The coming year will see cyber defenders having to seek new ways to protect data, according to cybersecurity firm Cyfirma<\/a>, which had made a few predictions on the emerging cyber threats in 2021<\/a>.

Nation-state
hackers<\/a> for hire<\/strong>

Sophisticated state-sponsored
cybercriminals<\/a> will increasingly hire other nation cybercriminals to execute their agenda, the firm said.

“There will be a blurring of lines between state and non-state threat actors as more players enter the
hacking<\/a> trade. Hackers-for-hire marketplaces have seen a rampant increase in activity, and this will result in more prolific attacks in 2021,” according to the report.

Intellectual property, trade secrets and research data will be of particular interest to hackers. State-sponsored cybercriminals may also look to accelerate corporate espionage in support of their national agenda to create competitive advantages for local businesses, it said.

Particularly, transactional and user behavioural data will be high on hackers’ target list.

Increased AI in attacks<\/strong>

Hackers will likely install malicious code to manipulate algorithm behaviour, such as crypto-mining malware that could turn machines into attack systems. Attacks will become more sophisticated with the rise of 5G, NLP, and quantum computing, said researchers.

Deepfake<\/a> attacks to increase<\/strong>

In 2021, deep fake technology will be more widely used to cause misinformation and corporate espionage. The technology will manipulate perception and trick victims into taking unintended actions, similar to social engineering attacks, but could be much more insidious.

Increase in impersonating IT systems<\/strong>

Cybercriminals could use virtualization and orchestration techniques to create replicas or deceptive system environments. For example, hackers will be able to create a lookalike ERP within an intranet to fool unsuspecting users into divulging confidential information or to collect data for future malicious activities.

Cyberattacks will hit Upstream and Downstream of Supply Chains<\/strong>

As supply chains get more connected, complex and goods and services flow through more digital systems, a compromise can have a major impact. There will be an increase in supply chain attacks by state actors, said Cyfirma. Attack methods use in the case of the
SolarWinds<\/a> hack could be used by more cybercriminals.

Edge devices will be a key target<\/strong>

According to the report in 2021, businesses need to refine cybersecurity strategies to include the mitigating risk that comes with the adoption of edge computing.

When computing power and data is spread across a wide footprint, digital risk associated with perimeter defense, passwords and authentication, data storage, protection, back-up, and retention will present challenges to cybersecurity teams.

Multimorphism on the rise<\/strong>

‘Multi-morphic’ malware will be a reality, suggest researchers. ‘Multi-morphic’ malware can switch seamlessly across stages of a cyberattack and deciphering the actual behavioural path of such malware can be difficult as it uses complex obfuscation techniques based on selected inputs derived from the target’s unique characteristics. It would be hard to identify this type of malware as there is no historical behaviour to track.

Covid-19 related phishing scams will continue
<\/strong>
Phishing campaigns with Covid-19 themes and related scams spoofing offers of healthcare payments, government-sponsored relief loans, or vaccine dissemination will continue. Hackers will continue to pilfer intellectual property and public health data by deploying social engineering tactics on people working on Covid-19 related research, the firm said.
<\/p><\/body>","next_sibling":[{"msid":80387285,"title":"Pegatron increase share capital to Rs1100 Cr, paves way for investment in India plant","entity_type":"ARTICLE","link":"\/news\/pegatron-increase-share-capital-to-rs1100-cr-paves-way-for-investment-in-india-plant\/80387285","category_name":null,"category_name_seo":"telecomnews"}],"related_content":[{"msid":"80380246","title":"cyber threats","entity_type":"IMAGES","seopath":"tech\/tech-bytes\/emerging-cyber-threat-predictions-in-2021\/cyber-threats","category_name":"Emerging cyber threat predictions in 2021","synopsis":false,"thumb":"https:\/\/etimg.etb2bimg.com\/thumb\/img-size-43049\/80380246.cms?width=150&height=112","link":"\/image\/tech\/tech-bytes\/emerging-cyber-threat-predictions-in-2021\/cyber-threats\/80380246"}],"msid":80387838,"entity_type":"ARTICLE","title":"Emerging cyber threat predictions in 2021","synopsis":"The coming year will see cyber defenders having to seek new ways to protect data, according to cybersecurity firm Cyfirma.","titleseo":"telecomnews\/emerging-cyber-threat-predictions-in-2021","status":"ACTIVE","authors":[],"analytics":{"comments":0,"views":452,"shares":0,"engagementtimems":2260000},"Alttitle":{"minfo":""},"artag":"ET Bureau","artdate":"2021-01-21 18:16:20","lastupd":"2021-01-21 18:17:02","breadcrumbTags":["Cyber threats","Cyber threats in 2021","Hacking","SolarWinds","Hackers","Cybercriminals","Internet","cyfirma","deepfake"],"secinfo":{"seolocation":"telecomnews\/emerging-cyber-threat-predictions-in-2021"}}" data-authors="[" "]" data-category-name="" data-category_id="" data-date="2021-01-21" data-index="article_1">

2021年新兴网络威胁的预测

未来一年将会看到网络后卫必须寻求新的方法来保护数据,根据网络安全公司Cyfirma。

  • 更新2021年1月21日下午06:17坚持
阅读: 100年行业专业人士
读者的形象读到100年行业专业人士

未来一年将会看到网络后卫必须寻求新的方法来保护数据,根据网络安全公司Cyfirma,这对新兴的做了一些预测2021年网络威胁

民族国家黑客租用

复杂的国家网络犯罪将越来越多地雇佣其他国家网络罪犯执行他们的议程,该公司说。

”将有一个国有和非国有演员威胁之间的界限日渐模糊,随着越来越多的玩家进入黑客贸易。Hackers-for-hire市场活动猖獗的增加,2021年,这将导致更多产的袭击,”报告称。

广告
知识产权、商业秘密和研究数据将会特别感兴趣的黑客。国家资助的网络罪犯也能加速企业间谍活动支持自己国家的议程为当地企业创造竞争优势,它说。

尤其是、事务和用户行为数据将是黑客的目标列表。

增加了人工智能在攻击

黑客可能会安装恶意代码行为操作算法,如crypto-mining机器会变成攻击系统的恶意软件。攻击将变得更加成熟与5 g的崛起,NLP,和量子计算,研究人员说。

Deepfake攻击增加

2021年,深假技术将会更加广泛使用导致错误信息和企业间谍活动。这项技术将操作感知和诱骗受害者采取意想不到的行动,社会工程攻击类似,但可能会更加隐蔽。

增加冒充IT系统

网络罪犯可以使用虚拟化和编制技术来创建副本或欺骗性的系统环境。例如,黑客可以创建一个非常相像ERP在内部网诱使毫无戒心的用户泄露机密信息或收集数据为未来的恶意活动。

广告
网络攻击将达到供应链的上游和下游

随着供应链越来越连接、复杂和商品和服务流动通过更多的数字系统,妥协可以产生重大影响。会增加供应链的袭击国家演员,Cyfirma说。攻击方法的情况下使用SolarWinds黑客可以使用更多的网络犯罪。

边缘设备将成为一个重要的目标

报告指出,2021年企业需要完善网络安全策略,包括减轻风险,采用边计算。

当计算能力和数据分布在广泛的足迹,与周边相关数字风险防御,密码和身份验证、数据存储、保护、备份,保留将网络安全团队的挑战。

Multimorphism在上升

“Multi-morphic”恶意软件将成为现实,建议研究人员。Multi-morphic的恶意软件可以无缝切换阶段,网络攻击和破译的实际行为路径等恶意软件是很困难的,因为它使用复杂的模糊技术的基础上选定的输入来自目标的独特的特点。很难找到这种类型的恶意软件,因为没有历史行为跟踪。

Covid-19相关网络钓鱼诈骗将继续下去

钓鱼活动与Covid-19主题和相关诈骗欺骗提供医保支付,政府资助的救援贷款,或疫苗传播将继续下去。黑客将继续偷窃知识产权与公共健康数据通过部署社会工程手段对人们在Covid-19相关研究工作,该公司说。

  • 发表在2021年1月21日下午06:16坚持
是第一个发表评论。
现在评论

加入2 m +行业专业人士的社区

订阅我们的通讯最新见解与分析。乐动扑克

下载ETTelec乐动娱乐招聘om应用

  • 得到实时更新
  • 保存您最喜爱的文章
扫描下载应用程序

The coming year will see cyber defenders having to seek new ways to protect data, according to cybersecurity firm Cyfirma<\/a>, which had made a few predictions on the emerging cyber threats in 2021<\/a>.

Nation-state
hackers<\/a> for hire<\/strong>

Sophisticated state-sponsored
cybercriminals<\/a> will increasingly hire other nation cybercriminals to execute their agenda, the firm said.

“There will be a blurring of lines between state and non-state threat actors as more players enter the
hacking<\/a> trade. Hackers-for-hire marketplaces have seen a rampant increase in activity, and this will result in more prolific attacks in 2021,” according to the report.

Intellectual property, trade secrets and research data will be of particular interest to hackers. State-sponsored cybercriminals may also look to accelerate corporate espionage in support of their national agenda to create competitive advantages for local businesses, it said.

Particularly, transactional and user behavioural data will be high on hackers’ target list.

Increased AI in attacks<\/strong>

Hackers will likely install malicious code to manipulate algorithm behaviour, such as crypto-mining malware that could turn machines into attack systems. Attacks will become more sophisticated with the rise of 5G, NLP, and quantum computing, said researchers.

Deepfake<\/a> attacks to increase<\/strong>

In 2021, deep fake technology will be more widely used to cause misinformation and corporate espionage. The technology will manipulate perception and trick victims into taking unintended actions, similar to social engineering attacks, but could be much more insidious.

Increase in impersonating IT systems<\/strong>

Cybercriminals could use virtualization and orchestration techniques to create replicas or deceptive system environments. For example, hackers will be able to create a lookalike ERP within an intranet to fool unsuspecting users into divulging confidential information or to collect data for future malicious activities.

Cyberattacks will hit Upstream and Downstream of Supply Chains<\/strong>

As supply chains get more connected, complex and goods and services flow through more digital systems, a compromise can have a major impact. There will be an increase in supply chain attacks by state actors, said Cyfirma. Attack methods use in the case of the
SolarWinds<\/a> hack could be used by more cybercriminals.

Edge devices will be a key target<\/strong>

According to the report in 2021, businesses need to refine cybersecurity strategies to include the mitigating risk that comes with the adoption of edge computing.

When computing power and data is spread across a wide footprint, digital risk associated with perimeter defense, passwords and authentication, data storage, protection, back-up, and retention will present challenges to cybersecurity teams.

Multimorphism on the rise<\/strong>

‘Multi-morphic’ malware will be a reality, suggest researchers. ‘Multi-morphic’ malware can switch seamlessly across stages of a cyberattack and deciphering the actual behavioural path of such malware can be difficult as it uses complex obfuscation techniques based on selected inputs derived from the target’s unique characteristics. It would be hard to identify this type of malware as there is no historical behaviour to track.

Covid-19 related phishing scams will continue
<\/strong>
Phishing campaigns with Covid-19 themes and related scams spoofing offers of healthcare payments, government-sponsored relief loans, or vaccine dissemination will continue. Hackers will continue to pilfer intellectual property and public health data by deploying social engineering tactics on people working on Covid-19 related research, the firm said.
<\/p><\/body>","next_sibling":[{"msid":80387285,"title":"Pegatron increase share capital to Rs1100 Cr, paves way for investment in India plant","entity_type":"ARTICLE","link":"\/news\/pegatron-increase-share-capital-to-rs1100-cr-paves-way-for-investment-in-india-plant\/80387285","category_name":null,"category_name_seo":"telecomnews"}],"related_content":[{"msid":"80380246","title":"cyber threats","entity_type":"IMAGES","seopath":"tech\/tech-bytes\/emerging-cyber-threat-predictions-in-2021\/cyber-threats","category_name":"Emerging cyber threat predictions in 2021","synopsis":false,"thumb":"https:\/\/etimg.etb2bimg.com\/thumb\/img-size-43049\/80380246.cms?width=150&height=112","link":"\/image\/tech\/tech-bytes\/emerging-cyber-threat-predictions-in-2021\/cyber-threats\/80380246"}],"msid":80387838,"entity_type":"ARTICLE","title":"Emerging cyber threat predictions in 2021","synopsis":"The coming year will see cyber defenders having to seek new ways to protect data, according to cybersecurity firm Cyfirma.","titleseo":"telecomnews\/emerging-cyber-threat-predictions-in-2021","status":"ACTIVE","authors":[],"analytics":{"comments":0,"views":452,"shares":0,"engagementtimems":2260000},"Alttitle":{"minfo":""},"artag":"ET Bureau","artdate":"2021-01-21 18:16:20","lastupd":"2021-01-21 18:17:02","breadcrumbTags":["Cyber threats","Cyber threats in 2021","Hacking","SolarWinds","Hackers","Cybercriminals","Internet","cyfirma","deepfake"],"secinfo":{"seolocation":"telecomnews\/emerging-cyber-threat-predictions-in-2021"}}" data-news_link="//www.iser-br.com/news/emerging-cyber-threat-predictions-in-2021/80387838">