Predictions for cyber security in 2020

As cyber attacks continue to rise, which sectors and system areas are at the most risk, and what kinds of attacks should cyber security (and indeed, all) staff look out for in 2020?

Phishing attacks will persist

According to some experts, companies could be about to see a continuation of a struggle against phishing attacks.

A recent report by Europol found that spear phishing is currently the most frequent on EU companies, and Jeremy Hendy, CEO of Skurio, has expressed belief that this will continue to be a common problem.

“Throughout 2020 we’ll continue to see a rise in this form of attack and it’s not only the largest enterprises that will be preyed upon.

“In fact, all businesses will need to be prepared for more CEO fraud attacks — a well-crafted email, imitating communications from a trusted executive, usually convincing someone to make an urgent money transfer. It’s made to look like the ‘real deal’, and it works.

“These usually happen as a result of leaked email credentials finding their way on to dark web marketplaces, which can be used for account takeovers (ATO’s) for even more specific and credible phishing emails.”

Cyber attackers will focus more on SME’s

As for what kind of company is likely to be at risk of a cyber attack, it’s been said that a lack of sufficient security talent and pulling power for attracting better talent will put small and medium-sized firms in danger in 2020.

Helping traditional industry SMEs embrace digital technologies

Singapore’s SMEs Go Digital programme aims to help traditional industry SMEs use digital technologies and build stronger digital capabilities to seize growth opportunities in the digital economy. Read here

“Skilled professionals will be increasingly difficult to retain,” continued Hendy. “Market forces will put the option of full time, in-house security specialists, commanding high salaries, out of reach for many smaller businesses.

“Instead, they’ll need to think creatively and look at how they can plug the gap through outsourcing and affordable service-based solutions. This is imperative as under-resourcing can cause real security risks.”

Jason Cort, director of product planning at Sharp UK, also weighed in by identifying connected printers as a potential pitfall.

“As print solutions within small and medium-sized businesses become ever more connected, we continue to see multi-functional printers becoming digital hubs rather than standalone devices; for example, the need to understand, implement and maintain security has never been more topical,” he said.

“While the understanding of cybersecurity is on the rise, there are still a significant number of small to medium sized businesses that need to take up the mantle. Too many think “it won’t happen to me, I’m too small”, which is dangerous and naïve.”

Accounts with re-used passwords will be more vulnerable

Another aspect of company operations that may befall security in 2020 is re-used passwords.

“With users continuing to reuse the same passwords across multiple services, the account checking Armageddon is close at hand,” said Liv Rowley, Threat Intelligence Analyst at Blueliv.

Will biometrics replace passwords, or complement them?

Passwords are not on their way out altogether but biometrics, multi factor identification, layered security, biometric password vaults and a host of other options mean that authentication rather than just passwords are the future. Read here

“Cybercriminals take lists of compromised usernames, emails and passwords from prior breaches and use them to gain access to other sites. Thanks to password reuse, this means one breach turns into multiple compromises.

“A rising number of breaches combined with poor password hygiene will make this an issue of growing importance.”

New adaptions for RATs

Rowley went on to state how attackers could go about adapting their tactics.

Although cyber security teams may well have familiar viruses scouted, it’s important to remember that these kinds of attacks, much like their biological namesakes, can mutate.

“Cybercriminals are constantly redesigning Remote Access Trojans, or RATs, so they get better at bypassing security protections,” said Rowley.

“We’ve recently seen examples of new RATs such as Rdfsniffer — which allows man-in-the-middle attacks on payment systems and point-of-sale machines — and SDBbot, a malware that allows attackers to elevate privileges for malicious processes, install backdoors and disable anti-malware solutions.

“Attackers will continue to adapt RATs to exploit new targets and evade detection, so we expect to see increasingly sophisticated malware in 2020.”

The health sector will be increasingly targeted by ransomware

Ransomware is also set to cause havoc within the next year, according to experts, but there may be one sector in particular that will be targeted.

“After a short dip in ransomware popularity in 2018, it has re-emerged as a major threat, in particular to healthcare institutions,” continued Rowley.

Healthcare and edge computing: responsive healthcare

Information Age explores how edge computing is being used to increase the performance and responsiveness of healthcare applications. Read here

“Researchers attribute this to several factors, one of the most prominent being how malicious actors have refined their tactics: creating more efficient malware, negotiating with their victims, being more persuasive with their demands.

“In addition, healthcare organisations often run outdated software and do not have adequate cybersecurity resources, which will continue to make them attractive targets in 2020.

“Another major reason for the proliferation of ransomware is that many victims actually pay the ransom, which encourages existing actors and incentivises new ones. Healthcare organisations may indeed be more willing to pay the ransom, as the sensitivity of the data handled combined with the criticality of IT systems means that any disruption would pose a huge risk – after all, patients’ lives could be at stake.”

Cyber security teams will be more diverse

Improving levels of diversity within tech workforces has been touted as a necessary step forward by experts, as companies seek to successfully protect their systems and data.

Jon Fielding, Apricorn‘s managing director, EMEA, said that employers will heed this advice when hiring cyber security staff.

“With the cyber security skills shortage biting hard, and an increasing expectation that IT will help drive the goals of the business, enterprises must look outside the industry to recruit the right people,” he said.

“The most effective way to defend a modern business against cyber threats is to build a diverse security team, equipped with a range of different skillsets and experience – including business acumen, and the ability to communicate, collaborate and lead.

“It may seem counter-intuitive to recruit non-specialists to a specialist role, but when it comes to cybersecurity an understanding of the basic, best-practice fundamentals is most important. If somebody has a solid foundation in good security hygiene, and they’re willing to learn, the technical knowledge they need can be built from there.”

Cheaper quantum computing will come higher risks

Much like any resource, as quantum technology becomes increasingly acquired and used within business, it will become more affordable.

Machine identities, Venafi, and why being quantum ready is good strategy for today, and not just when quantum computers arrive

Quantum computing maybe be a few years off, but there is more to being quantum ready than preparing for that day. It boils down to machine identities, and finding a way to automate the process of changing these identities. We spoke to Venafi’s Kevin Bocek, an expert in threat detection, encryption, digital signatures and key management. He enlightened us further. Read here

However, this could prove a trigger for cybercriminals to start turning their attention towards quantum data.

“2020 will see more data breaches in anticipation of cracking the data when quantum computing becomes cheap and more affordable down the road,” said Ashvin Kamaraju, CTO for cloud protection and licensing activity at Thales.

“With potential breakthroughs like Google’s this year, it’s only a matter of time before more quantum computing power is achieved. When this happens, the encryption techniques used to sign messages and protect encryption keys will be rendered obsolete.

“In anticipation of that, next year will see an increase in the encrypted communications and encrypted data stolen by hackers as they stockpile information waiting for the tools to unlock it. So, in effect, quantum breaches will have already happened, long before the computing power comes to fruition.”

The first AI-powered cyber attack will occur, if not before the end of 2019

AI is making its way into many areas of tech, increasing efficiencies within company practices. But, it may only be a matter of time before it makes its way to the dark side of the cyber space.

“If we haven’t seen it before we celebrate the arrival of the new year, 2020 undoubtedly holds the first AI-powered cyberattack,” said Marcus Fowler, director of strategic threat at Darktrace.

“Advanced malware that adapts its behaviour to remain undetected has long been on the rise, and should it reach its full potential, 2020 could see a true cyber arms race.

“5G will only facilitate the rise of machine-speed and automated attacks. At wireless connection speeds up to 100 times faster than 4G, malware could download and spread throughout a victim’s network long before they realise that anything is amiss.

“If we fail to challenge traditional cyber security standards, the arrival of 5G will render supply chains exponentially riskier. With supply chain attacks already constituting one of the major risks confronting the modern enterprise, security considerations must not be cast aside in the race to market for the 5G-powered internet of things.”

Avatar photo

Aaron Hurst

Aaron Hurst is Information Age's senior reporter, providing news and features around the hottest trends across the tech industry.