Global cybersecurity company, Kaspersky has released its 2021 cybersecurity threats predictions, stressing that the turmoil experienced in 2020 will bring along many structural and strategic changes, not just in our daily lives but in the realm of targeted attacks too, not in the least due to the now broadened attack surface.

Kaspersky believes that new attack vectors, such as the targeting of network appliances and the search for 5G vulnerabilities, will happen alongside multi-stage attacks and positive actions against activities enabling cyberattacks, such as zero-day sales. 

The targeted threat predictions for 2021 include:

  • More countries using legal indictments as part of their cyber-strategy. Kaspersky’s previous predictions of ‘naming and shaming’ of APT attacks carried out by hostile parties has come true, and more organisations will follow suit. Exposing toolsets of APT groups carried out at the governmental level will drive more states to do the same, thereby hurting actors’ activities and developments by burning the existing toolsets of their opponents in an effort to retaliate.
  • More Silicon Valley companies will take action against zero-day brokers. Following the scandalous cases where zero-day vulnerabilities in popular apps were exploited for espionage on a variety of different targets, more Silicon Valley corporations are likely to take a stance against zero-day brokers in an effort to protect their customers and reputation.
  • Increased targeting of network appliances. With remote work, organisational security has become a priority, and more interest towards exploiting network appliances such as VPN gateways will emerge. Harvesting credentials to access corporate VPNs via ‘vishing’ remote workers may also appear.
  • Demanding money “with menaces”. Changes in ransomware gangs’ strategy is leading to the consolidation of a still diverse but rather tight ransomware eco-system. Following the success of previous targeted attack strategies, more major ransomware players will start focusing their activities and obtaining APT-like capabilities – with the money the gangs have extorted they will be able to invest large funds into new advanced toolsets with budgets comparable to that of some of the state-sponsored APT groups.
  • More disruptive attacks will result from a directed orchestrated attack designed to affect critical infrastructure or collateral damage—as our lives have become even more dependent on technology with a much wider attack surface than ever before.
  • The emergence of 5G vulnerabilities. As adoption of this technology increases, and more devices become dependent on the connectivity it provides, attackers will have a greater incentive to look for vulnerabilities that they can exploit.
  • Attackers will continue to exploit the COVID-19 pandemic. While it did not prompt changes in tactics, techniques and procedures of the threat actors, the virus has become a persistent topic of interest. As the pandemic will continue into 2021, threat actors will not stop exploiting this topic to gain a foothold in target systems.

The Kaspersky 2021 cybersecurity threat predictions was developed based on the changes that Kaspersky’s Global Research and Analysis Team (GReAT) witnessed during 2020 and have been published to support the cybersecurity community with some guidelines and insights.

Share.

ITPulse is a wholly information technology communication (ICT) news website, with a special focus on the African continent. The website provides up-to-date biz-tech news, analysis and comprehensive and thorough insight into the continent's ICT terrain

Leave A Reply