An IT Support Blog from London

Read the latest IT news, tips and insights from IT Support pros at HTL Support

5 minutes reading time (1052 words)

The Threat Landscape in 2022 — 5 Security Challenges to Look Out For

Threat Landscape

Another year is ahead of us and yet IT security threats are in no way letting up. Instead, the next months will continue to be challenging as data protection remains a major concern for enterprises. The rapid adoption of all things digital has also exponentially increased the threat surface through which cyber criminals can attack.

But which present the biggest cyber security dangers for this year? Will there be new threats or will the old ones simply evolve to pose greater difficulties? In this blog post, we take a closer look at the top 5 challenges that security experts believe could put business organisations at biggest risk this year.

Distributed Denial-of-Service (DDoS) attacks

Ddos

DDoS attacks are those that are carried out with the aim of overwhelming the server with requests until it finally crashes, denying access to the users. Some take it a step further by launching a so-called smart DDoS attack which is defined by Kaspersky as “often targeted and used to disrupt services, make resources inaccessible or steal money.” The third quarter of 2021 brought a significant rise in DDoS—in both types of attacks (24%) and in smart attacks (31%).

One of the biggest DDoS attacks happened in August last year with a 2.4Tbps attack on an Azure customer, which fortunately, Microsoft was able to mitigate. Cloudflare also declared that it was able to block a huge 2Tbps DDoS attack in November 2021. Other organisations weren’t as lucky. For instance, a DDoS attack campaign last year targeting the New Zealand Stock Exchange (NZX), among other major institutions in the country, created days of downtime for the affected entities and their users. NZX trading activity was suspended for two days, and the New Zealand Postal Services temporarily halted services as their systems collapsed.

These massive DDoS attacks are launched with the use of botnets that create high traffic loads on an organisation’s network capacity. As botnets become more sophisticated, the DDoS attacks of the scale that we’ve seen are going to persist and attempt to wreak more damage in 2022.

Ransomware

Ransomware

Ransomware continues to be a lucrative source of income for cyber criminals. And why not? Enterprises are willing to pay tens to hundreds of thousands of dollars to retrieve their data. As of Q3 of last year, experts already identified over 25 ransomware strains circulating, with the widely-used Ransomware-as-a-service (RaaS) making it easier for non-developers to get in the ransomware game. The RaaS business model allows both the malware creator and the ‘affiliate’—the threat actor who launches the attacks and communicates with the victim—to earn some easy money.

What businesses need to understand is that the daunting costs of ransomware go far beyond the extortion payment. Enterprises who have fallen victim to ransomware reveal a long list of the associated costs that come with it: hours (if not days) of downtime; irate customers; loss of opportunity; damage to corporate reputation and related PR costs, potential fines for non-compliance to data regulations, and others.  

Supply Chain Attacks

Supply Chain Attacks

Two of the biggest newsmakers in the IT security front in the last couple of years were the attacks on SolarWinds (December 2020) and Kaseya (July 2021), both tech companies that develop software for the monitoring and management of IT systems and infrastructure. This can only mean one thing—hackers are now turning their attention to the software supply chain and are seeing that there’s a lot of potential there too. Supply chain attacks are those that aim to infiltrate software developers and suppliers by targeting less-than-secure source codes, build processes, and update mechanisms, thus distributing malware through legitimate apps.

Compromising a centralised platform or solution would give cybercriminals easier access to all of the vendor’s customers or the most valuable targets. The Kaseya attack last year compromised a number of MSPs (which form a considerable part of the Kaseya customer base) and consequently, the businesses they provide service to. The low barrier to entry and the capability to infiltrate many companies at a single time make it likely for software supply chain attacks to increase this year.

Cryptocurrency

Cryptocurrency

Interest in and adoption of cryptocurrency has been gaining steadily over the recent years, and researchers believe that cyber security crimes related to it will see notable growth as well. Cryptocurrency is literally money in software form and hackers are trying to get ahold of some form of it using whatever means possible. Attacks on exchange platforms will rise and schemes to scam crypto holders will proliferate too.

Bitcoin, in particular, continues to be a decentralised currency, which means it’s not regulated by any government body. This however, makes it a convenient mode of payment for cyber hackers because it’s difficult to track down them down because of bitcoin’s decentralised nature. So while cryptocurrency related attacks will increase, so could calls for government regulation and criminal investigation.

Phishing

Phishing

Phishing is predicted to remain as one of the most effective methods of attack, albeit with new and improved schemes added to the mix. For instance, deepfake technology—techniques for creating fake video and audio output, has become so advanced that the content can now be used to weaponize, influence public opinion, manipulate stock prices, and launch customised attacks to targeted individuals and businesses.

For instance, a widely-known deepfake phishing attack last October 2021 involved AI voice cloning which duplicated the voice of a company director authorising a bank transfer of a whopping $35 million. The cloned voice instruction together with some legitimate-sounding emails and well-placed ‘authorised’ personnel collectively pulled off the elaborate swindle. Audio and visual deep fakes are part of a growing technology that could potentially become more dangerous not only in IT security but in other industries as well.

Key to Preparing for Threats

Preparation

Cyber security challenges are not abating and organisations need to keep their guard up. The fundamentals of security still provide a good foundation to guarantee that security is implemented in all aspects of your network. These include following security best practices, increasing awareness among employees, and implementing the concept of ‘never trust and always verify’ within the enterprise.

Deploying backup and recovery solutions, as well as security solutions, can also help ensure that you got your bases covered. Consult with your managed services provider today to find out which solutions would best fit your security needs for 2022 and beyond.

5 Tips to Better Data Centre Management
The True Costs of IT Infrastructure - And How to R...

Related Posts

By accepting you will be accessing a service provided by a third-party external to https://www.htl.london/

Top