Fortint: The 2022 cyber attacks target all destinations – from wallets to satellite internet

by time news

Fortint, a leader in comprehensive, integrated and automated cyber security solutions, has unveiled its research body’s cyber threat predictions and global threat intelligence, Laboratories Fortiguard, For the year 2022 and beyond. According to the report, cybercriminals are evolving and expanding their attack methods to focus on new areas that they can take advantage of throughout the attack area, especially as the work trend from anywhere continues.

Criminals are looking to maximize opportunities, starting with the extremists who support5G, Through the core of the network, the home and even the satellite internet in space. The forecasts reveal the strategies that Fortint researchers believe will be used by cybercriminals in the near future and the recommendations that will help defend against attacks.

For the full report click here.

Increasing intelligence gathering techniques to maximize attacks: Investigators predict that cybercriminals will devote more time and effort to gathering intelligence and discovering capabilities zero-day To take advantage of new technologies and ensure that their attacks are more successful. In addition, an increase in the rate of new attacks that can be carried out on the right is expected due to the expansion of the crime-fitness market (Crime-as-a-Service).

Ransomware attacks will become more destructive: crime software will continue to expand and ransomware attacks will continue to be the focus of activity in the future as well. Attackers launching ransomware attacks already combine these attacks with distributed denial of service attacks (DDoS) In the hope of flooding the teamsIT, So that they will not be able to take action at the last minute to minimize the damage caused by the attack. Add Malware Delete (Wiper) Which is a ticking time bomb – which can not only destroy data but also destroy systems and hardware – creates another urgency for companies to pay the ransom quickly.

Cybercriminals use artificial intelligence to specialize in Deep-Pike: Artificial intelligence is already being used for defense purposes in many ways, such as detecting abnormal behavior that may indicate an attack, most often by botnets. It is important to understand that cybercriminals also leverage artificial intelligence to fend off the algorithms used to detect their abnormal activity. In the near future, the field will evolve and become a topic of concern following Deep-Pike’s use of artificial intelligence to mimic human activities, among other things, to enhance social engineering attacks.

Increasing attacks against systems in the supply chain that have not been a target so far: established systems Linux Many wheelbarrows from computer systemsback-end In many networks and until recently, it has not served as a central target for the cybercrime community. But recently, new malicious binaries have been identified that have focused onWSL (Subsystem of Windows To-Linux), Which is a compatibility layer for running executable files Linux Original Binaries of Windows 10, Windows 11 and-Windows Server 2019. In addition, botnet malware is already being written for platforms Linux, Which expands the attack area to the core of the network and increases the threats to be defended against.

Cybercriminals focus on everything The future challenge facing security officials is far beyond the growing number of attacks or advanced methods of cybercriminals. The attackers are exploring new areas that they can take advantage of, which are spread over an even wider area of ​​attack. This is a particularly difficult challenge as at the same time, organizations around the world continue to expand their networks through new network edges driven by work from anywhere (WFA), Distance learning and new cloud services.

Similarly, at home, online learning and the field of gaming have recently become routine activities. The rise in fast links, everywhere and all the time, presents enormous attacking opportunities for cybercriminals. The hostile elements will transfer significant resources to focus and take advantage of the new edges that are emerging and the environments that are created everywhere along the expanding network and will not be satisfied with just the core of the network.

Cybercrime focuses on space: lab researchers FortiGuard Scouts see threats POC (Proof of Feasibility) New ones focusing on satellite networks over the coming year, due to the increase in satellite-based Internet access. The main targets will be organizations that rely on satellite-based connectivity to support low-latency activities, such as online gaming or the provision of critical services for remote locations, as well as remote field offices, pipelines, ships and airlines.

This means expanding the potential attack space as organizations add satellite networks to connect systems that were previously off-grid – such as devices OT Remote – to their connected networks. As this continues to happen, the likelihood of various attacks increases, such as ransomware attacks.

Keep your digital pockets: Bank transfer information theft has become more difficult for cybercriminals as financial institutions encrypt their transactions and require multi-step verification (MFA). Digital wallets, on the other hand, can often be less secure. While that individuals’ wallets are not so lucrative, this can change as businesses begin to increasingly use digital wallets as currency for online transactions. This is likely to bring with it the use of more malware which is designed to focus on the personal details stored on the digital wallets and empty them.

E-sports serve as a destination: E-sports consist of organized and multi-player gaming competitions, which often involve players and professional teams. This is a thriving industry that is on its way to surpassing the $ 1 billion in revenue this year. E-sports are an inviting target for cybercriminals, whether through the use of denial of service attacks, ransomware attacks, financial theft and transaction theft or social engineering attacks, as gaming requires constant connectivity and is often carried out through unsecured home networks or in situations of large amounts of networks Wi-Fi Open.

Due to the interactive nature of the gaming field, it is a target for social engineering attacks. Given the growth rate and growing interest, e-sports and online gaming are expected to be big targets for cyber attacks in the coming year.

The new threats are at the edge of the network: more network edges include a growing number of devices IoT and-OT, As well as smart devices powered by 5G And artificial intelligence, enabling the creation of real-time transactions and applications. New end-to-end threats will continue to emerge as cybercriminals continue to focus on the entire extended network as an entry point for an attack.

Attackers will work to maximize every possible security gap created by the smart edges and innovations in computing power to create more destructive threats on an unprecedented scale. As end devices become more powerful and have more built-in capabilities, new attacks will be planned for them. Continued convergence between the networksIT And theOT Is expected to lead to an increase in attacks targetingOT, Especially at the edges.

The Dark Web Increases Attacks on Critical Infrastructures: Cybercriminals have learned that they can make money by selling their malware as an online service. Instead of competing with criminals who offer similar tools, they expand their portfolio to include established attacks OT, Along with the continued convergence between theOT And theIT At the edge. Possession of critical systems and infrastructure in exchange for ransom will be profitable, but it can also have frightening consequences, including an impact on human life and security.

As the networks communicate with each other in an increasing way, each access point can be used as a goal to gain access to the network.IT. Traditionally, attacks on systems OT There have been areas of hostile elements that specialize more in the field, but such capabilities are increasingly included in attack kits available for purchase in the Dark Web, making them available for a wider group of attackers.

Security officials will need to plan their future security strategies today by leveraging the power of artificial intelligence and machine learning to accelerate prevention, detection and response to threats. Advanced technologies such as endpoint detection and response (EDR) Can help identify malicious threats based on behavior.

Also, network access in the model zero-trust (ZTNA) Will be critical to securing access to applications to extend protections for mobile workers, whileSecure SD-WAN Important to protect the edges of theVAN The evolving. In addition, segmentation will continue to be an essential strategy to limit the lateral movement of attackers within the network and limit the loopholes to a small portion of the network. Integrated threat intelligence that can be acted upon can help improve an organization’s ability to defend in real time, while increasing the pace of activity of attackers.

In the immediate phase, all sectors and all types of organizations can collaborate and data to enable more effective responses and better predict and frustrate future attackers’ practices. Joining forces through collaborations should be a priority to disrupt the supply chain efforts of cybercriminals before they can carry out their malicious plans.

Derek Monkey, VP of Intelligence Information Security and Global Collaborations in Laboratory Threats FortiGuard, Fortint, said that “cybercriminals are evolving and becoming more like gangs APT Traditionalism; Equipped with attacks zero-day, Destructive and able to expand their techniques as needed to achieve their goals. We will see attacks that go out of the extended network, even into space, with the attackers taking advantage of the fragmented network scope, the isolated crews and tools, and the extended attack area. To combat these evolving threats, organizations need to adopt a security weave platform built on a cyber security network architecture. ”

You may also like

Leave a Comment