Five Features Of The Changing Threat Landscape

Organisations and critical infrastructure are likely experience far more-destructive cyber-attacks, including physical damage perpetrated by highly funded rogue nation states and cyber-criminals looking to disrupt business operations, make money or spy on targets, according to a new report from Accenture
 
Cybercrime campaigns and high-profile advanced persistent threat groups are shifting how they target victims and focusing more on intricate relationships with “secure syndicate” partnerships to disguise activity, according to Accenture's 2019 Cyber Threatscape Report.
 
The Accenture Security iDefense Threat Intelligence Services team has observed a distinct and dangerous shift in threat actor TTPs during the past 12 months. Threat actors are pivoting their operations strategically, operationally and tactically, and in doing so they are testing the resilience of organisations who are doing their best to keep up. 
 
The report has discovered five factors that are influencing the cyber threat landscape:
 
1. Compromising geopolitics:
New threats emerge from disinformation and technology evolution Global businesses may find themselves in the crosshairs as geopolitical tensions persist. As cyber-threat actors take advantage of high-profile global events and seek to influence mass opinion, these actors will not only sustain current levels of activity but also to take advantage of new capabilities as new technologies enable more-sophisticated threat TTPs.
 
2. Cybercriminals adapt, hustle, diversify and are looking more like states.
Despite high-profile law enforcement actions against criminal communities and syndicates in 2018, the ability of threat actors to remain operational highlights the significant increase in the maturity and resilience of criminal networks in 2019. Analysis indicates conventional cybercrime and financially-motivated, targeted attacks will continue to pose a significant threat for individual Internet users and businesses. 
 
However, criminal operations will likely continue to shift their tactics to reduce risks of detection and disruptions. They could also attempt to maximise the return on effort in several ways such as: shifting away from partnerships to operating within close-knit syndicates; taking advantage of familiarity with the local environment; increasing the precision of targeting by using legitimate documents to identify likely victims before delivering malware; or selling and buying direct access to networks for ransomware delivery rather than carrying out advanced intrusions.
 
3. Hybrid motives pose new dangers in ransomware defense and response.
The ransomware threat will be exacerbated further by the sale of access to corporate networks, through which an attacker can deploy ransomware on a corporate-wide scale, and the potential of ransomware with self-propagating abilities (such as WannaCry) to reemerge could pose a significant threat to businesses, particularly those with time-critical operations. 
 
While the motives behind such an attack may appear to be financial, targeted ransomware attacks may at times serve hybrid motives, whether financial, ideological, or political. Regardless of motive, while the ransomware threat remains, organisations must ensure they take adequate measures to prepare, prevent, detect, respond, and contain a corporation-wide ransomware attack. 
 
4. Improved ecosystem hygiene is pushing threats to the supply chain, turning friends into frenemies.
The global interconnectedness of business, the wider adoption of traditional industry Cyberthreat countermeasures and improvements to basic cybersecurity hygiene appear to be pushing Cyberthreat actors to seek new avenues to compromise organisations, such as targeting their supply chains, including those for software, hardware and the cloud.
 
5. Life after meltdown:
Vulnerabilities in compute cloud infrastructure demand costly solutions. The discovery of multiple side-channel vulnerabilities in modern CPUs over the last two years could pose a high risk to organisations running their compute infrastructure in the public cloud. Adversaries can use this class of side-channel vulnerabilities to read sensitive data from other hosts on the same physical server. Mitigations are available for most platforms, cloud deployments, and software. 
 
However, most of the remedies come at a cost of reduced performance, leading to a potential increase of compute costs for enterprises.  The more organisations invest in securing their networks and training their staff on how to safely navigate the digital workplace, the harder and more expensive it becomes for threat actors to disrupt or breach networks. 
 
Security Magazine:               Accenture:
 
You Might Also Read:
 
Five Hi -Tech Ways To Fight Off Cyber Attackers:
 
« Cyber Weapons Could Create Devastation Comparable To A Nuclear Strike
One $Million Stolen Every Minute »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

North Infosec Testing (North IT)

North Infosec Testing (North IT)

North IT (North Infosec Testing) are an award-winning provider of web, software, and application penetration testing.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

Alliance for Cyber Security

Alliance for Cyber Security

An alliance of all major players in the field of cyber security in Germany with a mission to strengthen Germany’s resistance to cyber-attacks.

Rogue Wave Software

Rogue Wave Software

At Rogue Wave, our mission is to simplify your hardest problems, improve software quality and security, and shorten the time it takes to deliver value.

SecLytics

SecLytics

SecLytics is the leader in Predictive Threat Intelligence. Our SaaS-based Augur platform leverages behavioral profiling and machine learning to hunt down cyber criminals.

i-Sprint Innovations

i-Sprint Innovations

i-Sprint is a leader in Securing Identity and Transactions in the Cyber World for industries that are security sensitive.

Sistem Integra (SISB)

Sistem Integra (SISB)

SISB provide IT Security Infrastructure & Development, Mechanical & Electrical Services, Fire Safety & Detection Services, Facilities Management & Application Development.

IoT Defense

IoT Defense

IoT Defense (IOTD) is a cybersecurity and networking company building solutions that enable the protection of networks and the ever-increasing prevalence of IoT devices.

GK8

GK8

GK8 is a cyber security company that offers a high security custodian technology for managing and safeguarding digital assets. Secure, Compliant and Practical.

Rigado

Rigado

Rigado's mission is to enable commercial IoT success by providing high-performance secure and scalable wireless edge connectivity and network infrastructure.

ALTR

ALTR

ALTR provide software-embedded solutions for data security and privacy.

Nettoken

Nettoken

Nettoken is the first identity management platform designed for everyday internet users, to encourage awareness and control of our ever expanding digital footprint and personal cybersecurity.

ADGS

ADGS

ADGS is a deeptech company focused in the fields of Agent-Based simulations (Emergent Behavior), Cybersecurity and Biometrics, Social Dynamics, Natural Language Processing and Artificial Intelligence.

Tugboat Logic

Tugboat Logic

Tugboat Logic was created to address the skills and expertise gap in the security and compliance industry. Our goal is to simplify and automate information security management for every enterprise.

Polygraph

Polygraph

Polygraph monitors the activities of click fraud gangs, including how they operate, who they target, the techniques they use, and how to detect their fraud.

CloudWave

CloudWave

CloudWave, the expert in healthcare data security, provides cloud, cybersecurity, and managed services to healthcare organizations.

Mayer Brown

Mayer Brown

Mayer Brown is a global law firm. We have deep experience in high-stakes litigation and complex transactions across industry sectors including the global financial services industry.

ZEUSS

ZEUSS

ZEUSS is a diversified data center, cybersecurity, and green energy company.