The recent geopolitical flashpoints across the world have resulted in a sharp increase in hacktivism, a form of cyber attack or campaign launched by hacker-activists. State actors too join the fray, making the cybersecurity threat landscape much more complex, according to Check Point Research.

Also read: Hackers swarm dark web, discuss ways to weaponiseGenerative AI tools

“This type of hacking, once a tool for individual activists, is now being used by governments as a way to attack adversaries indirectly. This was especially noticeable in the wake of events like the Russo-Ukraine war and the Israel-Hamas conflict,” it said in its latest report – 2024 Cyber Security Report.

“By hiding behind hacktivist group facades, nation-states can foster an illusion of popular support, and distance themselves from the attacks and avoid retaliatory actions,” it said.

Similar to the Russian cyber-operations during the Ukrainian conflict, Iran’s cyber activities also extended their reach westward.

“In the first weeks of the Israeli-Hamas war, the cyber warfare landscape saw numerous regional hacktivist groups, predominantly with Islamic affiliations, step up their activities together with the formation of hundreds of new anti-Israeli hacktivist groups,” it said. 

Check Point Research flags a sharp increase in cyberattacks targeting IoT (Internet of Thing) devices, with a 41 per cent increase in the average number of weekly attacks per organisation during the first two months of 2023 compared to 2022.

“On average, every week, 54 per cent of organisations suffer from attempted cyber-attacks targeting IoT devices, mostly in Europe followed by the Asia-Pacific and Latin America.

Edge devices under attack

Edge devices like routers, switches, VPN (virtual private network) hardware and security appliances are often neglected in security analyses because they are difficult to log and monitor and are often overlooked.

Also read: Union minister Chandrasekhar says report related to Apple hack warnings ‘fully embellished’

Check Point research said, these Internet-facing devices are vulnerable and have been routinely exploited to build a network of botnets. 

“The edge devices have become the target of nation-state APTs (advanced persistent threats) and financially motivated advanced threat actors, who are using them either as a part of a sophisticated exfiltration infrastructure or as entry points for penetrating broader network systems.

comment COMMENT NOW