McAfee predicts 2019 cybersecurity threat landscape

0 1,096

McAfee Labs has unveiled its 2019 Threats Predictions Report that identifies rising trends and how they are predicted to change the cyberthreat landscape in 2019. McAfee researchers expect malware-as-a-service families to strengthen, energizing the market for attack outsourcing and the evolution of increasingly innovative and agile attack methods. As a result, corporate data, home IoT devices and brand reputations will be under siege, with cybercriminals largely using social media, the cloud and mobile phones as increasingly prominent attack vectors.

“In 2018, we witnessed even greater collaboration among cybercriminals through underground alliances,” said Raj Samani, chief scientist at McAfee. “This collaborative mentality has allowed for efficiencies in underground technologies and tactics, and the evolution of bad actors into some of the most organized and agile adversaries in the world. However, while we expect the underground market collaboration to continue, the year 2019 will also see cybersecurity alliances of defenders continuing to mature and further fortify defenses.”

The report further examines current trends in cybercrime and the evolution of IT, and anticipates what the future may hold for organizations, consumers, and those working to protect them.

According to the report, cybercriminals are quickly fortifying the malware-as-a-service market by aligning to sell modular attack components. This market consolidation will continue in 2019 and cybercriminal enterprises are expected to flourish as established cyber gangs partner with other top-level services such as money laundering, evasion techniques, and vulnerability exploits. As evidenced by conversations within the underground community, an increase is expected in mobile malware, botnets, banking fraud, ransomware, and attempts to bypass two-factor authentication.

Further, the availability of modular attack components on the underground market is expected to enable attackers to combine and repurpose established tactics and technologies to achieve new goals.

The report says that accessibility of technologies such as artificial intelligence-as-a-service will enable cybercriminals to develop cyberattacks with increasingly sophisticated evasion techniques. With artificial intelligence, cybercriminals will have the ability to automate target selection, scan for target network vulnerabilities, and assess the posture and responsiveness of infected environments to avoid detection before deploying later stages of attacks.

Following in the footsteps of recent infamous nation-state campaigns to sway public opinion, cybercriminals will likely repurpose bots and leverage social media to extort organizations by threatening their brands. Bad actors are also expected to evolve their usual strategy centered on the use of a single threat, in favor of combining several attack types to bypass defenses.

In 2019, cybercriminals are anticipated to target intellectual property, Internet of Things (IoT) in the home and identity credentials via the cloud, digital assistants, and social media platforms, respectively.

McAfee foresees a significant increase in targeted attacks on the large amounts of corporate data now residing in the cloud. As much as 21% of the content now managed in the cloud contains sensitive materials such as intellectual property, customer and personal data. Possible scenarios include cloud-native attacks targeting weak APIs or ungoverned API endpoints, expanded reconnaissance and exfiltration of data in cloud databases, and leverage of the cloud as a springboard for cloud-native man-in-the-middle attacks to launch cryptojacking or ransomware attacks.

New mobile malware will likely investigate smartphones, tablets, and routers to gain access to the digital assistants and home IoT devices they control. Once infected, these devices can serve as a picklock to consumer homes while supplying botnets, which can launch DDoS attacks or grant cybercriminal access to personal data and the opportunity for other malicious activities such as opening doors and connecting to controlservers.

In 2019, large-scale social media platforms will implement additional measures to protect customer information. However, as the platforms grow in numbers, cybercriminals will be further enticed to focus their resources on attacking the data-rich environments. High-impact attacks, such as those targeting industrial control systems, have seen success in part due to static password use across environments. Successful social media and other identity platform and edge device breaches will provide the keys to adversaries to launch similar attacks in the future.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.