THISDAY

Report Predicts IT Security Threats in 2021

- Stories by Emma Okonji

Sophos, a global player in next-generation cyber-security has released the Sophos 2021 Threat Report, which revealed how ransomware and fastchangi­ng attacker behaviors, from advanced to entry level, will shape the landscape and Informatio­n Technology (IT) security in 2021.

The report, written by SophosLabs security researcher­s, as well as Sophos’ threat hunters, rapid responders, and cloud security and Artificial Intelligen­ce (AI) experts, provides a three-dimensiona­l perspectiv­e on security threats and trends, from their inception to realworld impact.

The first dimensiona­l perspectiv­e of the report, focused on the gap between ransomware operators at different ends of the skills and how resource spectrum will increase. According to the report, at the high end, the big-game hunting ransomware families would continue to refine and change their tactics, techniques and procedures (TTPs) to become more evasive and nation-state-like in sophistica­tion, targeting larger organisati­ons with multimilli­on-dollar ransom demands.

In 2020, such families included Ryuk and RagnarLock­er. At the other end of the spectrum, Sophos anticipate­s an increase in the number of entry level, apprentice-type attackers looking for menu-driven, ransomware­for-rent, such as Dharma, which allows them to target high volumes of smaller prey.

Another ransomware trend is, “secondary extortion,” where alongside the data encryption the attackers steal and threaten to publish sensitive or confidenti­al informatio­n, if their demands are not met. In 2020, Sophos reported on Maze, RagnarLock­er, Netwalker, REvil, and others using this approach.

Analysing the report, Principal Research Scientist at Sophos, Chester Wisniewski, said: “The ransomware business model is dynamic and complex. During 2020, Sophos saw a clear trend towards adversarie­s differenti­ating themselves in terms of their skills and targets. However, we’ve also seen ransomware families sharing best-of-breed tools and forming self-styled collaborat­ive cartels.”

The second dimensiona­l perspectiv­e of the report, focused on how everyday threats such as commodity malware, including loaders and botnets, or human-operated Initial Access Brokers, will demand serious security attention.

According to the report, such threats could seem like low level malware noise, but they are designed to secure a foothold in a target, gather essential data and share data back to a command-and-control network that will provide further instructio­ns. If human operators are behind these types of threats, they will review every compromise­d machine for its geolocatio­n and other signs of high value, and then sell access to the most lucrative targets to the highest bidder, such as a major ransomware operation.

“Commodity malware can seem like a sandstorm of low-level noise clogging up the security alert system. From what Sophos analyzed, it is clear that defenders need to take these attacks seriously, because of where they might lead,” Wisniewski said.

Newspapers in English

Newspapers from Nigeria