Cybercrime Accounted for Over a Quarter of All Crime in Singapore in 2019

Photo: Bigstock
Photo: Bigstock

 

 

New report by the Cyber Security Agency of Singapore finds increase in website defacements, phishing and malware attacks

Cybercrime in Singapore accounted for 26.8% of all crimes in the country in 2019, according to a new report released Friday by the Cyber Security Agency of Singapore (CSA).

According to the findings, cybercrime has been on the rise with 9,430 cases reported in 2019, compared to 6,215 cases in 2018 - 51.7 per cent increase. E-commerce scams continue to be the top scam type in Singapore, recording a 30 per cent increase in 2019 as victims continued to be enticed by attractive online deals on items such as electronic gadgets and event tickets, the report found.

The data further indicated that in 2019 were 47,500 phishing URLS with a Singapore-link. a sharp increase from 16,100 URLs in 2018. Commonly spoofed local firms included technology firms, banking and financial organizations and e-mail service providers, while the Immigration & Checkpoints Authority (ICA), Ministry of Manpower (MOM) and Singapore Police Force (SPF) were the most commonly spoofed government organizations.

Additionally, 873 Singapore linked website defacements, up from 605 cases in 2018. The majority of the defaced websites belonged to Small and Medium Enterprises (SMEs) from sectors such as education, finance, manufacturing and retail. The report attributed the increase in cases in part to an Indonesia-based hacker group, and ongoing developments in the Middle East.

The report also found an increase in malware attacks - with 25 cases of ransomware reported, up from 21 in 2018. Organizations that fell victim to ransomware attacks mostly belonged to the travel and tourism, manufacturing and logistics industries, the report stated.

A special section on “Cybersecurity and COVID-19” was also included in the 2019 report, with insights on the global rise of cyber threats capitalizing on the COVID-19 pandemic. Such malicious cyber activities emerged globally in late-December 2019 and have targeted frontline organizations, businesses and individuals.

“As one of the most connected countries in the world, Singapore remains a target for cyber-attacks and cybercrime. Threat actors have continued to evolve their tactics, resulting in an intensification of malicious cyber activities in 2019,” said Mr. David Koh, Commissioner of Cybersecurity and Chief Executive of CSA.

“The ongoing COVID-19 pandemic has also provided new opportunities and attack surfaces for them to capitalize on. Cybersecurity is a team sport, and now, more than ever, we must come together to do our part to protect our cyberspace,” he added.

The report also identified key cybersecurity trends. Aside from security risks associated with working from home in the “new normal” wrought by COVID-19, the transition by organizations into cloud computing is also expected to increase the cybersecurity attack surface. Other trends that are expected to have an impact on cybersecurity include Artificial Intelligence (AI), 5G, the surge in IoT devices and quantum computing.