The Limited Times

Now you can see non-English news...

Generation Five and Remote Work: Cyber ​​Threats Forecast for 2021 - Walla! TECH

2020-11-19T16:02:54.028Z


According to the report's findings, cybercriminals are leveraging end-to-end devices, devices that support fifth-generation (5G) networks and powerful computing power that have created a wave of new and advanced threats at unprecedented speeds and scales. And working from home also endangers us


  • TECH

  • news

Generation Five and Remote Work: Cyber ​​Threats Forecast for 2021

According to the report's findings, cybercriminals are leveraging end-to-end devices, devices that support fifth-generation (5G) networks and powerful computing power that have created a wave of new and advanced threats at unprecedented speeds and scales.

And working from home also endangers us

Tags

  • Cyber

Walla!

TECH

Thursday, 19 November 2020, 00:01

  • Share on Facebook

  • Share on WhatsApp

  • Share on general

  • Share on general

  • Share on Twitter

  • Share on Email

0 comments

  • Hours to close polls Trump and Biden broadcast optimism ...

  • Ticket Challenge - Parents Throwing Children

  • the sero

  • Biden: "We are leading Trump, the public said ...

  • Denmark has discovered a new corona mutation in mink and reads ...

  • The pair of ticking stars have revealed that they are stepbrothers

  • A flattering student to a lecturer

  • US imposes sanctions on bodies in Iran involved ...

  • Britain bans Chinese Wawi to operate network ...

  • Netanyahu welcomes Pfizer's achievement in developing an effective vaccine ...

  • IPhone 12 Pro

Edited by Nir Chen

Fortint, a global leader in comprehensive, integrated and automated cyber security solutions, has unveiled the cyber threat forecasts of FortiGuard Laboratories, the company's global threat research and intelligence team, for 2021 and beyond.

The forecasts reveal the strategies that Fortint researchers believe will be used by cybercriminals in the near future and the recommendations that will help prepare to defend against attacks.



According to the report's findings, cybercriminals are leveraging end-to-end devices, devices that support fifth-generation (5G) networks and powerful computing power that have created a wave of new and advanced threats at unprecedented speeds and scales.

Derek Monkey, VP of Intelligence Intelligence and Global Threats in Threat at FortiGuard Laboratories, Fortint, said: “The year 2020 demonstrated the ability of cybercriminals to leverage the dramatic changes taking place in our daily lives as new opportunities for attacks on an unprecedented scale.

As we approach 2021 and beyond, we are facing another significant change with the rise of new smart edges, which do not just come down to end users and remote devices connected to the network. "

Good to know (promoted)

The button that can save your life in a cardiac or cerebral event

In collaboration with Shahal

To the full article

Fortintin's Cyber ​​Threats Forecast for 2021 (Photo: Imagebank GettyImages)

The smart end serves as an opportunity and a goal

  • Over the past few years, traditional network architecture has been upgraded to multiple end environments, spatial communications network (WAN), multi-cloud, data center, remote employees, IoT devices and more, each of which comes with its own unique threats.

    While organizations have linked all these extremes with each other, many of them have sacrificed overall visibility and unified control in favor of performance and digital transformation - a significant advantage for cybercriminals who seek to develop their attacks by focusing on these environments and harnessing the speed and size potential. The 5G networks

  • The attacks will evolve and focus on the edges of the network: end users and their home resources are already being used as targets for cybercriminals, but the sophisticated attackers plan to use them as a springboard for other things as well in the future.

    Criminals can coordinate carefully and without arousing suspicion of attacks on a corporate network that are carried out from the home network of the remote employee, especially when there is a clear understanding of the trends in the use of that employee's network.

    Advanced malware can also find more valuable data and trends by using Trojan horses with access to new edges (EATs) and performing intrusive actions - such as intercepting requests outside the local network - to compromise additional systems or infiltrate additional attack commands.

  • The swarms are attacking the edges: hitting and leveraging new devices that support 5G networks will open up options for more advanced threats.

    According to the report's findings, cybercriminals are advancing in their development and deployment of swarm-based attacks, which leverage hijacked devices that are subdivided into subgroups, each with its own unique skills.

    The swarms focus on networks or devices as an integrated system and share real-time intelligence to polish the attack as it occurs.

    Swarm technologies require large amounts of processing power to enable individual swarms of swarms and to efficiently share information in a swarm bot.

    This allows them to quickly discover, share and coordinate vulnerabilities and change their attack methods to make better use of what they have discovered.

  • Social engineering will become smarter: smart devices or other home systems that communicate with users will not only be targets for purposes, but will serve as conduits to carry out deeper attacks.

    Leveraging important contextual information about users, including their daily routine, hobbies or financial information, can make social engineering-based attacks even more successful.

    Smarter attacks can lead to much more than shutting down security systems, disabling cameras or hijacking smart applications - they can enable ransom demand, extortion of data or attacks of theft of personal information.

  • Ransom demand for OT end devices could be the new reality: ransomware continues to evolve.

    The ongoing integration of IT systems with operational technology (OT) systems - especially when it comes to critical infrastructure - puts data, devices and even more lives at risk.

    Extortion, defamation and vandalism are all tools of the art of ransomware today.

    Later, as devices and space sensors located at the edge of the OT, which includes critical infrastructure, become more and more targets for cybercriminals, this will also endanger human lives.

One of the threats of the coming year, 5th generation infrastructure (Photo: Imagebank GettyImages)

Innovations in computing performance - targets for cybercriminals

  • According to the report's findings, we are also likely to soon see other types of attacks that focus on developments in computing performance and innovation in connectivity specifically designed for the profit of cybercriminals.

    These attacks will allow criminals to cover new territory and challenge those responsible for the defense to be one step ahead of criminals.

  • Advanced Virtual Coin Mining: Processing power is important for cybercriminals who want to further increase attacks through machine learning and artificial intelligence capabilities.

    Damage to end devices in order to use their processing power will allow cybercriminals to process vast amounts of data and learn more about the habits of using these devices.

    This can also enable the mining of virtual currencies (Cryptomining) more efficiently.

    Most often, personal computers can be identified that have been hijacked or infected for use in their computing resources since the use of the central processing unit (CPU) directly affects the work experience of the remote worker.

    Damage to secondary devices can be much less noticeable.

  • Spreading attacks from space: The connectivity of satellite systems and all media can be a tempting target for cybercriminals.

    As new communications systems grow and begin to rely more on a network of satellite-based systems, cybercriminals can focus on that combination and follow suit.

    As a result, attacking satellite base stations and then spreading malware through satellite-based networks could give attackers the ability to potentially target millions of connected users or cause denial of service (DDoS) attacks that could prevent vital communications.

  • The threat of quantum computing: From the perspective of cybercriminals, quantum computing can create a new risk when, eventually, it will be able to challenge the efficiency of encryption.

    The immense processing power of quantum computers can make some of the asymmetric encryption algorithms solvable.

    As a result, organizations will need to be prepared to move to quantum-resistant encryption algorithms using the principle of crypto flexibility, to ensure the protection of existing and future information.

    While the average cybercriminal does not have access to quantum computers, this is the case of state-sponsored cybercriminals and therefore, it is a threat that can materialize if preparations are not made today to oppose it through the adoption of crypto flexibility.

Another attack target?

(Photo: ShutterStock)

Artificial intelligence will be critical in protecting against future attacks

  • Since these future threatening trends will gradually become a reality, it will only be a matter of time before resources become a commodity that will be available as a darknet service or as part of an open source toolkit.

    Therefore, a careful combination of technology, people, training and collaborations is needed to defend against all these types of threats that will come from cybercriminals in the future.

  • Artificial intelligence will have to evolve: The development of artificial intelligence for the next generation is critical for future defense against the attacks that continue to become increasingly sophisticated.

    This will include leveraging local learning nodes that are activated through machine learning as part of an integrated system, similar to the nervous system in the human body.

    Technologies that include artificial intelligence that can see, predict and prevent attacks will have to become a reality as the cyber attacks of the future will occur in microseconds.

    The central role of human beings will be to make sure that security systems are entered with sufficient intelligence to not only actively resist attacks, but also to predict them so that they can be prevented.

  • Essentials for future security: Organizations cannot be expected to defend themselves against cybercriminals on their own and they need to know who to report in the event of an attack so that fingerprints can be effectively shared so law enforcement can do their job.

    Cyber ​​security providers, threat research organizations and other groups in the industry need to work together to share information, help dismantle the infrastructure of criminals and prevent future attacks.

    Cybercriminals have no boundaries in the online network, so the fight against cybercrime should be boundless as well.

  • Use of Analytical Teams: The methods, techniques and processes (TTPs) of cybercriminals investigated by threatening intelligence teams can be entered into artificial intelligence systems to enable the detection of attack patterns.

    Similarly, when organizations deploy heat maps of current active threats, intelligence systems will be able to proactively confuse network targets and place attractive traps along attack routes.

    Eventually, organizations will be able to respond to all counter-espionage efforts before these occur and allow analytics teams to maintain a position of control.

    This type of training provides security team members with the ability to improve their skills while locking the network.

  • Share on Facebook

  • Share on WhatsApp

  • Share on general

  • Share on general

  • Share on Twitter

  • Share on Email

0 comments

Source: walla

All tech articles on 2020-11-19

You may like

News/Politics 2024-02-06T15:01:05.155Z

Trends 24h

Latest

© Communities 2019 - Privacy

The information on this site is from external sources that are not under our control.
The inclusion of any links does not necessarily imply a recommendation or endorse the views expressed within them.