Information Security Trends & Predictions for 2020 and Beyond

person using computer with security graphics

Digital criminals frequently made headlines in 2019 by directing their attack campaigns against organizations in聽,听,听听补苍诲听聽services, among other sectors. In an effort to boost the efficacy of their efforts, open up new attack channels and/or shield their operations from detection, many malicious actors adopted tools and techniques which the security community had never seen before. Some of these tricks caught on with their peers, changing the threat landscape more generally.

As we find ourselves at the start of a new year and decade, it鈥檚 important for organizations to understand some of the changes that occurred over the past year and how these developments might affect their digital security going forward. I recently sat down with Troy Gill, Manger of Security Research at AppRiver, to discuss what information security predictions he has for 2020. His expectations are presented below.

An Evolving Underground Ecosystem for Cybercrime

Gill explained that the underground cybercrime ecosystem聽has evolved in such a way that it has helped to create an industry of commoditized products and services for malicious actors. Whether they鈥檙e script kiddies or experienced attackers, nefarious individuals can now turn to the digital underground to easily obtain access to valuable information, such as users鈥 stolen data. They can also share their experience with and learn about the latest exploits, compromised machines and malware as a service (MaaS) platforms.

Threat actors are increasingly cooperating with each other to maximize their attacks鈥 effectiveness and profits. Some have even begun聽聽and revenue sharing models. Looking ahead, Gill expects these partnerships will increase in frequency in 2020 and beyond.聽

This forecast reflects the rise of MaaS platforms in the first half of 2019. Indeed,听聽saw an escalation of both ransomware as a service (RaaS) offerings and open-source malware kits during that time. Cerber ransomware led the way; SonicWall鈥檚 researchers documented three million hits for the Cerber.G_5 RaaS signature in June 2019 alone.

The Growing Frequency of Supply Chain Attacks

As attackers are relentless in their efforts to breach targets, they will increasingly turn to targeting a weaker point of entry in an organization鈥檚聽. This could encompass anything hardware- or software-related. (Remember that those responsible for the 2013 Target breach infiltrated the retailer鈥檚 network and ultimately moved to its processing systems after exploiting the security vulnerabilities at a third-party聽.) This means businesses of any size will be targeted more frequently and at the very least could become collateral damage.

In support of this prediction, Carbon Black found in its Q1 2019 Global Incident Response聽聽that 50 percent of today鈥檚 digital attacks leverage 鈥渋sland hopping.鈥 This technique helps bad actors reach their primary target after compromising the network of another target such as a vendor or supplier in its supply chain. Attack groups have made a name for themselves targeting specific industries in this regard. For instance,听聽observed the Winnti Group using a supply-chain attack campaign to target video game developers in Asia.

Identity Becoming More Difficult to Determine

Another method that has been trending upward recently is the exploitation of other compromised identities to commit attacks. Gill explained that attackers have leveraged this tactic cleverly so far and that these malicious actors will likely introduce new variants of these attacks in 2020. We鈥檝e already seen聽聽attacks, for instance. With the emergence of technologies like those used to create 鈥,鈥 this area will likely see heightened activity for years to come.

More Chained Attacks Involving Ransomware聽

Digital criminals are starting to move away from standalone ransomware attacks in order to ensure maximum gain from their victims. Specifically, Gill noted that malicious 聽individuals are following up their ransomware attacks with infections by remote access trojans,听聽and backdoors that lead to banking trojans to bolster their efforts鈥 profitability. Towards this end, we鈥檝e already seen聽聽attack that threatened to (and ultimately did) publish its victim鈥檚 data in a bid to increase the probability that their target would pay the ransom demand.聽

The Maze infection referenced above isn鈥檛 an isolated incident, unfortunately. As Bleeping Computer founder Lawrence Abrams noted in a聽, ransomware attackers have been threatening to publish victims鈥 data for years. They鈥檙e now simply carrying through on their threats by putting this information online.

The Rise of IoT 鈥淢icro鈥 Ruses

IoT micro ransoms or scams聽will trend up over time, predicted Gill. That鈥檚 because sales and low consumer prices remain primary goals for most IoT companies while security still typically languishes as an after-thought. This hierarchy of priorities creates a lack of security focus in the industry that鈥檚 ripe for exploitation. Indeed, the FBI聽聽about the dangers of smart聽TVs聽that malicious actors could use for nefarious purposes. Smart locks are also an聽聽since most of them are susceptible to various types of security vulnerabilities.

Escalating Use of 鈥淟iving off the Land鈥 Techniques

Attackers will increasingly rely upon legitimate services like PowerShell聽to perpetrate many elements and stages of their attacks. This method gives a substantial boost to the false validity of an attack in the eyes of the target. In 2019, attackers took this 鈥溾 tactic to a new level. As an example, 秋葵视频色 published an聽聽in April 2019 about how malicious actors had begun hosting phishing sites on Microsoft鈥檚 own servers to prevent their attack emails from raising red flags with email gateways. Digital attackers are expected to continue that momentum and increasingly embrace living off the land techniques into 2020.

More Attacks Designed to Defeat MFA

Cybercriminals are聽聽through social engineering attacks and other tech-based attacks. As adoption of MFA ramps up, Gill predicts that attackers鈥 efforts to defeat the added security measures will also grow.

Sextortion on the Rise

There is an upward trend of sextortion taking place within online dating communities, according to聽.聽In tandem with that, Gill said that he鈥檚 seen an uptick in sextortion email activity. The ease with which attackers can gather the contacts of friends and family, employers, social organizations online via social media and the web has helped fuel these attacks. It鈥檚 also spawned many variants. In October 2019, for instance,听聽disclosed a campaign in which the Phorpiex (aka Trik) botnet had thus far used thousands of infected computers to deliver sextortion emails to unsuspecting users. It was a few months later when聽聽observed sextortion scammers trying to wear down their victims with warning messages that contained a nonsensical amalgamation of technical terms.

Staying Safe in 2020

The predictions discussed above highlight the need for organizations to bolster their digital security posture going into the new year and decade. One of the best ways they can do this is by strengthening their email security. Ideally, they should invest in a security solution that鈥檚 capable of analyzing incoming email messages based upon their URLs, campaign patterns, malware indicators, IP addresses, and other factors. They should perform this analysis in real-time, all while allowing legitimate correspondence to make their way into the business.

Interested in learning how 秋葵视频色Protect can serve as the foundation for your organization鈥檚 robust digital security posture in 2020 and beyond?聽聽for more information.