Preparing for 2018: Enterprise Ransomware, Software Supply Chain Attacks and Nation-State Threats

Preparing for 2018: Enterprise Ransomware, Software Supply Chain Attacks and Nation-State Threats

As we look back at 2017, one thing is certain – the hacks, breaches and exploited vulnerabilities that halted hundreds to thousands of businesses this year show that threat actors are growing more skilled, moving faster than legacy technology and finding clever ways to infiltrate organizations. With the new year approaching, we’ll see some major trends in attack types continue to grow and geopolitical motivations will strongly influence nation-state cyber activity.

Looking at the major attack types that will be prevalent in 2018, enterprise ransomware will continue to be a major trend for adversaries. In 2017, we saw these disruptive and destructive attacks come to the forefront with the WannaCry, NotPetya and BadRabbit malware outbreaks that successfully took companies offline for days and, in some cases, even weeks. While mostly destructive and not truly ransomware in nature, these attacks highlighted the potential for criminal groups to hold entire networks hostage while demanding millions of dollars in ransom from businesses who need to get their operations back up and running. These viral enterprise ransomware attacks will likely become a major trend amongst e-crime actors in 2018.

In addition to enterprise ransomware, software supply chain attacks will be the new vector for many adversaries. Recent events have demonstrated that the software supply chain is becoming an attractive way for nation-state threat actors to target organizations en-masse – take for example the CCleaner attack in September. Compromising the update channel of a popular software package can immediately give access to thousands of victims in one fell swoop. While these software supply chain attacks are not new, the frequency with which they have been taking place are a cause for concern. As evidenced by this momentum, the software supply chain will likely become a favorite threat distribution vector for criminal groups as well in 2018. In order to stay protected against these attacks, organizations must leverage anomaly-based detection and ensure comprehensive visibility to detect and stop these incidents.

Geopolitical motivations across the globe in 2018 will also continue to influence nation-state cyber activity. The potential for attacks from North Korea will continue to be a primary concern. In fact, we’ve been worrid for some time that one of the ways North Korea may try to deter a possible military attack against their nuclear or ballistic missile facilities is through asymmetric operations, which these days also include significant cyber attack capabilities. In particular, due to North Korea’s lack of dependence on global financial systems and the importance of it to U.S. and Western economies, as well as past history of intrusions into major banking institutions by DPRK, the financial sector is one that will likely suffer the brunt of these attacks.

Additionally, ongoing attacks from Iran against Saudi Arabia, and even potentially the United States, will come to the forefront in 2018. We have observed Iran invest significant resources in advancing its cyber capabilities over the last seven years. Continued tensions and proxy wars with Saudi Arabia over the conflicts in Syria, Yemen and the blockade of Qatar, have resulted in waves of cyber attacks from Iran against Saudi Arabia. These attacks are likely to continue and potentially escalate into 2018, with possible impact on Western companies working in Saudi Arabia. Additionally, if the U.S. pulls out of the JCPOA nuclear agreement and attempts to reinstate financial sanctions against Iran, they may expand those attacks to include the U.S. financial and energy sectors.

This past year was marked by adversaries finding more interesting and effective ways to cause harms to organizations – whether by halting operations or by exposing used data. And, with 2018 quickly approaching, it will be critical for organizations to focus on the growing threat vectors and nation-state developments affecting their industries.

About the Author

Dmitri Alperovitch is the co-founder and CTO of Crowdstrike.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • ComNet CNGE6FX2TX4PoE

    The ComNet cost-efficient CNGE6FX2TX4PoE is a six-port switch that offers four Gbps TX ports that support the IEEE802.3at standard and provide up to 30 watts of PoE to PDs. It also has a dedicated FX/TX combination port as well as a single FX SFP to act as an additional port or an uplink port, giving the user additional options in managing network traffic. The CNGE6FX2TX4PoE is designed for use in unconditioned environments and typically used in perimeter surveillance. 3

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3