The biggest botnets are found in these 10 cities

Cybercriminals using the chance to recruit devices into botnets and launch attacks anywhere in the world due to lack of security in certain countries

Turkey plays host to the botnet population in EMEA (Europe, the Middle East and Africa), with its most heavily populated urban centre of Istanbul and capital city Ankara consisting the highest and second highest number of botnet controlled devices in EMEA, according to a new data from cybersecurity researchers at Symantec.

Italy comes in as the second-most bot-populated country after Turkey, with Hungary taking the third position. According to the research from Norton by Symantec, this same pattern is also replicated in the ranking of cities with Italian capital Rome coming third with the highest bot population, followed by the Hungarian cities of Budapest and Szeged in fourth and fifth positions.

Since these are markets and cities have lately seen an enormous upsurge in high-speed internet and connected devices, they easily become an eye-catching target for hackers, as these places have lapses in security.

Cybercriminals by taking control of these infected devices remotely are able to execute several illegal schemes including enacting automated clicks to carry out click-fraud to make money from pay-per-click adverts, sending spam messages, and launching Distributed Denial of Service (DDoS) attacks in order to swarm websites and shut them down.

Several home devices make them interesting targets for cybercrminals to take control of, as they inherently lack security, particularly when the security of many of these devices such as modems, routers, and sensors isn’t likely to be checked upon or updated by the manufacturer or the user.

Image: Symantec

The country that takes the top spot for bot density is Hungary, which is done by taking the amount of bot infections and comparing it to the country’s overall internet connected population. There are chances that one in every 393 Hungarian users is using a device that has become a part of a botnet.

With its internet users having a one in 457 chance of having a zombie device being used to launch cyberattacks or extortion schemes, it is the country of Monaco where people have the second largest chance of one of their devices being controlled by hackers.

However, where a bot exists in doesn’t give any clue of where an attack might take place or where its controlling hacker might live, particularly since the dark net offers cybercriminals with the ability to hire a botnet through specialised forums on the dark web.

“Botnets are global in nature, and an infected device in Europe could contribute to an attack in Asia, controlled by a cybercriminal in North America. We’d probably have bots attacking from the Antarctic if there was more bandwidth there,” says Paul Wood, head of cybersecurity research at Symantec.

Source: ZDNet

Kavita Iyer
Kavita Iyerhttps://www.techworm.net
An individual, optimist, homemaker, foodie, a die hard cricket fan and most importantly one who believes in Being Human!!!

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Read More

Suggested Post