SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
New lows for ransomware attacks, decline in critical infrastructure defences expected in 2022
Fri, 7th Jan 2022
FYI, this story is more than a year old

New lows for ransomware attacks, an increase in nation state attacks, a decline in critical infrastructure defences, and 2022 becoming the year of the defender are amongst the trends expected to change the cyber landscape this year, according to Nozomi Networks.

Nozomi Networks chief executive Edgard Capdevielle says 2021 was an unprecedented year for OT, IoT and ICS security, with news-making attacks like Colonial Pipeline, JBS, Oldsmar Water and Kaseya and coming to a close with the Log4j vulnerability.

"As we enter the new year, ransomware and threats to operational technology / industrial control system (OT/ICS) environments remain at an all-time high, as do vulnerability disclosures," he says.

"For operational networks and critical infrastructure, we've moved from what if scenarios to what well do when. Both the public and private sector are stepping up to strengthen defences and strong cybersecurity is becoming a top priority as OT and ICS systems embrace new technologies to stay ahead of the competition."

Ransomware will shift and threat actors will reach even greater lows.

As the U.S. government cracks down on ransomware gangs, Capdevielle says in 2022 people should expect to see attacks move to Europe and elsewhere as threat actors move to easier targets in countries where there is less threat of government retaliation.

"While we'll continue to see large, multi-million-dollar ransom bounties, there will likely to be a greater volume of smaller bounties using multiple extortion tactics as threat actors find ways to increase the likelihood of a payout while staying under the public radar," he says.

"Expect to see breaches of smaller ICS targets, including those in the food industry, as they have smaller budgets for security but face all of the same challenges as larger ICS installations."

While threat actors will continue to evolve their tactics, Capdevielle says victims will also shift responses.

"Governments and private enterprises are likely to take more offensive actions as more organisations fight back. Law enforcement will strengthen its push to recoup bitcoin and increase bounties for information leading to the arrest of cybercriminals," he says.

"On the private side, expect to see more organisations take matters into their own hands, hiring cyber sleuths and white hat hackers to find and take down cyber attackers."

Nation-state attacks will rise.

With global pressures tightening, 2022 will be a record year for nation-state attacks in number and severity.

Capdevielle says Russia will continue to be a leading actor against the U.S., Ukraine and other nations.

"Expect Chinese attacks to grow in volume and aggression as hostilities rise over technology bans, financial pressures and diplomatic boycotts of the Winter Olympics," he says.

"And, as tensions rise in the Middle East, the likelihood is high that a Stuxnet-like attack will disable or severely damage the Iran nuclear weapons program."

According to Capdevielle, critical infrastructure defences will mature significantly thanks in part to progress when it comes to public and private cooperative efforts aimed at tightening defences.

"Government guidelines, mandates, and legislation in combination with self-governance at the sector level will help establish and enforce a standard baseline for critical infrastructure cybersecurity," he says.

"Standards and best practices (like ISA and NIST) will get more spotlight. While the needle will move significantly, it still wont be far enough fast enough to match the innovation of our adversaries."

Capdevielle says public/private sectors efforts will begin to shift the landscape in 2022 thanks in part to the significant progress made by Jen Easterly to establish CISA as the central point of collaboration and coordination across the infosec community.

"Still, it will take a couple of years to see significant improvements in terms of meaningful defences. One sign of this progress will come in the form of new open solutions for information sharing. That includes options that don't compromise private data and make it possible for public and private sectors organisations to collectively strengthen defences."

An evolving Purdue model will embrace Zero Trust.

Capdevielle says un 2021m Zero Trust began to pop up in OT conversations but with no clear definition of what it means or how it will be deployed.

"In 2022, Zero Trust will become a more strategic discussion in OT cybersecurity as organisations evolve their security frameworks to address a new reality of distributed architectures and IoT," he says.

"Zero Trust policies will begin to address device restrictions and insecure-by-design PLCs, IoT sensors and controllers. At a minimum, OT cybersecurity vendors will have to address visibility and adherence to Zero Trust policies across all OT and IoT devices. This will transform an evolving Purdue model to a more intentional adoption of Zero Trust."

Hyper convergence and the ever-expanding attack surface.

"With the massive adoption of IoT devices, and as IT and OT borders have blurred, the attack surface is only getting larger. In 2022, 5G will begin to make it possible to connect the previously unconnected and will drive even more devices into the network," Capdevielle says.

"In turn, well see an increased risk to critical infrastructure and ICS. While cloud adoption will not be universal in OT environments, for many, cloud-based cybersecurity solutions will make their way into the mix as CISOs and security professionals look for ways to build and quickly scale cybersecurity enterprise-wide," he says.

"Expect more organisations to abandon siloed security strategies and adopt hyper-converged solutions that can effectively bridge IT, OT and IoT toward fully addressing cyber-physical risks."

SBOMs and security certifications will become standard fare.

As 2021 ended with the massive Log4J open source vulnerability disclosure and in the wake of monumental SolarWinds and Kaseya software supply chain hacks all during a record year for ICS-CERT vulnerability disclosures, Capdevielle says expect to see the large majority of industrial and critical infrastructure organisations begin to demand greater transparency and higher product security standards and accountability from their software vendors and other third-party providers. Software Bill of Materials (SBOMs) and greater vendor accountability will become standard fare in RFPs and contracts, he says.

The evolving market will reach new heights.

2021 saw hundreds of millions of dollars invested in a few private companies in the OT/ICS space. Capdevielle says 2022 will see continued investment, but it will taper off throughout the year as the top 3 OT industry leaders have separated from the pack. The macroeconomic environment (higher interest rates + inflation) will reinforce this tapering.

"IoT vendors will continue to target OT opportunities but will find OT vendors may have more success in expanding to their IoT turf," he says.

"We will likely continue to see some technology acquisitions to help larger security vendors round out or augment their portfolios."

2022: The Year of the Defender.

"While there is no doubt that cyber threats will continue to grow and evolve, in 2022 I'm putting my money on the defenders," Capdevielle says.

"Last year we turned an important corner. The threat scenarios we've discussed for years and even ones we hadn't became real," he says.

"At the same time IT and OT organisations have continued to come together and grow stronger. So has their perspective and approach to cybersecurity," Capdevielle says.

"Today industrial and critical infrastructure cybersecurity is a top priority that in more and more cases is demanding and receiving the resources it needs for success. The private and public sector and even the vendor community are joining forces to help the cause. While building a secure future is a daunting task, based on our experiences with hundreds of customers, partners and peers. around the world, our global defenders are up for the task."