Cybersecurity Threats In 2019

Cybercrime hit business with  increasing costsin 2018. This has been significant as cyber criminals have learnt from their own success and are now far more effective in their attack and steal processes. Many cybercriminal groups are now organising themselves along more traditional business processes and are improving their criminal effectiveness.

65% of large UK firms realised that they had been breached and attacked in 2018 and ransomware has become more common as a method criminal profit.

2018 also saw a massive increase in global cybercrime with Interpol reporting that it now runs in the billions of euros/pounds and dollars. Now cyber-crime is fastest growing areas of global crime and now instead of a few small groups and some individuals committing the crimes the groups have now grown and are very similar in sophistication and process to large traditional business models.

The crimes themselves have not changed dramatically as the criminals are still taking money from stealing fraud, theft, gambling and illegal drug and fake medicine sales but the expansion of the criminal activity to cyber-crime is far more effective and profitable for criminal business in general. 

The UK’s Office for National Statistics (ONS) said in 2018 that computer misuse and malware against business was significantly increasing and was up 63% in a year.  

The UK’s National Cyber Security Centre (NCSC) which is part of GCHQ has said that cyber-crime has now reached its highest level to date and is asking all governments to advise all business to improve their cyber-security standards and actions.

The UK has made some progress but more police training is required as cybercrime is now considered by CSI to be over 1% of GDP by the end of 2019. 

One of the current problems other than a lack of real cyber training for all police officers is that many businesses are still not reporting cyber-attacks as they are concerned about the public relations effects.

Cisco now has a contract to train 120k police officers in the UK on cyber security however it is still the case that trying to report a cyber-crime to the police in the UK is not easy and it often means that they send victims who have had their bank accounts robbed are sent by the police back to their bank rather than the police dealing with the crime.  

The problem for the police is that they are already overstretched with the numbers of police at its lowest level since 1981 and the numbers continue to fall and so there is no capacity within the forces to spend the necessary time on cyber-crime. 
Budgets for electronic systems has not for most governments, police services or commerce grown yet the potential for cyber-attacks has increased significantly and this reality will become more of a problem for many organisations over the coming months. 

There are no simple answers but staff training, understanding your security issues and more carefully managing your data has become crucial.  

There are a number of issues you should be monitoring including such areas as your use of cloud, training to reduce phishing attack effects and where a lot more different systems are connected. 
As the use of cloud based systems increases the security issues will increase and your own IT people should monitor and check your cloud use.

It is very important to ensure that as changes and up-grades to your systems take place that all old systems are effectively cleared and completely separated from the new up-grades as entering your new systems from your old technology is a way cyber-attacks use as it is often one of the easier ways into your new system.

It has been true of some of the analysis we have done over the past years that there has been a significant increase in internal and recently left employees IT problems. 

Often this is due to lack of training or when an employee leaves either through redundancy or because they have had an argument with their colleagues and or management or just because their access to the system has not been completely shut-down and so they still have access. 

Costs for Cyber Security
One of the issues that needs attention is to carefully budget for how much cyber security investment should be made and this should start with analysing how much an attack could cost and its effects. Getting an independent review of your systems and personnel cyber comprehension is very worthwhile and gives you a much better understanding of the risks and ways to improve the people and systems. 

Some of the broader issues that will affect organisations in 2019 will be due to AI and the ability to change and create fake news using video and audio. 

One way this can affect your organisation is that these fake pieces can be used to get your staff to wrongly change something within the systems. Or it can create fake emails that con and mislead employees to pass over passwords or sensitive data and information. These effects can also be used to create fake news about a government or a company’s activities and unfortunately that will be some of the 2019 news.

It is very important that you tackle these issues before too long into the new year as going through the review process will give you a much better understanding of the potential issues and where positive action can take place that makes this year much IT safer. 

News by CSI:

You Might Also Read:

Cybersecurity 2019: Predictions You Can’t Ignore:
 

 

« Drones Interrupt International Flights
The Attack Surface Is Growing Faster Than Ever »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

Paraben

Paraben

Paraben provides digital forensics solutions for mobile devices, smartphones, email, hard drives, and gaming system.

Team Cymru Research NFP

Team Cymru Research NFP

Team Cymru Research is a group of technologists passionate about making the Internet more secure and dedicated to that goal.

Dome9

Dome9

Dome9 is a cloud firewall management service that stops vulnerabilities, secures remote access, and centralizes policy management.

Redbud

Redbud

Redbud is a specialist search and recruitment firm for Information Security professionals.

Quaynote Communications

Quaynote Communications

Quaynote Communications is a specialist conference and communications company focused primarily on the maritime, yachting, aviation and security industries.

Entel CyberSecure

Entel CyberSecure

Entel CyberSecure is a portfolio of Cybersecurity solutions and services for the protection, defense, risk management and regulatory compliance of ICT Systems for corporations and Government.

Buglab

Buglab

The Buglab contest and Vigilante Protocol help companies all over the world to discover and fix vulnerabilities on their digital solutions or assets.

CYQUEO

CYQUEO

CYQUEO is your professional partner and system integrator. We secure your organization against advanced cyber threats.

ThreadStone Cyber Security

ThreadStone Cyber Security

ThreadStone Cyber Security offer reliable, practical and affordable cyber security solutions for both large and smaller organizations that we develop and deliver ourselves from Europe.

Aegis Security

Aegis Security

Aegis Security helps clients to secure their systems against potential threats through pre-emptive measures, such as security assessments, and cutting-edge solutions to security challenges.

Darkscope

Darkscope

Darkscope is an award-winning personalised cyber intelligence service provider. Our cutting-edge AI and Deep Artificial Neural Networks lead the world of cyber intelligence solutions.

McKinsey & Company

McKinsey & Company

McKinsey & Company is a global management consulting firm. We are trusted advisor to the world's leading businesses, governments, and institutions.

Obscure Technologies

Obscure Technologies

Obscure Technologies is a firm of experts, specialised in brokering the best security solutions to market.

Mayer Brown

Mayer Brown

Mayer Brown is a global law firm. We have deep experience in high-stakes litigation and complex transactions across industry sectors including the global financial services industry.

CloudCoCo

CloudCoCo

CloudCoCo help UK businesses of all sizes and industries succeed by providing enterprise-grade technology at small-business prices.

DHCO IT

DHCO IT

The DHCO IT team are experts in IT support, cyber security, cloud support and disaster recovery, and are Microsoft 365 partners.