Key Trends In Cyber Security

Most business ventures rely on lessons learned to improve outcomes. They analyse what they did right or wrong to fill gaps and adapt strategies for future success. The cyber security industry should also follow this model. However, no one expected 2020 to turn out the way it did, and most of us hoped 2021 would see some marked improvements. Unfortunately, this hasn’t been the case so far. 

The first month of the year saw peak infection rates in many parts of the world. It means many of the same security challenges will continue into the near future with no apparent recovery in sight. 

With rates of cyber crime rising fast, the global pandemic has opened many opportunities for malicious actors in 2020.  At not quite its mid point, this year might turn out to be a similar story. The shift into remote learning and working has allowed hackers to easily access employees that are no longer surrounded by encrypted computers or protected networks in their typical workspaces. Here are some key trends to follow:-

Continued Growth Of Phishing, Spear-phishing & Social Engineering Attacks

These common threats have risen significantly since the beginning of the pandemic. There is every reason for cyber criminals to look for ways to vary their approaches and find the highest response rate. Security firm KnowB4 reported a 600 percent increase in phishing attacks in the first quarter of 2020. This figure has since abated as everyone has adjusted to COVID-19-related changes. However, many employees are still susceptible to the ongoing barrage of phishing attempts. Kaspersky has found that phishing attacks are becoming more sophisticated and numerous security specialists have warned of increased spear-phishing in the coming year.

Growth Of Malicious Insider Attacks

Even before COVID-19, the 2020 Insider Threat Report from Cybersecurity Insiders found 68 percent of organisations considered themselves vulnerable to insider threat. The pandemic has only worsened this situation with a continual rise in insider attacks. The transition to remote workspaces has also brought about a range of significant security challenges. This trend is unlikely to abate in the next year.  

Remote Workers Are Targets For Ransomware Attack

The trend towards working remotely or from home looks set to continue. Upwork predicts an 87 percent increase in remote workers in the US by 2025. Almost half of the American workforce is now fully remote. In the UK, Locatee reports that only 7 percent of UK professionals plan to return to the office when possible. Added flexibility could bring more benefits than drawbacks for employees.

Remote work also means increased pressure on security teams to locate the security gaps hackers are looking to exploit. In particular, this has been in ransomware attacks. They saw a seven-fold year-over-year increase in 2020. Attackers have been innovating and taking advantage of employees working remotely through extortion and data exfiltration. 

SMEs are best advised to develop a rigorous security policy for employees working from home and increasing security measures. This includes endpoint protection and secured Wi-Fi connections.

Automation Will Drive Increased Security Vulnerabilities

To provide solutions for a workforce that has shifted to working remotely in a relatively short period, organisations have increased digital transformation plans. Organisations are increasingly automating multiple operational processes using artificial intelligence, machine learning and robotic process automation (RPA). These can increase productivity and improve security for remote workers. However, there are also vulnerabilities whenever new systems have been deployed. 

Cyber criminals can exploit automation to pick up on patterns and identify any vulnerabilities. They can also gather data to be used for launching malicious attacks.

Cloud Adoption Is Leading To Gaps In Security

Since the beginning of the pandemic, the widespread increase in cloud adoption is hardly surprising, even though overall IT spending has fallen. Synergy Research Group reports that in the first quarter of 2020, spending on cloud technologies increased by 37 percent.In many ways, cloud technology has prevented the pandemic from causing a much larger crisis and economic downturn. 

One aspect of the mass migration to the cloud is an increase in security threats where organisations put employee productivity before security. 

One cause may have been through businesses failing to secure cloud storage. Another is allowing credentials to be available in source code with numerous consequential breaches as a result. In 2021, security teams should address issues that have resulted from the shift to the cloud as a priority.

Attackers Taking Advantage Of Compliance Challenges

The EU-US Privacy Shield allowed organisations to transfer data between the EU and the US. It was revoked by the European Court of Justice in July 2020. More than 5,000 companies were required to update their systems immediately, with no grace period. There are two possible alternatives to the privacy shield, Standard Contractual Clauses and the Binding Corporate Rule. Disruptions in compliance represent a higher level of risk for organisations that deal with personal data. It took a long time for businesses to organise all their personally identifiable information (PII) for the GDPR coming into force in 2018. Since then, many large companies like EasyJet have been fined following security breaches. 

To make matters much worse, criminal groups are well aware that organisations have extra incentive to avoid breaches being made public. It means they are more likely to pay ransoms.

Continual Rise In Ransomware Attacks

Ransomware attacks are growing and the third quarter of 2020 saw a 139 percent year-over-year increase in ransomware attacks in the US. These are also growing in scope with the use of leakware, which steals plain text data then encrypts it. They are becoming more damaging and costly than ever. The average ransom amount increased from $110,000 to $170,000 from the first to the third quarter of 2020.

Cyber criminals are making some allowances for the healthcare industry during the pandemic, though not enough. An attack in Germany resulted in the death of a woman who was unable to receive treatment.

2021 does not offer us much more certainty in terms of the global crisis, which is expected to take more time to improve. There is still a great deal of pressure on security teams to keep up with the changing environment and show the capacity to innovate faster than cyber criminals. 

But as with the blight of the coronavirus itself, we still have the collective potential to prevail in the face of adversity. To reduce the chances and effects of cyber attacks important aspects is to ensure you have an effective cyber audit process and cyber security training. 

Forbes:     RockDoveSolutions:         Straight Edge Tech:     Enterprise Times:      24By7 Security

Cyber Security Intelligence can recommend leading experts in Pentesting, Cyber Audit trials and Cyber Security Training . Please contact us for details.

You Might Also Read:

Cybercrime’s Deadly Impact On Business:

 

« Securing Smart Devices
Apple Hammered By EU »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

See how to use next-generation firewalls (NGFWs) and how they boost your security posture.

Frazer-Nash Consultancy

Frazer-Nash Consultancy

Frazer-Nash is a leading engineering, systems and technology company. Areas of expertise include information security and cyber security.

Lloyd's

Lloyd's

As an insurance market, Lloyd’s can provide access to more than 65 expert cyber risk insurers in one place.

Athena Forensics

Athena Forensics

Athena Forensics is one of the UK's leading providers of Computer Forensics, Mobile Phone Forensics, Cell Site Analysis and Expert Witness Services.

SharkGate

SharkGate

SharGate provide a cloud-based website security solution to protect websites from being hacked.

ADF Solutions

ADF Solutions

ADF Solutions is a leading provider of digital forensic and media storage exploitation tools.

Cyber Triage

Cyber Triage

Cyber Triage is an automated incident response software any company can use to investigate their network alerts.

ArcusTeam

ArcusTeam

ArcusTeam is at the forefront of the firmware and applications security industry, with a mission to increase the level of security on all IoT devices and applications.

Innovent Recycling

Innovent Recycling

Innovent Recycling provides a secure IT recycling & data destruction service to all types of organizations across the UK.

SOOHO

SOOHO

SOOHO helps to detect security vulnerabilities earlier. Our blockchain security platform audits from smart contracts to on-chain transactions.

Iron Bow Technologies

Iron Bow Technologies

Iron Bow Technologies is a leading IT solution provider dedicated to successfully transforming technology investments into business capabilities for government, commercial and healthcare clients.

Liberman Networks

Liberman Networks

Liberman Networks is an IT solutions provider company that provides security, management, monitoring, BDR and cloud solutions.

V3 Cybersecurity

V3 Cybersecurity

V3 Cybersecurity is a unique company focused on contextualization of security programs from a business perspective. Our mission is to provide enterprise IT Risk Management capabilities.

Incyber

Incyber

Incyber is a fully integrated network and cybersecurity solutions provider contracted to safeguard public and private enterprise, high value data and sensitive industries.

Project Cypher

Project Cypher

Project Cypher leverages the latest cybersecurity developments, a world class team of hackers and constant R&D to provide you with unparalleled cybersecurity offerings.

Secuvy

Secuvy

Secuvy leads in data security, privacy, compliance, and governance, offering a unified platform for proactive data discovery, management, protection, and enhanced data value.

Jot Digital

Jot Digital

Jot Digital is a full-service technology company specializing in digital engineering, application modernization and business transformation.