Expected cyber threats over the next six months

With recent large-scale cyber attacks signaling a growing front in destructive threats and business impact, a new midyear report from iDefense, part of Accenture Security, reveals how threat actors are continuing to evolve their ability to avoid detection.

expected cyber threats

The 2017 Cyber Threatscape Report examines key trends during the first half of 2017 and explores how cyber incidents may evolve over the next six months.

It covers the increased prevalence of destructive attacks and adversary denial and deception tactics; the aggressive use of information operations by nation-states; and the growth in the numbers and diversity of threat actors.

Other notable observations from the report include:

  • Reverse deception tactics – Increasing cybercriminal use of deception tactics including anti-analysis code, steganography, and expendable command-and-control servers used for concealment of stolen data. Greater public reporting on cyber threat activity and attribution may accelerate this denial and deception trend, increasing the cost of cyber defense efforts and resource allocations.
  • Sophisticated phishing campaigns – Cybercriminals continue to craft familiar lures — subject lines mentioning invoices, shipping, resumes, wire transfers, missed payments — but ransomware is displacing banking trojans as one of the most prevalent types of malware delivered via phishing techniques.
  • Strategic use of information operations – Escalation of espionage and disruption activity from state-sponsored actors may likely continue in response to fulfilling strategic collection requirements and geopolitical triggers such as economic sanctions, military exercises and religious conflicts.
  • Alternative crypto-currencies – Bitcoin continues to be the currency of choice among cybercriminals, however, the need to better conceal transactions is forcing cybercriminals to either develop and leverage bitcoin laundering techniques or adopt alternative cryptocurrencies.
  • DDoS-for-hire services – Low-end booter and stresser distributed denial of service (DDoS)-for-hire services have given way to a thriving DDoS-for-hire botnet ecosystem primarily employing domain name system (DNS) amplification. Also, we can expect more diverse IOT devices to be roped into botnets.
  • Greater availability of exploits and tools available to malicious actors – For the remainder of 2017, iDefense expects to see ransomware variants targeting non-Windows platforms, such as Linux and OSX, as well as mobile platforms, such as iOS and Android.

Effective components for a business continuity plan include:

  • Adopt proactive prevention – Recognize phishing scams through prevention training and awareness programs. Make it easy for employees to report fraudulent e-mails quickly, and keep testing internally to prove the training is working.
  • Elevate e-mail controls – Maintain strong spam filters and authentication. Scan incoming and outgoing e-mails to detect threats and filter executable files. Consider a cloud-based e-mail analytics solution.
  • Insulate your infrastructure – Remove or limit local workstation admin rights or seek out the right configuration combinations (e.g. (virus scanners, firewalls). Regularly patch operating systems and applications.
  • Plan for continuity – To avoid paying any ransom have a strong cyber resilience plan for recovery that is regularly reviewed, updated, and tested.

Don't miss