April 15, 2015 By Shane Schick 2 min read

Point-of-sale (POS) terminals and websites are becoming nearly as flush with malware as they are with cash or information, according to the results of an annual threat report produced by Dell.

The company’s global response intelligence defense network noted a whopping 333 percent increase in cybercriminal activity via POS terminals, largely within the U.S. retail sector. Attacks against supervisory control and data acquisition (SCADA) systems, which are used primarily to manage remote equipment, doubled. There was also a 109 percent increase in HTTPS activity, which the research suggested may also make such Web protocols a bigger target for cybercriminals.

Several of the report’s findings are illustrated by recent IT security incidents that took well-known organizations by surprise. For example, POS attacks have been caused by the recently reported PoSeidon malware that evolved from earlier variants such as Zeus and BlackPOS, which were involved in the data breach at Target. Even more recently, SC Magazine reported that a new strain known as FighterPOS was capturing credit card information from more than 220,000 people in Brazil.

Security professionals are likely applauding the fact that more firms are using online encryption, but Dell’s annual threat report suggests it may come with a dire trade-off. As CIO.com pointed out, all cybercriminals needed was a high-profile destination such as Yahoo News to distribute malware via banner ads to tens of thousands of European Web users in less than a week. It may be necessary to conduct SSL inspections or even limit access to some sites to fend off the worst of such threats in the future.

For some, the annual threat report’s findings on SCADA system attacks may be the most troubling since they tend to involve hugely expensive equipment in refineries and major manufacturing plants. An article on Computer Business Review recalled how the Stuxnet virus was used against nuclear SCADA systems in Iran six years ago. Of course, the doubling of attacks may be attributed to an overall rise in the detection of such threats as law enforcement officials become more sophisticated in monitoring for danger.

According to CRN, which compiled a slideshow based on the annual threat report’s key points, the main takeaway was that organizations need to become more aware of the range of IT security risks they face. Cybercriminals are becoming more like businesses, and as such, they need to be watched more carefully than ever before.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today