Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Kaspersky’s projections for 2024’s Advanced Threats Landscape
#1
https://www.kaspersky.com/about/press-re...-landscape      November 14, 2023
Ahead of the Curve: Kaspersky’s projections for 2024’s Advanced Threats Landscape
Kaspersky Global Research and Analyses Team (GReAT) experts offer insights and projections for 2024 in the Kaspersky Security Bulletin, with a focus on the evolution of Advanced Persistent Threats (APT).
Kaspersky researchers predict APT actors will introduce new exploits on mobile, wearables, and smart devices and use them to form botnets, refine supply chain attack methods, and utilize AI for more effective spear-phishing. These advancements are anticipated to intensify politically motivated attacks and cybercrime.

AI-powered impersonation, the rise of creative exploits for mobile, and new botnets

Emerging AI tools will streamline spear-phishing message production, even enabling the mimicry of specific individuals. Attackers may devise creative automation methods by gathering online data and feeding it to LLMs to craft letters in the style of a person connected to the victim.

“Operation Triangulation” marks a groundbreaking year for mobile exploits, potentially inspiring more research into APTs attacking mobile, wearables, and smart devices. We will likely witness threat actors broadening their surveillance efforts, targeting various consumer devices through vulnerabilities and “silent” exploit delivery methods, including zero-click attacks through messengers, one-click attacks via SMS or messaging apps, and network traffic interception. Protection of personal and corporate devices has become increasingly vital.

The exploitation of vulnerabilities in commonly used software and appliances is yet another point where we should be vigilant. The discovery of high and critical severity vulnerabilities sometimes receives limited research and delayed fixes, potentially paving the way for new, large-scale, and stealthy botnets capable of targeted attacks.

Growth in cyberattacks by state-sponsored actors and hacktivism as a new normal

State-sponsored cyberattack numbers also have the potential to surge in the year ahead, amid increasing geopolitical tensions. These attacks will likely threaten data theft or encryption, IT infrastructure destruction, long-term espionage, and cyber-sabotage.

Another notable trend is hacktivism, which has become more common as part of geopolitical conflicts. Geopolitical tensions indicate a likely increase in hacktivist activity, both destructive and aimed at spreading false information, leading to unnecessary investigations and subsequent alert fatigue of SOC analysts and cybersecurity researchers.

Other advanced threat predictions for 2024 include:

-        Supply chain attacks as a service: operators’ bulk-buying access

Supply chain attacks targeting smaller firms to breach major ones: the Okta breaches in 2022-2023 highlight the threat’s scale. Motives of such attacks may range from financial gain to espionage. 2024 might witness new developments in dark web access market activities related to supply chains, enabling more efficient and large-scale attacks.

-        Emergence of more groups offering hack-for-hire services

Hack-for-hire groups are on the rise, providing data theft services to clients ranging from private investigators to business rivals. This trend is expected to grow in the coming year.

-        Kernel rootkits are hot again

Despite modern security measures like Kernel Mode Code Signing, PatchGuard, HVCI (Hypervisor-Protected Code Integrity), kernel-level code execution barriers are being bypassed by APTs and cybercrime groups. Windows kernel attacks are on the rise, enabled by WHCP abuses, and the underground market for EV certificates and stolen code signing certificates is growing. Threat actors are increasingly leveraging BYOVD (Bring Your Own Vulnerable Driver) in their tactics.

-        Managed File Transfer (MFT) systems used for advanced attacks

Managed File Transfer (MFT) systems face escalating cyber threats, exemplified by 2023 breaches of MOVEit and GoAnywhere. This trend is poised to escalate, with cyber adversaries eyeing financial gains and operational disruptions. The intricate MFT architecture, integrated into broader networks, harbors security weaknesses. Organizations should implement robust cybersecurity measures, including Data Loss Prevention and encryption, and foster cybersecurity awareness to fortify MFT systems against evolving threats.


“In 2023, the notable surge in the availability of AI tools didn’t elude the attention of advanced malicious actors engaged in extensive and highly sophisticated campaigns. However, we anticipate that upcoming trends go beyond AI implications, including new methods for conducting supply chain attacks, the emergence of hack-for-hire services, novel exploits for consumer devices, and more. Our goal is to provide defenders with advanced threat intelligence that stays ahead of the latest threat developments, enhancing their capacity to fend off cyberattacks more effectively”, says to Igor Kuznetsov, Director, Global Research and Analysis Team (GReAT) at Kaspersky.

The APT predictions have been developed thanks to Kaspersky’s threat intelligence services used around the world. Read the full report on Securelist.

About Kaspersky

Kaspersky is a global cybersecurity and digital privacy company founded in 1997. Kaspersky’s deep threat intelligence and security expertise is constantly transforming into innovative solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection, specialized security products and services, as well as Cyber Immune solutions to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky technologies and we help over 220,000 corporate clients protect what matters most to them. Learn more at www.kaspersky.com.
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Dark web threats and dark market predictions for 2024 mrtrout 0 687 03-12-2024 , 02:29 PM
Last Post: mrtrout
  Cybersecurity in the AI era: How the threat landscape evolved in 2023 mrtrout 0 407 03-12-2024 , 02:26 PM
Last Post: mrtrout
  kaspersky Ransomware-class threats mrtrout 0 616 11-06-2023 , 09:54 PM
Last Post: mrtrout
  (Kaspersky ) Top 10 countries with the largest number of threats of selected type mrtrout 0 593 02-04-2023 , 05:43 AM
Last Post: mrtrout
  Kaspersky’s Advanced Targeted Threat Predictions For 2022 mrtrout 0 594 11-16-2021 , 02:55 AM
Last Post: mrtrout

Forum Jump:


Users browsing this thread: 1 Guest(s)