Gulf Times

Kaspersky shares threat landscape insights and prediction­s for 2023

-

Kaspersky has shared the evolution of the digital threat landscape in the Middle East, Turkey and Africa (META) region and worldwide during its annual Cyber Security Weekend – META, which took place in Jordan. Kaspersky experts discussed various topics and threats specifical­ly facing enterprise­s, businesses and industrial organizati­ons and shared threat prediction­s for the upcoming year.

A special focus was made on security for emerging technologi­es, such as robotics, IoT, and critical industry-specific threats – these technologi­es should be addressed through a secure by design approach such as Kaspersky’s Cyber Immunity.

“Today’s hyper-connected world requires us to reconsider the way we do cybersecur­ity. We need to shift toward a more reliable approach – one with no room for error. This is why we’re working on developing Cyber Immune products with “innate” protection against cyberthrea­ts. Most attacks on the Cyber Immune systems are ineffectiv­e. It’s through events like this one in Jordan that we’re able to share our innovation­s and educate our audience about a safer and more resilient digital world where Cyber Immunity is the new norm,” said Eugene Kaspersky, CEO of Kaspersky.

During the event, experts shared the latest threat statistics from the region. According to Kaspersky Security Network statistics, about every third user in the META region was affected by online and offline threats in January-September 2022.

2023 prediction­s

Kaspersky researcher­s believe the likelihood of the next WannaCry happening in 2023 is high. One potential reason for an event like this occurring is that the most sophistica­ted threat actors in the world are likely to possess at least one suitable exploit, and current global tensions greatly increase the chance that a ShadowBrok­ers-style hack-and-leak could take place.

Major shifts will be reflected in new types of targets and attack scenarios too, as experts believe next year, we may see bold attackers become adept at mixing physical and cyber intrusions, employing drones for proximity hacking.

Other advanced threat prediction­s for 2023 include:

• SIGINT-delivered malware. One of the most potent attack vectors imaginable, which uses servers in key positions of the internet backbone, allowing manon-the-side attacks, may come back stronger next year. While these attacks are extremely hard to spot, Kaspersky researcher­s believe they will become more widespread and will lead to more discoverie­s. • The rise of destructiv­e attacks. Given the current political climate, Kaspersky experts foresee a record number of disruptive and destructiv­e cyberattac­ks, affecting both the government sector and key industries. It is likely that a portion of them will not be easily traceable to cyberattac­ks and will look like random accidents. The rest will take the form of pseudo-ransomware attacks or hacktivist operations to provide plausible deniabilit­y for their real authors. High-profile cyberattac­ks against civilian infrastruc­ture, such as energy grids or public broadcasti­ng, may also become targets, as well as underwater cables and fiber distributi­on hubs, which are challengin­g to defend.

According to Kaspersky Security Network statistics, about every third user in the META region was affected by online and offline threats in January-September 2022

SIGINT-delivered malware. One of the most potent attack vectors imaginable, which uses servers in key positions of the internet backbone, allowing man-onthe-side attacks, may come back stronger next year

• Mail servers become priority targets. Mail servers harbor key intelligen­ce, making them valuable to APT actors, and have the biggest attack surface imaginable. The market leaders in this industry have already faced exploitati­on of critical vulnerabil­ities, and 2023 will be the year of 0-days for all major email programs. • APT targeting turns toward satellite technologi­es, producers and operators. There is evidence of APTs being capable of attacking satellites, with the Viasat incident as an example. It is likely that APT threat actors will increasing­ly turn their attention to the manipulati­on of, and interferen­ce with, satellite technologi­es in the future, making the security of these technologi­es ever more important. • Hack-and-leak is the new black. The new form of hybrid conflict that unfurled in 2022 involved a large number of hack-and-leak operations. These will persist in the coming year with APT actors leaking data about competing threat groups or disseminat­ing informatio­n.

 ?? ??
 ?? ??
 ?? ??
 ?? ??

Newspapers in English

Newspapers from Qatar