Screen Print India Magazine

Screen Print India Magazine

A Premier Magazine on Screen Printing, Textile Printing, Digital Printing
advertise@adityaexpo.com

Subscribe

HomeBusinessCyber-attacks set to become more targeted in 2021: HP Inc.

Cyber-attacks set to become more targeted in 2021: HP Inc.

18 December 2020: HP has released its 2021 predictions on how security threats such as human-operated ransomware, thread hijacking, unintentional insider threats, business email compromise and whaling attacks are set to increase in the next 12 months.

HP’s cybersecurity experts including – Julia Voo, Global Lead Cybersecurity and Tech Policy; Joanna Burkey, CISO; Boris Balacheff, Chief Technologist for Security Research and Innovation at HP Labs; Dr. Ian Pratt, Global Head of Security for Personal Systems and Alex Holland, Senior Malware Analyst – and experts from HP’s Security Advisory Board – Justine Bone, CEO at MedSec; and Robert Masse, Partner at Deloitte – all gave their predictions for the year ahead.

The dramatic changes to how we work in 2020 and the shift to remote working will continue to create challenges, says Julia Voo: “COVID-19 has weakened organizational security. Remote access inefficiencies, VPN vulnerabilities and a shortage of staff that can help the business adapt means data is now less secure.” From a cybercriminal’s perspective, the attack surface is widening, creating more opportunities, as Joanna Burkey explains “We can expect to see hackers identifying and taking advantage of any holes in processes that were created, and still exist, after everyone left the office.”

Boris Balacheff points out that this also means that home devices will be under increased pressure: “We have to expect home infrastructure will be increasingly targeted. The scale at which we operate from home increases the incentive for attackers to go after consumer IoT devices and pivot to business devices on the same networks. And as we know, if attackers are successful with destructive attacks on home devices, remote workers won’t get the luxury of having someone from IT turning up at their door to help remediate the problem.”

Ransomware has become the cybercriminal’s tool of choice, and this is likely to continue in the year ahead, comments Burkey “What we’ll see is a rise in ransomware-as-service attacks where the threat is no longer the ‘kidnapping’ of data – it’s the public release of the data.”

The rise of ransomware has fueled the growth of an ecosystem of criminal actors who specialize in different capabilities needed to pull off successful attacks. Malware delivered by email, such as Emotet, TrickBot and Dridex, are often a precursor to human-operated ransomware attacks. “To maximize the impact of an attack, threat actors use their access to compromised systems to deepen their foothold into a victims’ networks. Many crews use offensive security tools to gain control of a victim’s domain controllers, which are often the best point in a network to deploy ransomware,” explains Dr. Ian Pratt.

Share With:

Screen Print India Weekly News Letter

Subscribe Now...

X
X