emerging cybersecurity technologies 2020

The pandemic has changed the way organizations must operate, not just in the short-term, but forever.

One of the biggest permanent changes is the IT landscape, as well as what the future of IT security will look like going forward.

IT security was already experiencing a revolution, even before the emergence of COVID-19, and emerging cybersecurity technologies will continue to impact IT security going forward.

The vast number of legacy systems that carried us into the 21st century has largely been replaced by storage and transmission systems that are more complex, mobile, wireless, and hardware independent.

Cloud solutions, the Internet of Things, and other systems that cater to the new wireless generation require a new, nimble approach to security, and the pandemic has only accelerated that need.

The newest next-generation technologies are poised to change the nature of cybersecurity well into the next decade.

They offer a glimpse into the changes that are altering the security landscape in ways that would not have been imaginable only a few years ago.

Cybersecurity Threats

According to Verizon’s 2020 Data Breach Investigations Report, 86% of attacks were financially motivated. Certain industries were under significant and specific attacks:

The finance industry has been inundated with attacks. There has been inordinate pressure on financial institutions to roll out digital services for their customers. When those services are not accompanied by sophisticated cybersecurity measures, the institutions are left exposed to financially motivated attacks.

Oil and gas threats have been more insidious, with hackers exposing vulnerabilities that would allow energy facilities to be remotely controlled.

The healthcare industry, including medical and dental offices, was the target of sophisticated phishing campaigns and hacks, which grew in number and scope as the pandemic continued.

SMEs were attacked on multiple fronts as they were forced to place some priority on supporting remote workers while also struggling to find ways to extend what IT security measures, they did have in place within the office space to their employee’s homes and home networks.

Data breaches were rampant – there was a 284% increase in the number of records exposed in 2019 compared to 2018, according to Risk Based Security’s annual data breach report. The most common threats included ransomware, malware, social engineering, and phishing.

Ransomware

By mid-year in 2020, ransomware attacks have already cost organizations $144.2 million. That number has continued to rise throughout the year.

One of the biggest ransomware attacks in 2020 occurred early in the year in Denmark. ISS-World, a facilities management company, was attacked.

The estimated cost of that single attack was $75 million. The top ransomware threats continue to wreak havoc with networks around the world.

Malware

The most insidious malware attacks of the year have come about as a result of the pandemic.

It was easy to play on the emotional stress of individuals, as companies endeavored early on to navigate the exceptional challenges of supporting a remote workforce, finding information to stay safe, and understanding the nature of the coronavirus.

This led to a huge uptick in fake websites and email attacks in which a single click or download resulted in malware.

Social Engineering Is Becoming a Bigger Threat

One of the most visible social engineering attacks happened recently in the US, during a period of time when the country is experiencing one of their most volatile election cycles in their history.

A group of foreign hostiles posing as the “Proud Boys,” – a far-right-wing political group –  used social engineering to find the Proud Boy member identities and used that information to identify Democratic voters.

The group then sent the identified voters’ emails and threatened them if they didn’t vote a certain way.

Phishing Scams Proliferate

Phishing scams don’t just arrive in emails.

They can be perpetuated by phone, and most recently, by text messages. Some of the most sinister phishing threats in 2020 were as a result of the pandemic.

People would receive a text message stating that they’d been exposed to the virus and to report for testing.

They would then be given a link where they would fill out a form requiring personal information.

Emerging Cybersecurity Technologies to Adopt

Today’s organizations need more than just a firewall and malware detection software.

As IT security evolves to keep up with the growing sophistication of the threats, consider implementing the following solutions.

Context-Aware Behavioural Analytics

Problem: Social media platforms use context-aware analytics that may make them privy to company data to which they should not have access, including the device being used, user information, IP addresses, URLs, etc.

Solutions: Establish a company-wide policy to block users from using these platform sites on a corporate network; utilize endpoint protection tools and reporting software to analyze users’ behaviors and identify issues.

Extensive employee training can also be used to ensure they understand the amount of data that is being collected from social media sites and how to increase their security and privacy settings.

Next-Generation Breach Detection

Problem: The endpoint user’s data is being mined and important corporate data is being breached, leading to financial loss and reputational damage.

Solutions: Begin by installing firewalls and sophisticated endpoint security software on your network servers. Additionally, establish threat detection and monitoring protocols, as well as comprehensive policies governing the use of employee devices, to include how, where, and when they can connect to your network.

Early warning systems are still in their infancy, but they are being created to decrease hacking in an innovative way.

These systems are based on algorithms that attempt to identify sites and servers that will be hacked in the future and are not focused exclusively on infrastructure weaknesses; rather, they include an analysis of common traits shared by systems most frequently hacked.

For example, a site that is known to contain a large amount of sensitive financial data would be a more likely hacking target than another site that contains only generic business information.

Such systems are not designed to protect all sites or even sites with specific types of security, which is a departure from classic cybersecurity approaches.

Virtual Dispersive Networking (VDN)

Problem: Man-in-the-middle attacks are akin to eavesdropping. They are quite common in China, where the firewalls preventing internet traffic are also listening to everything coming through from outside of China. In the U.S., this mostly occurs on websites that are not using HTTPS.

Solutions: There are several ways to minimize the risk of these attacks:

  • Install SSL certificates.
  • Train employees to identify phishing emails and masked web addresses.
  • Employ the use of a VPN.
  • Establish policies that prevent the use of public Wi-Fi.
  • Employ the use of Virtual Dispersive Networking (VDN).

Virtual dispersive networking takes a page from military radio technology and applies it to cybersecurity, by randomly splitting communications into multiple streams.

By doing this, only the intended recipient can reassemble the message properly.

With VDN, either the internet itself or a particular network becomes the communication-assembling platform.

Expansion of Cloud Technologies

Problem: If not set up properly, cloud technologies might leave a network vulnerable to attacks and breaches. Often a shift to the cloud lacks hybrid solutions that help secure both the cloud and legacy infrastructures.

Solutions: In order to address this issue, some companies are using Security Assertion Markup Language – or SAML – a data authentication and authorization format with intrusion detection and encryption software to manage their data flow.

Work-From-Home Vulnerabilities

Problem: With working remotely becoming more common, corporate networks and devices are exposed to more vulnerabilities and are prone to attacks.

Solutions:

  • Set up honeypots, which lure cybercriminals away from real targets and into traps.
  • Perform penetration tests of the network to identify security gaps.
  • Perform phishing tests to determine employees’ weaknesses and to identify which areas require additional training.
  • Equip employees with the right network security software.

Peace of Mind in a New Technological Frontier

These new technologies are only a sampling of the work being done to meet emerging threats with comprehensive security solutions.

As with any industry, change can be frightening (especially when sensitive data is part of the equation), but if your company is aware of the new developments, you can begin implementing some of these security technologies into your existing IT infrastructure and enjoy some peace of mind.

Let The ITeam navigate these complex issues with security and emerging technologies. Give us a call and see what we can do for you.