Ransomware and other threats to mark 2021

Ransomware and other threats to mark 2021
What is finally about to end has not been a year like the others and we all hope it will soon become a memory. We will be called to treasure the mistakes made and to seize the opportunities deriving from a forced acceleration in the change of daily habits related to the way of working. We have become familiar with the concept of smart working and set foot in what is defined by many as New Normality, a scenario that brings with it opportunities, but also challenges, above all on the security front.

A prediction on cyber threats of 2021

2021 will almost certainly be marked by the trends triggered and already recorded in recent months, with the massive adoption of cloud tools to collaborate and communicate that has almost inevitably shown its side to the action of cybercriminals.

A perspective also confirmed by the forecasts formulated by Bitdefender on the basis of what has been observed, analyzed and elaborated in the last period. There are seven types of threats identified, on which particular attention should and will be needed.

The breaches of corporate data will start from within the home, a direct consequence of the decentralization of activities. It will be necessary to address this issue as soon as possible, securing the devices and routers used to prevent them from being weak points through which attacks can be carried out. The evolution of offensive techniques and defense tools will push cybercriminals to increasingly hide malicious code: tools like RwEverything could lead to a significant increase in firmware attacks. There will be a real competition between the groups engaged in the distribution of ransomware, aimed at targeting important companies in the industrial sector (now the victims most frequently hit) and collecting significant sums through ransom payments. An intensification of malicious actions against the supply chain is also expected with dynamics similar to those that recently saw the groups engaged in the production of the vaccine for COVID-19 under attack, for both economic and political purposes. Phishing campaigns will also evolve becoming increasingly sophisticated, targeting topical issues (from the health crisis to bonuses and reimbursements) and aiming to increase the conversion rate and not just the volume of emails sent. Cybercrimes also become as-a-service with the authors of malware, ransomware and other threats willing to sell their use to third parties for a fee, just like with the business model of a normal software house. The trend that has seen the growth of attacks targeting vulnerable cloud containers, then used for purposes including the theft of cryptocurrencies, will continue. Three things are needed to avoid what would otherwise appear to be a catastrophic scenario. The first is not to lower the level of guard even and especially when the boundary between private and professional life disappears (for example using a private computer for work). The second calls for a commitment to develop a correct perception of risk without which one risks exposing oneself to dangers. The last, but not least, is to adopt effective tools and solutions to keep your devices and data safe, activating ad hoc software and always keeping the operating system updated with the latest patches released: in many cases, attacks are leveraged. precisely on vulnerabilities left uncovered.

Source: Bitdefender




Powered by Blogger.