SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
McAfee Enterprise & FireEye predict the cyber threats you can expect to see in 2022
Wed, 3rd Nov 2021
FYI, this story is more than a year old

The recently combined security heavyweights McAfee Enterprise and FireEye have shared their predictions on the cyber threat landscape ahead in 2022. The preview approaches new or evolving threats that could potentially impact the security of enterprises, countries, and civilians.

This year has been a mishmash of ransomware attacks, social media misinformation, hybrid working, nation state attacks, and more. These threats will not disappear - instead, threat actors will look at what worked and repurpose them for another year of campaigns.

Take a look at what the experts are predicting for 2022:

Lazarus wants to add you as a friend

Author Raj Samani says that social media is a lucrative battleground. People accept requests from people they've never met all the time, but it could come back to bite.In the past, executives have been targeted by threat groups with the promise of job offers. This tactic requires a lot of research to target and hook the right people, so threat actors may create fake profiles. It's less attractive than other forms of attacks, but it is very successful.

Help wanted: bad guys with benefits

Christiaan Beek notes a trend in which “a start-up company is formed, and a web of front companies or existing “technology” companies are involved in operations that are directed and controlled by the countries' intelligence ministries.

China, Russia, North Korea, and Iran have all been involved in such schemes. The line between cybercrime and nation-state attacks is becoming more blurred. In 2022, organisations need to audit their visibility and keep a close eye on this developing trend.

Game of ransomware thrones

John Fokker says ransomware is probably one of the most impactful cyber threats, particularly as ransomware-as-a-service (RaaS) allowed less skilled threat actors to conduct attacks.

“In 2022, expect more self-reliant cybercrime groups to rise and shift the balance of power within the RaaS eco-climate from those who control the ransomware to those who control the victim's networks.

Ransomware for dummies

RaaS has also created a hustle for a new business model. While ransomware developers used to hold most of the power, the market has grown. Less-skilled threat actors may prop up a select few developers as they scoop up more profits.

Keep a close eye on API

 Arnab Roy says that threat actors monitor enterprise trends and statistics so they can find new services or applications to exploit. This extends to cloud applications and the APIs behind them. Roy says developers need to develop threat models for their APIs and adopt a zero trust approach to access control.

Hijackers will target your application containers

According to Mo Cashman, containers are now the platform of choice for modern cloud applications because they're portable, efficient and fast, speeding up time to deployment and application management. But there are risks. Cashman believes that if threat actors exploit these vulnerabilities, it could lead to endpoint resource hijacks.

Zero cares about zero-days

Fred House says that 2021 is considered by some to be a shocker of a year in terms of the number of zero-day vulnerabilities that have been exploited in the wild. This has prompted organisations to respond to vulnerabilities faster, a trend that will continue next year.

Read the full report here.