More than a look into the crystal ball

What's in store for the digital world next year? These include additional Covid-19-related attacks, further development of proven malware, new types of attacks against the 5G mobile standard as well as the Internet of Things, expansion of virtual wars, and difficulties with data protection and privacy.

IT Threats 2021
© depositphotos, SergeyNivens

The cyber security provider Check Point identifies the key threats in 2021. The predictions can be summarized in three categories: Developments around Covid-19, conflicts in the areas of malware, privacy and virtual war, expansion of 5G and the IoT.

Development with reference to the Corona crisis

Safeguarding the 'Next Normal': In 2021, Covid-19 will continue to have an impact on life, business and society in general; however, these impacts will change over the course of the year. As a result, the world must be prepared for a new set of normal if it is to respond to these changes. First up this year was the rapid transition of many employees to work from home offices. Now, organizations must properly secure their resulting new remote access networks and cloud environments to protect their applications and data. This means enforcing and automating policies and security solutions at all points and on all devices on the network - from employees' phones and other endpoints to the IoT and clouds. Advanced attacks can only be stopped in this way, or they will quickly spread throughout organizations. Automating IT security is critical, as 78 percent of companies say they lack expertise, because skilled workers.

Covid-19-related vulnerabilities: As Covid-19 continues to dominate the headlines, news about vaccines or new national restrictions will continue to be used in phishing campaigns. Pharmaceutical companies in particular, as the developers of the vaccines, will be the target of virtual attacks by criminals or nation states. (cf. also here)

Virtual Classes: Schools and universities have had to adapt to the large-scale use of e-learning platforms, which is why it's no surprise that the sector saw a 30 percent increase in weekly cyber attacks in August, before the start of the semester. These attacks will continue to disrupt students in the coming year.

 

Malware, privacy and virtual war

Ransomware scam double extortion (Double Extortion): In Q3 2020, there was a sharp increase in ransomware attacks combined with 'double extortion': Hackers first extract large amounts of sensitive data before encrypting a victim's databases. They then threaten to release this data unless a ransom is paid, putting additional pressure on organizations to comply with the hackers' demands.

Bot Net Armies on the Move: Hackers have developed many malware families into botnets to build armies of infected computers through which they launch attacks. Emotet, the most common malware in 2020, began as a banking Trojan but has evolved into one of the most persistent and versatile botnets. It is capable of launching a range of malicious exploits, from ransomware to data theft, because it downloads other malware as door openers.

Nation against nation: Cyber attacks by state actors will continue to increase, whether for espionage or to influence events in other countries. Microsoft reported that 89 percent of nation-state hacking attacks last year were launched by actors from just three countries. In recent years, the focus of defenders has been on securing national critical infrastructure. While this remains very important, what is becoming significant is mitigating the impact of attacks against other government sectors. These include health care, education, and government agencies. A case in point is the March 2020 campaign called Vicious Panda directed against Mongolia.

Deepfakes as a weapon: The techniques for creating fake videos or sound recordings have advanced to the point where they have become the creation of purposefully manipulative content. The common name for this is 'deepfake'. This is how opinions, stock prices or peoples can be influenced. In early 2020, a political group in Belgium released a fake video of Belgian Prime Minister Sophie Wilmès giving a speech linking Covid-19 to environmental damage and calling for action on climate change. Many viewers believed the speech was genuine. With less effort, such techniques could be abused for voice phishing to mimic the voice of an executive and bypass authentication using voice or commit imposture over the phone.

Illusion of privacy: Most people don't realize the amount of often very intimate personal information their mobile devices already reveal to various people. Apps that demand broad access to people's contacts, messages and emails, or read location and finger movements in the background, are only part of the problem. This was exacerbated because of flawed Covid 19 contact-tracking apps - the so-called Corona apps - because a great many came to market sloppily and did not adequately protect users' privacy, leaking data about individuals. And that's with legitimate apps: Malware against cell phones that steals users' banking data, fake apps masquerading as real apps, or those that commit paid ad click fraud are a big and growing threat.

 

New platforms for 5G and IoT

5G mobile standards: The totally connected society and high-speed world that 5G promises, offers criminals and hackers new and very dangerous possibilities. They can launch attacks and cause disruption by targeting this high connectivity. So-called eHealth devices in the medical field will collect data about users' well-being, connected car services will monitor users' journeys, and smart applications for cities will use smartphones to read citizens' movements and collect information about how these users live their lives. This massive amount of data from always-on 5G devices must be protected against breaches, theft and tampering to ensure privacy and IT security - especially since much of this data will bypass corporate networks and their security controls. (cf. also here)

Internet of Threats: With the introduction of 5G networks, the number of connected IoT devices will massively expand - massively increasing the vulnerability of networks to large-scale multi-vector cyber attacks. IoT devices and their connections to networks and cloud environments remain a weak link in the security chain: it is difficult to get a complete view of all devices, and they pose complex security challenges. The world needs a comprehensive approach to future IoT security, consisting of proven and new controls, to adequately protect these ever-growing networks across all industries and business sectors. (cf. also here)

Source: Check Point

(Visited 59 times, 1 visits today)

More articles on the topic

SECURITY NEWS

Bleiben Sie informiert über aktuelle Sicherheitsthemen – praxisnah und zuverlässig. Erhalten Sie exklusive Inhalte direkt in Ihren Posteingang. Verpassen Sie keine Updates.

Jetzt anmelden!
anmelden
You can unsubscribe at any time!
close-link