← Back to all briefings
Cybersecurity 6 min read Published Updated Credibility 92/100

ENISA Threat Landscape 2020 Insights — October 20, 2020

Enterprise guide to the ENISA Threat Landscape 2020 with sector-specific risks, supply-chain defenses, architecture priorities, and governance actions for EU-aligned security programs.

Timeline plotting source publication cadence sized by credibility.
3 publication timestamps supporting this briefing. Source data (JSON)

Executive briefing: On 20 October 2020, the European Union Agency for Cybersecurity (ENISA) published the Threat Landscape 2020 covering incidents from January 2019 through April 2020. The report tracks how ransomware, phishing-enabled credential theft, supply-chain compromise, and misinformation surged during the first months of the COVID-19 pandemic, and why these attack patterns now shape EU policy and enterprise defenses.

ENISA analysed thousands of incidents reported by national CSIRTs, telecom operators, and sector regulators to map 15 major threat families and their evolution. It highlights that criminal groups professionalized ransomware with double-extortion tactics, cloud adoption changed attack surfaces, and hybrid operations blurred the line between cybercrime and state-backed activity.ENISA Threat Landscape 2020

Why the ENISA Threat Landscape matters

The Threat Landscape reports are core reference documents for EU-aligned cybersecurity programs. They inform implementation of the NIS Directive, guide updates to the EU Cybersecurity Act, and provide a shared taxonomy for CSIRTs, telecom providers, and operators of essential services. For enterprises, the 2020 findings explain the risks that must be reflected in risk registers, tabletop exercises, vendor assessments, and architecture refreshes.

Key themes that security leaders should internalize from the 2020 edition include:

  • Acceleration of organized cybercrime: Ransomware groups such as Maze, Ryuk, and REvil professionalized negotiation playbooks, exfiltrated data before encryption, and disrupted recovery through hypervisor targeting.
  • Cloud and remote-work pressure: Rapid adoption of SaaS and VPNs during pandemic lockdowns created misconfiguration risks and exposed legacy authentication flows to credential stuffing.
  • Hybrid threat actors: Some campaigns combined financially motivated techniques with state-linked objectives, particularly around COVID-19 research and vaccine supply chains.
  • Systemic supply-chain risk: Third-party compromise became a preferred vector for persistence and privilege escalation, especially through managed service providers, open-source components, and software update channels.

Treat the ENISA taxonomy as a benchmark for harmonizing detection rules, incident reporting templates, and risk scoring, because regulators, insurers, and partners across the EU already reference it.

Key threats observed

Ransomware remains dominant. ENISA ranks ransomware as a top-three threat for the period. Operators shifted from opportunistic campaigns to targeted intrusions against healthcare providers, manufacturers, municipalities, and universities. Double extortion—encrypting systems while threatening leaks—became the default, increasing business interruption, legal exposure, and reputational damage.

Phishing and business email compromise (BEC) scaled with pandemic themes. Attackers abused urgency around public-health measures and remote-work rollouts to harvest credentials. ENISA notes that credential theft underpins most lateral movement, reinforcing the need for phishing-resistant authentication and identity threat detection.

Web-based attacks and cloud abuse expanded. With SaaS-first collaboration, misconfigured storage buckets, unchecked OAuth consent, and weak DMARC policies enabled data leakage and spoofing. Attackers also abused cloud infrastructure to host command-and-control and stage malware, complicating blocklisting.

Denial-of-service (DoS) campaigns spiked against internet exchange points, gaming platforms, and public-sector portals. ENISA highlighted multi-vector techniques that combined volumetric floods with application-layer exhaustion to overwhelm mitigation controls.

Data breaches and insider threats rose as rushed remote access and personal device usage weakened segmentation. Privilege escalation through stale accounts, unmonitored admin tools, and unmanaged shadow IT amplified impacts.

Disinformation and misinformation were tracked as distinct threat categories due to their effect on public trust and crisis management. Coordinated influence operations exploited social media algorithms and forged documents to polarize debate around vaccination, elections, and travel restrictions.ENISA TL 2020 Full Report

Supply-chain compromise remained a systemic weak point. Threat actors inserted malicious code in software updates, weaponized compromised CI/CD pipelines, and abused remote monitoring tools. ENISA stresses that software bill of materials (SBOM) transparency and supplier security audits are prerequisites for resilience.

Sector impacts

Healthcare: Hospitals and research labs faced ransomware outages that delayed care and clinical trials. Attackers exploited legacy medical devices, flat networks, and hastily deployed remote-access gateways. Disinformation around vaccines complicated crisis communications and increased phishing click-through rates.

Public administration: Municipalities and national agencies saw spikes in DDoS and BEC incidents, often timed around benefit disbursements and public-health announcements. Limited patch windows and fragmented procurement made legacy systems attractive targets.

Energy and industrial sectors: Convergence of IT and OT expanded exposure. ENISA warns that ransomware operators experimented with disrupting production lines and targeting hypervisors, and that remote access to industrial control systems must be minimized and tightly logged.

Financial services: Banks experienced credential stuffing and API abuse against customer portals. Strong Customer Authentication under PSD2 reduced some fraud, but attackers pivoted to social engineering and mule accounts to launder proceeds.

Education and research: Universities endured BEC, data theft of intellectual property, and abuse of high-performance computing clusters for cryptocurrency mining. Seasonal enrollment periods correlated with phishing surges.

Mitigation guidance

Governance and risk alignment: Map your risk register to the ENISA threat taxonomy so incident reports and board updates reference common definitions. Include supply-chain compromise, disinformation risks, and ransomware double extortion as discrete entries with likelihood and impact ratings.

Identity-first controls: Enforce phishing-resistant multifactor authentication (e.g., FIDO2 security keys) for administrators, remote workers, and privileged service accounts. Deploy conditional access policies that block legacy authentication, and implement just-in-time elevation with time-bound approvals.

Hardened endpoints and servers: Standardize on EDR with behavioral detections for ransomware precursors (e.g., Cobalt Strike beacons, Mimikatz artifacts, shadow copy deletion). Require application allowlisting for privileged servers, enforce PowerShell Constrained Language Mode where feasible, and log command-line arguments for forensic visibility.

Backup and recovery discipline: Maintain offline, immutable backups for critical systems. Test restoration scenarios that assume domain controllers, hypervisors, and backup catalogs are compromised. Document recovery time objectives aligned to business impact and validate that backups include configuration data for OT devices.

Patch and configuration management: Prioritize internet-facing services, VPNs, and remote desktop gateways. Use infrastructure-as-code and automated baselines to eliminate drift in cloud services, enforce TLS configurations, and disable unused protocols. Track SBOM data for third-party components and watch for supplier advisories.

Network segmentation and zero trust: Segment OT from IT with strict firewall policies, one-way diodes where possible, and monitored jump hosts. In enterprise IT, move toward zero-trust network access with strong identity verification, microsegmentation, and continuous device posture checks.

Email and web defenses: Enforce DMARC with reject policies, tune secure email gateways for pandemic and finance-themed lures, and deploy browser isolation for high-risk roles. Monitor for OAuth app consent grants and revoke unused integrations.

Detection and response readiness: Align alert playbooks to ENISA threats. For ransomware, track early-stage behaviors such as lateral movement using SMB and RDP, backup tampering, and privilege escalation events. For disinformation, integrate media monitoring with crisis communications and legal review.

Third-party and supply-chain assurance: Require vendors to attest to security baselines, incident notification timelines, and patch cadences. Evaluate managed service providers for remote-access segmentation, logging, and least-privilege controls. Incorporate kill-switch clauses and data escrow for critical SaaS providers.

Awareness and tabletop exercises: Train executives on ransom negotiation decision points, breach notification obligations under GDPR, and the role of law enforcement liaison. Run joint exercises with communications teams on countering misinformation and coordinating public statements.

Actions for 2021 planning

Use the ENISA findings to recalibrate budgets and prioritize projects with measurable risk reduction. Focus on consolidating identity platforms, automating patch pipelines, and obtaining visibility into supplier code and build processes. Validate cyber insurance requirements against ENISA’s top threats to avoid coverage gaps. Finally, publish updated incident response runbooks that reference ENISA terminology so partners and regulators can quickly understand scope and impact.

Timeline plotting source publication cadence sized by credibility.
3 publication timestamps supporting this briefing. Source data (JSON)
Horizontal bar chart of credibility scores per cited source.
Credibility scores for every source cited in this briefing. Source data (JSON)

Continue in the Cybersecurity pillar

Return to the hub for curated research and deep-dive guides.

Visit pillar hub

Latest guides

  • ENISA
  • Cybersecurity
  • Threat intelligence
  • Ransomware
  • Supply chain risk
  • Zero trust
  • Governance
Back to curated briefings