Connect with us
Finance Digest is a leading online platform for finance and business news, providing insights on banking, finance, technology, investing,trading, insurance, fintech, and more. The platform covers a diverse range of topics, including banking, insurance, investment, wealth management, fintech, and regulatory issues. The website publishes news, press releases, opinion and advertorials on various financial organizations, products and services which are commissioned from various Companies, Organizations, PR agencies, Bloggers etc. These commissioned articles are commercial in nature. This is not to be considered as financial advice and should be considered only for information purposes. It does not reflect the views or opinion of our website and is not to be considered an endorsement or a recommendation. We cannot guarantee the accuracy or applicability of any information provided with respect to your individual or personal circumstances. Please seek Professional advice from a qualified professional before making any financial decisions. We link to various third-party websites, affiliate sales networks, and to our advertising partners websites. When you view or click on certain links available on our articles, our partners may compensate us for displaying the content to you or make a purchase or fill a form. This will not incur any additional charges to you. To make things simpler for you to identity or distinguish advertised or sponsored articles or links, you may consider all articles or links hosted on our site as a commercial article placement. We will not be responsible for any loss you may suffer as a result of any omission or inaccuracy on the website.

TECHNOLOGY

By Morey Haber, CTO, BeyondTrust

There are three jobs in this world where you can be completely wrong all the time and still not have to worry about being fired. One is a parent. Another is a weatherperson. And the last one is a technology trends forecaster.Having failed as a weatherman, and with the results of my parenting skills still up for debate, I have turned my mental prowess toward bold predictions on the state of data breaches, IT security, and cyber risks!

I have categorized this list of predictions into two categories—Attack Vectors/Targets, and Attack Outcomes. Attack vectors/targets include the mechanisms cyber attackers will use, as well as their ultimate objectives. Attack outcomes include how organizations will respond.

Attack Vectors/Targets 

Privileged attacks continue

Morey J. Haber

Morey J. Haber

Privileged attack vectors will continue to be the number one root cause of breaches for both consumer and business data. While Gartner acknowledged that Privileged Access Management as the top security priority for 2018, many organizations are still in denial of their privileged account risks, which frequently stem from poor password management hygiene.

2019 will see even more high-profile breaches. Organizations must discover and manage their privileged accounts because the attack vector is not going away anytime soon, and ugly newspaper headlines will continue to plague boardrooms.

Well-known vulnerabilities will continue to dominate cyber-attack reports

The pattern of successful attacks through the use of well-known and entirely preventable vulnerabilities shows little sign of abating. Organizations continue to focus their efforts injudiciously, ignoring the lower severity vulnerabilities with known exploits in favor of largely academic, high severity vulnerabilities. This leaves their systems vulnerable to becoming footholds, which can then open up pathways for further exploitation, resulting in major data exfiltration incidents.

Artificial Intelligence (AI) on the attack―Skynet is becoming self-aware!

2019 will see an increasing number of attacks coordinated with the use of AI/Machine Learning. AI will analyze the available options for exploit and develop strategies that will lead to an increase in number of successful attacks.

AI will also be able to take information gathered from successful hacks and incorporate that into new attacks, potentially learning how to identify defense strategies from the pattern of available exploits. This evolution may potentially lead to attacks that are significantly harder to defend against.

Industrial control systems come into focus

The next few years will see an increase in the attention that ICS/SCADA systems attract from cybercriminals and nation-state hackers. The opportunity to create ransomware scenarios directly affecting critical national infrastructure will draw attention from cyber criminals motivated both, by financial gain, as well as those who are looking to develop weapons in the evolving cyber-frontline.

Historically, Operational Technology (OT) teams have been reluctant to engage with IT security practices, but we are seeing this change as all teams recognize that cybersecurity is a critical aspect of business continuity.

The supply chain is at risk</strong>

Major security breaches will continue to dominate the news, but the latest form of attacks on organizations will come in the form of an attack on their supply chains.

Considering the recent Bloomberg article accusing China of embedding chips the size of a grain of rice into super micro servers, and previous attacks using embedded chips on printers purchased by the United States Government, the threat is very real.

Corporate attacks and corporate espionage will take on a whole new meaning as more supply chain attacks with embedded malware are discovered. But this is the tip of the iceberg in terms of cyber threats—the major devices targeted will be IoT and will range anywhere from consumer-based routers to home-based nanny cams. Expect the supply chain for many vendors, including those that produce personal digital assistances, to be a new target from threat actors who infiltrate environments and insecure DevOps processes.

Attack Outcomes 

Android closes open access

Android will no longer be fully open and extensible. Google has already announced that only the “default” application can access calls and SMS texting data for the next release of Android, and the default application must be explicitly set in the configuration. No longer can multiple applications―including tools used for spam detection—be shared with your favorite calling and texting applications.

Expect Google to continue this trend to fight malware and spyware by closing more of the operating system in the name of security.

Monetizing data

Infonomics will begin to become mainstream and, just like other intellectual property, expect businesses to begin applying a value to the data and disclosing the information they have and what it costs “for sale”.

If you think this is farfetched, consider the value of GPS data over the last 30 years. From the early days of MapQuest to dedicated GPS receivers, driving and transportation data has become a commodity.

However, if you start layering other data―like traffic, construction, etc.—used by the likes of Waze, you have a high-valued database that will become crucial for autonomous cars. There is real value there, and it will come at a price to car manufacturers. The data itself therefore has a value, and businesses will begin rating themselves more publicly on the Infonomics they possess. And not just to private equity firms or other businesses looking at merger and acquisition activities, or purchase of the information.

Millennials ruin everything―evolving definitions of privacy

The millennial generation will share almost anything on the Internet. Social media has proven that almost anything goes regardless of its perceived sensitivity. This implies that nearly an entire generation has a lower sensitivity to private data and that a “who cares” attitude for sensitive information is beginning its own movement.

In addition, as we become numb to data exposure, expect some push back from the youngest voting group regarding the data being exposed due to a hack. If most sensitive personal data is public (like name, email, address, birthday, etc.) and only the most important information protected (national ID numbers, bank records, credit cards), the value is diminished for anything already being exposed today and the “who cares” movement has begun.

Expect data classification to evolve based on the youngest users, and what we consider private today will not be private, or of a concern, tomorrow.

Centralized information brokers emerge

In an effort to protect and control the exposure of personal data, information ‘brokers’ will begin to emerge. These services will provide centralized mechanisms that allow granular sharing of data so that only the essential data is shared for whatever service you are signing up to.

The EU has been working on digital identity in this form for several years and may well be the first to bring that into full effect, but others will follow in providing a mechanism by which our data is decentralized. This will help limit individual data exposures when systems are compromised and allow more control by individuals over their data and who has legitimate access to it.

In closing, as in any cyber defense strategy, I first recommend getting the basics right—secure your privileged accounts, eliminate excessive user privileges, ensure secure remote access to critical systems, patch the vulnerabilities with known exploits, and report, report, report.

I wish you all a prosperous and attack-free 2019!

Continue Reading

Recent Posts