The cyber security space will get much more complex and difficult in 2021. While attacks are expected to get more sophisticated, the number of entry-level players too is expected to sharply increase in the coming year.

The attackers could also tap the opportunities thrown open to them because of the widespread work from home practices.

Cyber security experts predict that the gap between ransomware operators at different ends of the skills and resource spectrum will increase.

Also read: Drug makers for Covid vaccine face cyber attacks

“At the high-end, the big-game hunting ransomware families will continue to refine and change their tactics, techniques and procedures (TTPs) to become more evasive and nation-state-like in sophistication, targeting larger organisations with multimillion-dollar ransom demands,” Cyber security solutions firm Sophos has said.

In its Threat Predictions report for 2021, Sophos said there will be an increase in the number of entry-level attackers looking for solutions like ransomware-for-rent to target high volumes of smaller prey.

Secondary extortion

The new year might also see a new ransomware trend called ‘secondary extortion’. Besides encrypting the data as they gain access to the victim’s computer, hackers will threaten to publish sensitive or confidential information, if their demands are not met. Signs of these secondary extortion were already witnessed this year.

“The ransomware business model is dynamic and complex. During 2020, Sophos saw a clear trend towards adversaries differentiating themselves in terms of their skills and targets,” Chester Wisniewski, principal research scientist, Sophos, said.

“We’ve also seen ransomware families sharing best-of-breed tools and forming self-styled collaborative cartels,” he said.

If one threat disappears another one will quickly take its place. In many ways, it is almost impossible to predict where ransomware will go next, but the attack trends that we saw in 2020 are likely to continue next year as well.

Also read: State-sponsored cyberattacks one of the biggest threats in 2021: Report

Another key trend for the new year would be abuse of legitimate tools, well-known utilities and common network destinations. These common routes that hackers take is to evade detection and security measures and thwart analysis and attribution.

“The abuse of legitimate tools enables adversaries to stay under the radar while they move around the network until they are ready to launch the main part of the attack, such as ransomware,” he said.

“This technique challenges traditional security approaches because the appearance of known tools doesn’t automatically trigger a red flag. This is where the rapidly growing field of human-led threat hunting and managed threat response really comes into its own,” Wisniewski said.

The year would also see increased attacks on server platforms running both Windows and Linux as the hackers leverage these platforms to attack organisations from within.

comment COMMENT NOW