Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Speed, Scale, and Scope: A Threat Analyst’s Predictions for Cyberattacks in 2020

The age of cyber warfare is dawning on us, and the threat of cybercrime to businesses continues to multiply by the day. The imperative for effective and autonomous defense is stronger than ever. 

The age of cyber warfare is dawning on us, and the threat of cybercrime to businesses continues to multiply by the day. The imperative for effective and autonomous defense is stronger than ever. 

What can businesses expect in 2020? What cards do cyber-criminals hold in their deck? By analyzing emerging technologies and industry trends, we can anticipate the techniques that attackers may utilize in the new year.   

Hackers launch AI-powered attacks

In 2020, we can expect artificial intelligence (AI) to be used by hackers to target businesses.

Incorporating AI in attacks will allow cyber-criminals to achieve greater scale and speed. The manual effort of tailoring an attack to specific individuals will, in large part, be automated.

‘Offensive AI’ malware will be able to learn about its environment and use this information to better direct the attack, identifying the most valuable data to steal while simultaneously avoiding existing defenses.

‘Impersonation attacks’ will become more common as attackers use AI to automatically generate spear-phishing emails that expertly mimic the writing style of trusted contacts and colleagues. While human attacks would need hours of social network research to effectively launch such an attack, the AI attacker can do this in seconds. These same techniques that attackers are using to create emails 

AI will be security analysts’ newest teammate 

Advertisement. Scroll to continue reading.

In 2019, we saw the first AI that was able to look through a computer network, investigate potential threats, and produce human-friendly written reports, ready for the boss to read. AI is doing this 9 times faster than a human can, saving invaluable time for analysts. 

In 2020, this shift will continue, with all internal security investigations being performed in conjunction with AI. AI will do the heavy lifting – rapidly churning through the context around a threat and putting all the pieces of the puzzle together in a human-readable report. Augmented by AI, human analysts will be able to focus on business communications, remediation plans, and security strategies to make the business more resilient in the future. 

This partnership of human and AI will be the bedrock of cyber security in 2020 and beyond.

Ransomware is not going away – it’s getting faster and more targeted 

Ransomware ran riot in 2019, devasting more than 70 local governments across the US alone. And it’s not going anywhere soon – in fact, we can expect ransomware attacks in 2020 to be more efficient than past variants. 

While most ransomware to date has infiltrated traditional IT networks, and is financially-motivated, attackers are likely to develop more advanced ransomware that is specifically designed to disrupt critical national infrastructure. These fast-moving campaigns will target industrial control networks within the energy, telecommunications, water, and transportation sectors, as well as other systems on which public services rely. For these state-sponsored hackers, like notorious Iranian hacking group APT33, the interruption of services is not a by-product of a money-making mission – it’s their key objective.  

Cyber weapon developers lose control of their creations

In 2020, the collateral damage of state-sponsored attacks will reach new heights. 

Governments are pouring money into offensive and defensive cyber capabilities, developing highly advanced attack tools, but the intelligence needed to deploy these tools correctly cannot always be bought. Predicting the potential force and impact of an attack requires a deep understanding of an adversary’s network, yet this is too often out of reach. Even ransomware developers cannot foresee how many organizations will be hit in their attack and how they will be affected. 

We’ve witnessed this before with NotPetya and WannaCry. Initially designed to decimate Ukraine, it’s likely the actors behind NotPetya did not expect it to reach as far as it did outside the intended target, ultimately leading to $10 billion in damages. 

A cyber weapon designed to shut down the power of a military compound could leak from the intended system, and inadvertently plunge parts of the country into darkness – prompting its governments to respond in kind.

The Machine fights back: ‘Autonomous Response’ goes mainstream

2020 will be the year where businesses fully embrace Autonomous Response – or AI that fights against cyber-threats automatically.

Thousands of organizations have already deployed Autonomous Response technology, but we can expect the transition to AI-powered response to accelerate. Humans are struggling to keep up with the increased complexity of enterprise networks and the speed of attacks, and as AI attacks threatens to take things to the next level, Autonomous Response is crucial for survival. 

Organizations will delegate the task of responding to an emerging cyber-threat to algorithms, allowing them to react at machine-speed to fast-moving attacks. This transition will happen in stages. At first, security teams will only allow AI to have control out of office hours, when no one is there to manually respond, but soon will extend the scope, having the algorithms handle the first-line response to any significant security incident. 

This active, defensive use of AI will change the role of security teams, and improve companies’ ability to defend their data and networks from future compromises, breaches, and sabotage.

Related: Get Ready for the First Wave of AI Malware

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

Certificate lifecycle management firm Sectigo has hired Jason Scott as its CISO.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet