SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
HKPC to Hong Kong businesses: Be prepared for financially-motivated cyber attacks in 2018
Fri, 19th Jan 2018
FYI, this story is more than a year old

The Hong Kong Productivity Council (HKPC) says that cybercrimes against Hong Kong businesses are more likely to be financially-motivated this year and warns that everyone should strengthen their defences against ransom-based attacks.

According to the Hong Kong Computer Emergency Response Team (HKCERT), there were 6506 security incidents reported last year - a 7% increase since 2017.

Malware incidents rose sharply by 79% and accounted for 2041 cases (31% of all incidents); while botnet activity accounted for 2084 cases (32%); and phishing accounted for 1680 cases (26%).

Although only 178 incidents relating to ransomware, there were a reported 1210 ‘bot-Wannacry cases', HKPC says.

“These involved large number of computers being infected by the notorious Wannacry ransomware that rocked the world last May, but encryption was yet to be triggered.

According to HKPC's general manager of IT Wilson Wong, financially-motivated attacks will continue to spread due to growing availability of paid cybercrime and ‘one-stop' attack services that criminals can use.

“The growing use of Internet-enabled devices in all aspects of life, and the popularity of mobile payment services will attract more attacks on ‘Internet of Things' devices and mobile payment apps in 2018. In addition, more attacks targeting service providers with the aim to bypass users' defence are anticipated,” he continues.

HKPC also notes that the European Union's GDPR regulations will be in effect from May 2018 and may put organisations under extra cybersecurity pressure.

Organisations will face stricter controls on collection, procession, storage and transfer of personal data. Breach notifications will also be adopted.

HKPC says there are five potential trends that will affect Hong Kong businesses this year:

1. Financially-motivated cybercrimes will continue to proliferate 2. Internet-of-Things (IoT) attacks will increase 3. Mobile payment apps will become new attack targets 4. There will be more regulation for security and privacy 5. Supply chain attacks will bypass enterprise defence systems.

“Enterprises must restrict the exposure of corporate data and services to the Internet and their service partners. In addition, two-factor authentication should be applied for sensitive services and software updates must be tested before actual deployment,” Wong says.

“Regularly backing up data and keeping an offline copy can also minimize the impact of ransomware attacks. Meanwhile, software providers and mobile apps developers should take steps to defend against infiltration in order to protect their customers in the downstream.

HKCERT will embrace social media to distribute security advisories, offer early warnings, preventative advice, incident response, and security awareness for all internet users.

It will also work with internet infrastructure partners to help position Hong Kong as a safe internet hub.