “new normal” wrought by COVID-19, the transition by organisations into cloud computing is also expected to increase the cybersecurity attack surface. Other trends that are expected to have an impact on cybersecurity include Artificial Intelligence (AI), 5G, the surge in IoT devices and quantum computing.

Mr David Koh, Commissioner of Cybersecurity and Chief Executive of CSA, said, “As one of the most connected countries in the world, Singapore remains a target for cyber-attacks and cybercrime. Threat actors have continued to evolve their tactics, resulting in an intensification of malicious cyber activities in 2019.”

“The ongoing COVID-19 pandemic has also provided new opportunities and attack surfaces for them to capitalise on. Cybersecurity is a team sport, and now, more than ever, we must come together to do our part to protect our cyberspace,” he concluded.