X
Tech

These ten cities are home to the biggest botnets

A lack of security in certain countries is providing cybercriminals with the opportunity to recruit devices into botnets and launch attacks anywhere in the world.
Written by Danny Palmer, Senior Writer
global-network-istock.jpg

Hackers can use a botnet to attack you from anywhere in the world.

Image: iStock

According to new data from cybersecurity researchers at Symantec, Turkey plays host to the highest botnet population in EMEA, with its most populous urban centre of Istanbul and capital city Ankara containing the highest and second highest number of botnet controlled devices in EMEA.

Behind Turkey, Italy ranks as the second-most bot-populated country, with Hungary third. That pattern is also reflected in the ranking of cities with the highest bot population with Italian capital Rome in third, followed by the Hungarian cities of Budapest and Szeged in fourth and fifth, according to the research from Norton by Symantec.

These parts of the world are an attractive target for hackers because they're markets and cities which have recently seen a huge increase in high-speed internet and connected devices but where security awareness may be lagging.

By remotely controlling these infected devices, cybercriminals are able to carry out a number of illicit schemes including sending spam messages, perpetrating automated clicks to carry out click-fraud to make money from pay-per-click adverts, and launching Distributed Denial of Service (DDoS) attacks in order to overrun websites and take them down.

The inherent lack of security in many connected home devices makes them attractive targets for cybercrminals to take control of, especially when the security of many of these devices such as routers, modems, and sensors isn't likely to be monitored or updated by the manufacturer or the user.

botnet-rankings.png

Top ten listings of botnet population by city population, country population and bot density.

Image: Symantec

Hungary ranks as the top country for bot density -- the proportion of bot infections compared to the country's overall internet connected population -- with Hungarian users having a one in 393 chance of using a device which has become part of a botnet.

It's the principality of Monaco where people have the second largest chance of one of their devices being controlled by hackers, with its internet users having a one in 457 chance of owning a zombie device being used to launch cyberattacks or extortion schemes.

However, where a bot resides doesn't provide any indication of where its controlling hacker might live or where an attack might take place, especially because the dark net provides cybercriminals with the ability to hire a botnet through specialised forums on the dark web.

"Botnets are global in nature, and an infected device in Europe could contribute to an attack in Asia, controlled by a cybercriminal in North America. We'd probably have bots attacking from the Antarctic if there was more bandwidth there," says Paul Wood, head of cybersecurity research at Symantec.

Read more on cybercrime

Editorial standards