News & AnalysisSecurity

How Businesses Can Counter New Forms Of Cyber Threats In 2019

Business

As security gets stronger, bad actors need to be increasingly inventive. The availability of modular attack components on the underground market is expected to enable attackers to combine and repurpose established tactics and technologies to achieve new goals, say McAfee researchers, as the security experts outlined predictions for the cybersecurity landscape in 2019. 

  • Artificial Intelligence for improved evasion: The accessibility of technologies such as artificial intelligence-as-a-service will enable cybercriminals to develop cyberattacks with increasingly sophisticated evasion techniques. With artificial intelligence, cybercriminals will have the ability to automate target selection, scan for target network vulnerabilities, andassess the posture and responsiveness of infected environments to avoid detection before deploying later stages of attacks.
  • Nation-State strategies repurposed for corporate extortion: Bots used to amplify deceitful messaging have already been created and are available for sale on the cybercriminal underground. Following in the footsteps of recent infamous nation-state campaigns to sway public opinion, cybercriminals will likely repurpose bots and leverage social mediatoextort organizations by threatening their brands. 
  • Synergistic super threats for attack success: Bad actors are expected to evolve their usual strategy centered on the use of a single threat, in favor of combining several attack types to bypass defenses. For example, by combining phishing, steganography and fileless malware for an attack with multiple goals. These synergistic superthreats will work together, blurring the traditional defense panorama and complicating the process to identify and mitigate the attack.

Cloud, Home IoT, and Social Media Platforms Under Siege

With access to increasingly effective tactics and strategies, bad actors will have the ability to focus their attacks on broader and more complicated targets. In 2019, cybercriminals are anticipated to target intellectual property, Internet of Things (IoT) in the home and identity credentials via the cloud, digital assistants, and social media platforms, respectively.

  • Data Exfiltration Attacks via the Cloud: McAfee foresees a significant increase in targeted attacks on the large amounts of corporate data now residing in the cloud. As much as 21% of the content now managed in the cloud contains sensitive materials, such as intellectual property, customer and personal data. Possible scenarios include cloud-native attacks targeting weak APIs or ungoverned API endpoints, expanded reconnaissance and exfiltration of data in cloud databases, and leverage of the cloud as a springboard for cloud-native man-in-the-middle attacks to launch cryptojacking or ransomware attacks.
  • Home IoT Attacks via Smartphones, Tablets, and Routers: New mobile malware will likely investigate smartphones, tablets, and routers to gain access to the digital assistants and home IoT devices they control.Once infected, these devices can serve as a picklock to consumer homeswhile supplying botnets, which can launch DDoS attacks or grant cybercriminal access to personal data and the opportunity for other malicious activities such as opening doors and connecting to controlservers.
  • Identity Attacks via Social Media Platforms: In 2019, large-scale social media platforms will implement additional measures to protect customer information. However, as the platforms grow in numbers, cybercriminals will be further enticed to focus their resources on attacking the data-rich environments. High-impact attacks, such as those targeting industrial control systems, have seen success in part due to static password use across environments. Successful social media and other identity platform and edge device breaches will provide the keys to adversaries to launch similar attacks in the future.

Leave a Response