Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Risk Management

5 Forecasts to Inform Digital Risk Protection in 2019

Last year was bookended by two major corporate data breaches – Under Armour in February and Marriott in December – with incidents too numerous to count in between.

Last year was bookended by two major corporate data breaches – Under Armour in February and Marriott in December – with incidents too numerous to count in between. As cybersecurity professionals, we have an opportunity to learn from trends and events that have shaped the digital risk landscape to more effectively mitigate risk in 2019. Here are five of the top trends and key takeaways to help ring in a safer new year.

1. BEC campaigns will continue to increase. According to the FBI, Business Email Compromise (BEC) and Email Account Compromise (EAC) have caused $12 billion in losses since October 2013. The barriers to entry for these types of scams continue to lower, with attackers able to take advantage of accounting and finance email credentials available in public data breaches and leaked data. Less sophisticated actors can even solicit the help of a BEC-as-a-service provider online or take advantage of the 12 million publicly accessible email archives exposed through misconfigured rsync, File Transfer Protocol (FTP), Server Message Block (SMB), S3 buckets and Network Attached Storage (NAS) drives. 

Key takeaways

Implement mitigation measures such as multiple person authorizations to approve significant wire transfers and multi-factor authentication. Reduce instances of file exposure by ensuring any online file-sharing services – like rsync, FTP and SMB – are not inadvertently misconfigured and exposing sensitive emails or files. 

2. The push and pull between ransomware attacks and cryptomining will persist. In 2018 we saw sharp declines in the number of reported attacks involving new ransomware variants, but this didn’t mean threat attackers were taking a break. These dips in activity coincided with the rise of mining fraud, a stealthier way to gain cryptocurrency from their victims. The push and pull will continue as the value in cryptocurrency rises and falls; when cryptocurrency value drops, the value of credit card data, credentials and intellectual property (secondary objectives of ransomware campaigns) rises.

Key takeaways:

The tradeoff between ransomware and cryptomining will remain as cryptocurrency volatility drives threat actor behavior. Organizations should continue to implement ransomware risk mitigation strategies such as data and system backups, segregation of duties, logical access control, endpoint protection and user security and awareness training. At the same time, to mitigate the risk of cryptomining, organizations should authenticate access to cloud services and blacklist command and control (C2) domains used by cryptocurrency botnets and mining tools.

3. Companies will open their wallets for GDPR fines, but how widely is to be determined. The General Data Protection Regulation (GDPR) came into force in 2018 with the potential of hefty financial penalties for failure to comply – up to 4 percent of global turnover or 20 million Euros (nearly $23 million), whichever is greater in certain instances. It takes time to investigate incidents and develop cases, so the first actual fine was not issued until November 2018 to a German messaging company called Knuddels. Following a breach of its database in July, the company subsequently detected customer email addresses and plain-text passwords on data sharing sites. According to regulators, the company knowingly violated its duty to protect customer data by storing passwords in clear text, although due to several factors, including the company’s internal responses and transparency with the officials, the fine was set at 20,000 Euros.

Advertisement. Scroll to continue reading.

Key takeaways:

We’re in the very early days of GDPR enforcement and this is only a sample size of one, but it appears transparency and clear communication with officials may give organizations some bonus points and potentially reduce a fine. Whether or not future instances will back this up, it is safe to assume that organizations with a risk-based approach to security are better equipped than others to deal with GDPR.

4. Emotet banking trojan will be modified and used for new purposes. Involved in a high-volume of activity throughout 2018, Emotet malware has become increasingly sophisticated. With its ability to download additional modules, we have observed Emotet used as the initial stage downloader for other banking trojans such as IcedID and TrickBot. As of November 2018, the malware once again updated its capabilities, adding full email message harvesting to its toolbox.

Key takeaways:

Emotet could continue being used as a downloader to facilitate the spread of banking trojans or other malware. However, its capability to harvest emails could also be used to conduct more convincing spearphishing campaigns against target organizations, and more broadly by threat actors motivated by information gathering across various sectors. Watch for further updates to Emotet and sectors beyond the financial services industry should now monitor for this malware.

5. MITRE ATT&CK framework will move towards becoming a threat intelligence standard. The MITRE ATT&CK framework provides a common vocabulary for how to talk about threat intelligence. Having a universal set of terminology and standards that security practitioners can easily understand, which are mapped to specific techniques that can be assessed and hopefully controlled, will contribute to better defenses and mitigation strategies by security teams in 2019.

Key takeaways:

We can expect the MITRE ATT&CK framework to become an increasingly popular tool to enable productive discussions across the security industry. If you aren’t already familiar with the framework, learn more about it and continue to stay apprised as it evolves. 

There are just five of the trends I’ve chosen to highlight, but there are many more. Regardless of how the threat landscape evolves in 2019, organizations that continuously monitor their digital footprint and understand their online exposure so that they can make the right investments with limited staff, money and time, will be the most effective at mitigating digital risk in the new year.

Written By

Alastair Paterson is the CEO and co-founder of Harmonic Security, enabling companies to adopt Generative AI without risk to their sensitive data. Prior to this he co-founded and was CEO of the cyber security company Digital Shadows from its inception in 2011 until its acquisition by ReliaQuest/KKR for $160m in July 2022. Alastair led the company to become an international, industry-recognised leader in threat intelligence and digital risk protection.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Endpoint Security

Today, on January 10, 2023, Windows 7 Extended Security Updates (ESU) and Windows 8.1 have reached their end of support dates.

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Artificial Intelligence

Two of humanity’s greatest drivers, greed and curiosity, will push AI development forward. Our only hope is that we can control it.

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...