Verdict lists the top five terms tweeted on cybersecurity in Q2 2021, based on data from GlobalData’s Influencer Platform.

The top tweeted terms are the trending industry discussions happening on Twitter by key individuals (influencers) as tracked by the platform.

1. Ransomware and malware – 8,364 mentions

The Ryuk ransomware attack, the Colonial Pipeline ransomware attack, and how malware present on a Microsoft customer service agent’s device led to hacking attempts against customers were among popular discussions on Twitter during the second quarter of 2021.

Mikko Hypponen, a security and privacy expert, shared an article on Sophos’ rapid response team being called to contain a Ryuk ransomware attack at a life sciences research institute. The attack occurred when a student at the institute tried to download a cracked version of a visualisation software, which was detected to be a malware by Windows Defender. The student, however, disabled the Windows Defender and installed the programme causing the institute to be attacked by ransomware a week later. The attack cost the institute vital research data, where several server and computer files had to be rebuilt to restore the data.

The terms were also mentioned while referring to a ransomware attack by an Eastern European criminal gang on the Colonial Pipeline, an oil pipeline system in the US, as reported in an article shared by Kim Zetter, a cybersecurity journalist and author. The attack did not have any immediate impact on fuel prices and supply of the pipeline, which carries more than half of gasoline to the east coast of the US, but highlighted the need for the industrial sector to strengthen their cybersecurity as such attacks could cost industrial companies millions of dollars.

Discussions on malware also revolved around how a malware in a Microsoft customer service agent’s device was used to gain access to information, which was later used to launch cyberattacks against customers. According to a tweet by Jospeh Menn, a journalist, the attack enabled hackers to view customers’ billing contact information and compromised some of Microsoft’s employee accounts .

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

2. IoT – 1,277 mentions

Data being wiped out of Western Digital’s devices, the challenges involved in securing the internet of things (IoT), and how a resilient IoT framework can be developed were among the widely discussed topics in Q2.

According to an article shared by Lorenzo Franceschi-Bicchierai, a cybersecurity journalist, a hacker used a vulnerability in data storage solutions provider Western Digital’s WD My Book Live internet-connected hard drives to erase data remotely. The WD My Book Live products can be accessed through the internet via the My Cloud function, the article detailed. Some users reported that they lost 4TB of data including sensitive information such as policies, images, and budget details. Western Digital reported that the hacker used a remote command execution vulnerability to reset the devices to factory settings.

IoT was also discussed with respect to the daunting challenge of securing IoT. Studies confirm that IoT connections will reach more than 30 billion by 2025, presenting an enormous attack surface. In addition, these devices have different types of security standards making them vulnerable to hacking. A comprehensive risk management approach coupled with automated cybersecurity tools are needed to address the security gaps and reduce breaches in IoT, the article noted.

Another discussion around IoT was shared by Dark Reading, a website providing news and information on IT security, how IoT is touching every aspect of businesses, and the challenges associated with the technology. The biggest challenge with IoT is that it adds an additional layer of security atop other existing protections, making it even more difficult to detect bugs and vulnerabilities. Further, experts claim that identifying all IoT devices within a network is a big task.

3. Phishing – 1,107 mentions

News service agency Associated Press (AP) experiencing phishing attempts during the 2020 election, phishing sites offering to buy workplace login details in the US, and phishing tests harming relationships between organisations and its employees were popularly discussed in Q2 2021.

According to an article shared by Kim Zetter, a journalist covering national security and cybersecurity issues, AP suffered unprecedented cyberattacks during the Presidential elections held in the US in November 2020. Gary Pruitt, CEO of AP, stated that much of the malicious activity originated from Taiwan, Pakistan, and Russian sources and was linked to sophisticated attempts such as hacking through backdoors, systems, and platforms. An average of 10,000 phishing attempts a day were made against the news service agency, apart from 1.8 million web-based attacks a month, which is equivalent to more than 50,000 attacks a day.

Joseph Cox, a journalist at Motherboard, a multi-platform media publication, shared an article, which detailed how an organisation called Workplace Unite offered to purchase workplace login details from employees of certain US companies and offered the employees $500 each for leaking the information. The e-mails and payments from the organisation were linked to a legitimate New York start-up named Argyle, which recently raised $20m in funding. The article highlighted that the solicitation for obtaining employee login details by the company was a security threat and went against US hacking laws.

Tracy Z Maleeff, a security researcher, further discussed the term with respect to how phishing tests can be useful in spotting gaps in defences and help in addressing them in time. However, these tests could also hamper relationships between the employer and its employees. The article noted that there are three ways to balance cybersecurity thefts and employee well-being, which include the need to test teams rather than individuals, avoiding embarrassing employees in case of a breach, and building a positive cybersecurity culture.

4. Artificial intelligence (AI) – 948 mentions

The importance of building trust between chief information service officers (CISOs) and AI, and how defensive AI is as the only way to respond to sophisticated cyberattacks were popularly discussed in Q2.

According to an article shared by Help Net Security, an online publication on security, AI systems need to be trusted for CISOs and AI to evolve. The recently proposed EU Artificial Intelligence Act by the EU Commission, for instance, stressed the need for trust in building AI in the current digital era. The EU is, consequently, working on new global standards that will ultimately push organisations to analyse and prevent any risks associated with the rapid adoption of AI.

France, for example, developed a contact tracing application in March 2020, but its adoption was low due to less faith in the technology and the risk of breach of personal information among users. The French government realised the fears around the use of the technology and relaunched a new version of the application to ensure information security of users, the article noted.

AI was also discussed by Infosecurity Magazine, a website providing knowledge and insights on cybersecurity and information security, through a white paper on the prediction made by security specialists that the technology will be used against organisations in the future. The paper details how companies are preparing for AI-enabled cyberattacks, and the key developments in the cyber-threat space.

Security experts believe that defensive AI is the only way to counter cyber vulnerabilities. A study conducted by MIT Technology Review and AI cybersecurity company Darktrace found that 60% of the companies and executives that participated in the study believed that human intervention is failing in case of automated attacks and that more sophisticated technologies are required to address such attacks. In addition, a majority of 96% executives reported that they have already started working on AI defences to protect against AI-based attacks, the paper detailed.

5. Cloud – 883 mentions

Stealth hacking threat to cloud computing and DNS queries impacting Microsoft’s cloud services were popularly discussed in the second quarter of the year.

According to an article shared by Bob Carver, principal cybersecurity threat intelligence and analytics at Verizon, an information and technology services company, stealth hacking is set to impact cloud computing soon. Stealth hacking is a term used to describe subtle attacks, where the hacker tries to get as much information of users by looking at the data and processes without alarming anyone. Security experts believe that stealth hacking is gradually moving from on-premises systems to public clouds. Organisations should proactively manage and monitor all their data stores and systems through management and monitoring tools such as AIops, the article states.

Vishal Sharma, a security expert, tweeted about how surge in DNS queries worldwide led to outage of multiple Microsoft services including Xbox Live and even Teams on 1 April. Microsoft clarified that the surge in DNS queries was triggered by a programming malfunction in some domains hosted on its cloud computing services platform Azure, which hindered the ability of the infrastructure to meet the demand.