A quarter of cyber security incidents are Covid-related, NCSC

Security agency reports a 20 per cent increase in the total number of incidents compared with the annual average

Britain's National Cyber Security Centre (NCSC) responded to over 700 cyber security incidents in 12 months to August 2020, with more than a quarter incidents being related to Covid-19 pandemic.

In its annual review [pdf] published on Tuesday, the agency disclosed that its agents detected 723 cyber attacks involving 1,200 victims during the 12-month period from September 2019 to August 2020, of which 194 were specifically related to coronavirus.

This represents a 20 per cent increase in the total number of incidents compared with the annual average of 602 since 2016.

While some incidents appeared to come from state-sponsored actors, most were criminal in nature.

The agency disclosed that it has also thwarted 15,354 campaigns that used coronavirus themes to trick people into clicking on malicious links or opening attachments containing malicious programmes. Some campaigns also involved fake stores selling personal protective equipment (PPE) kits, test kits and even coronavirus vaccines.

Earlier this year, the NCSC warned that cyber actors were sending bogus emails that posed to come from health authorities and claimed to provide updates on Covid-19 pandemic. Those emails also contained links, which when clicked, led to systems being infected with malware.

The NCSC claims that it scanned over one million NHS IP (internet protocol) addresses in the last year as part of its efforts to discover vulnerabilities, and also shared nearly 51,000 indicators of compromise.

The agency also took various measures to ensure the security of the coronavirus contact-tracing app.

"This review outlines the breadth of remarkable work delivered by the NCSC in the past year, largely against a backdrop of the shared global crisis of coronavirus," said Lindy Cameron, the NCSC's new CEO.

"From handling hundreds of incidents to protecting our democratic institutions and keeping people safe while working remotely, our expertise has delivered across multiple frontiers," she said.

Stuart Reed, UK Director at Orange Cyberdefense, commented: "The latest data from the NCSC is not surprising, particularly around the trend for scams which fool people into clicking on a link or opening an attachment containing malicious software."

"We are likely to continue to see these types of scams in the run up to Christmas as employees shop online and are tempted to click on what appear to be retail offers."

The NCSC's annual report comes just days after US cyber security agencies warned of an imminent threat to medical facilities and institutions from cyber attacks, including ransomware capable of encrypting entire networks.

The agencies said that they have credible information of an increased threat to US hospitals by cyber actors using Trickbot malware.

Earlier in May, NCSC urged healthcare organisations to strengthen their cyber security measures to spoil attacks from threat actors looking to steal confidential information on Covid-19.

The agency warned that hackers were specifically employing "password spraying" tactics in hopes of gaining access to user accounts through commonly used passwords.

It also said that security experts were also seeing an increased use of coronavirus themes via spear-phishing emails and efforts to distribute malicious software via illegitimate apps claiming to offer information about the disease.