Cyber Security Predictions For 2023

Just a year ago, predictions for 2022 picked out the proliferation of ransomware as a deadly threat to business, alongside the vulnerability generated by new ways of remote working in the hybrid environment. Following the turbulence caused by Coronavirus, more organisations were negotiating the challenges of migrating their network infrastructures to the Cloud.

Another consistent theme was the chronic shortage of talent in the form of skilled cyber security professionals supported by a trained, security- aware workforce. What's the picture for 2023?

The predictions from one expert, Andy Harris, the CTO of security automation firm Osirium, repeat these themes, but with some unpleasant variations, as criminal hackers work together, evolve and become more capable, to target specific sectors victims, all sharpened by events in Ukraine. 

Hacker teams offering ‘Victims-as-a-Service’ will rise. 

For the last couple of years, threat actors have been team-based. Before cryptocurrency, they were lone wolves – or, occasionally, a loosely connected group who’d met online. Then they started working in teams, and because they were paid money those teams became tightly bonded. Over the next year we’ll see more teams divide out into skills-based groups.  
 
REvil demonstrated how successful the ransomware-as-a-service model could be, offering an end-to-end solution for attackers that included encryption software, access tools, helpdesks for victims, payment services and much more. But there’s still a market for smaller teams that focus on specific attack skills. For example, they may breach defences to acquire user or admin credentials, or even install malware to provide back door entry for use at a later date. They don’t have to take on the risk of executing the attack or handling payment; they can make good money just by selling the access on dark web marketplaces. 
 
Company intelligence may be another specialist service. For example, knowing what cyber insurance a potential victim has could reveal the kinds of defences they’ll have in place and even how much they’re insured for, so ransomware demands can be tailored. New details emerging around the MediBank breach story give an insight into just how much information and access is up for sale on the dark web. 
 
It will become more crucial than ever that organisations protect their endpoints to reduce the attack surface, and restrict access credentials – especially those that allow key changes to be made, or enable lateral movement across systems and networks – to only those individuals who need them and for only the time they’re needed.” 
 
Ransomware attacks will shift to smaller targets – and the education sector. 

Ransomware will always go where the maximum reward and minimum risk is. Attackers will target organisations that have the lowest defences, or the least resources to defend against or recover from an attack, as they’re most likely to pay. State actors will still go after large institutions like the NHS, which implement robust defences, but there are many small to mid-size companies that invest less in protection, have limited technical skills, and find cyber insurance expensive, all of which makes them easy targets.  
 
We can expect smaller scale attacks, for lower amounts of money, but which target a much broader base. The trend will probably hit education providers hard: education is already the sector most likely to be targeted by a malware, cryptojacking or encrypted attack, according to SonicWall’s 2022 Cyber Threat Report.  
 
For instance, every school in the UK is being asked to join a multi-academy trust, where groups of schools will be responsible for themselves. With that change comes great vulnerability. This ‘network’ of schools would be a prime target for ransomware attacks; they are connected, and they’re unlikely to have the resilience or capabilities to protect against attacks. They may have no choice but to reallocate their limited funds to pay ransom demands which, in turn, will affect their teaching.” 
 
Attackers will refocus on ransomware as the Ukraine conflict winds down. 

The rate of growth in ransomware attacks is currently slowing slightly – but this will prove to be a false dawn. Currently, the most successful teams of cyber-criminals are being focused on attacking Ukraine’s critical infrastructure. The second that conflict is over, all the technology, tools and resources will be redeployed back into ransomware attacks – so organisations and nation states alike must not become complacent.” 
 
Cyber insurance will become a board-level issue. 

Cyber insurance will get more expensive, and more difficult to acquire, with increasingly heavy requirements on clients to take all necessary and reasonable precautions before they can buy it. Insurers are also less likely to pay out – and the more claims there are, the more they’ll push back. 
 
As a result, more organisations may decide not to take out insurance at all, instead focusing on ploughing resources into protection. If this happens, we can expect to see insurance companies partnering with big consulting firms to offer joined up services. Rule no.1, insurance always wins! 
 
Pointless it may be, if insurers are never going to pay out…but buying cyber insurance may simply become a necessary cost of doing business – a box that must be ticked to demonstrate to shareholders that all steps are being taken to protect the business, and ensure resilience and continuity.  
 
Proof that privileged access credentials are being protected is one of the requirements increasingly being demanded by cyber insurers. Organisations should invest in solutions that will manage these powerful accounts, without impeding the productivity of their employees.” 

Andy Harris is Chief Technology Officer at Osirium

You Might Also Read: 

Privileged & Protected - Managing Access At The Endpoint:

 

« Ensure Your Organisation’s Staff Has Cyber Security Awareness For 2023
How to Combat Common Information & Collaboration Security Threats »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

North Infosec Testing (North IT)

North Infosec Testing (North IT)

North IT (North Infosec Testing) are an award-winning provider of web, software, and application penetration testing.

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

Deltagon

Deltagon

Deltagon develops information security solutions to protect companies’ confidential information in e-communication and e-services.

BitSight Technologies

BitSight Technologies

BitSight transforms how companies manage information security risk with objective, verifiable and actionable Security Ratings.

BlackBerry Security Services

BlackBerry Security Services

Blackberry provides intelligent security software and services to enterprises and governments around the world.

Cyberra Legal Services (CLS)

Cyberra Legal Services (CLS)

Cyberra Legal Services provides cyber law advisory, cyber crime consultancy, cyber law compliance audit, cyber security, cyber forensics and cyber training services.

Celerium

Celerium

Celerium transforms cyber defense for both companies and industry sectors by leveraging cyber threat intelligence to defend against cyber threats and attacks.

TechStak

TechStak

TechStak is the easiest way for businesses to find and connect with IT Pros and other technology solution providers in their area.

Asia Center of Excellence for Smart Technologies (ACES)

Asia Center of Excellence for Smart Technologies (ACES)

ACES is a one-stop competency center and incubator for the development of Industry 4.0 and associated technologies including cybersecurity, robotics, IoT and Big Data.

Sectra Communications

Sectra Communications

Sectra successfully develops and sells cutting-edge solutions in the expanding niche segments of medical IT and cybersecurity.

BlackCloak

BlackCloak

BlackCloak provides Concierge Cyber Security for high-net-worth individuals and corporate executives to protect them from cybercrime, reputational risks, hacking and identity theft.

Vumetric Cybersecurity

Vumetric Cybersecurity

Vumetric is an ISO9001 certified company offering penetration testing, IT security audits and specialized cybersecurity services.

ClassNK Consulting Service (NKCS)

ClassNK Consulting Service (NKCS)

ClassNK Consulting provides consulting services to the maritime industry with a focus on safety, security and compliance.

ADL Consulting

ADL Consulting

ADL Consulting provide information security-related consultancy and training support to businesses across the UK. Our services include ISO27001, GDPR, Cyber Essentials and training.

Buzz Cybersecurity

Buzz Cybersecurity

Buzz Cybersecurity systems and services are designed to proactively guard against common and uncommon cyber threats.

Reality Defender

Reality Defender

Reality Defender stops deepfakes before they become a problem. Our proprietary deepfake and generative content fingerprinting technology detects video, audio, and image deepfakes.

SyberFort

SyberFort

SyberFort offers a suite of SAAS-based platforms designed to fortify your digital defenses including Threat Intelligence and Brand Protection.

Runecast Solutions

Runecast Solutions

Runecast Solutions is a global leader in AI-powered risk mitigation, security, continuous compliance and more efficient IT operations management.