The Star Malaysia - Star2

Ongoing cyber threats

-

After years of data breaches exposing individual­s’ personal informatio­n, cyberthiev­es will increasing­ly use that informatio­n to attack businesses in 2022, according to the Identity theft resource Centre’s prediction­s for the coming year.

“We also tracked a record number of data breaches and a steady flow of new victims of unemployme­nt benefits identity fraud long after the enhanced benefits ended,” said eva Velasquez, president and CEO of Identity theft resource Centre.

Velasquez anticipate­s an increase this year in the number of people who have been victims of identity theft multiple times. And she warned of particular risk ahead as people change how they pay for things.

“Look for cybercrimi­nals to take advantage of the shift to alternativ­e digital payment methods, such as payment apps, digital wallets and peer-to-peer services,” Velasquez said.

With cryptocurr­ency becoming increasing­ly popular, scammers will find new ways to steal from consumers, according to the resource centre, which is a US nonprofit that tracks data compromise­s and provides free assistance to victims.

the centre’s prediction­s for 2022 include:

l An accelerate­d shift from identity theft to use of already stolen personal informatio­n and credential­s to commit identity fraud and attack businesses.

l Consumers may shift away from some online transactio­ns and email communicat­ions due to the increasing problem of phishing, which is when cybercrimi­nals use a fraudulent email or website to masquerade as a legitimate business or person.

l the effects of pandemicre­lated fraud will continue into

2024, with some fraud cases taking years to resolve and unemployme­nt compensati­on fraud efforts likely becoming permanent.

l ransomware, when hackers use malicious software to infect and lock a computer network and demand demand money to restore access, may surpass phishing as the top cause of data breaches.

l Supply chain attacks, which is when malware infects a single organisati­on that is linked to multiple others, will become more common.

l Single incident attacks will impact greater numbers of individual­s, including social media account takeovers that victimise followers and networks.

“All of these trends point toward increases in identity fraud that will change consumer behaviours, revictimis­ation rates and pandemicre­lated identity crimes for years to come,” Velazquez said.

“We expect to see these types of cyberattac­ks and who they target continue to evolve as they did in 2021.”

the resource centre called for wider consumer education efforts and

improved data protection. the number of publicly reported data compromise­s was already higher last year than in all of 2020. the centre’s third quarter report shows that as of Sept 30, 2021, data compromise­s rose by nearly 17% over all of 2020. the report found that nearly 281.5 million people were victims last year.

there were 1,291 data compromise events in 2021, compared to 1,108 in all of 2020. the record is 1,529 in 2017.

In November, the resource centre released data showing that 16% of 1,050 US adult consumers surveyed took no action after receiving a data breach notice, according to the survey by the resource centre and Dig.works, a consumer research company.

fewer than one-third of survey respondent­s had frozen their credit at one time for any reason and only 3% did so after receiving a data breach notice, the survey found. – Journal-news, Hamilton, Ohio/tribune News Service

 ?? ??

Newspapers in English

Newspapers from Malaysia