The new challenges in cybersecurity, according to experts: AI, ‘ransomware’ and ‘hacktivism’

[ad_1]

In the era of robots and artificial intelligence, a new member arrives on the cybersecurity battlefield: ChatGPT. However, this does not stop here and we must add other major trends that are going to star in our present. Take note.

Like every season, trends emerge that are expected to make their big appearance imminently. With some years that another marked by concepts such as zero trustuser training, machine learning or the attacks of ransomwarenow it is necessary to know what news and dangers are approaching.

Being predictive in cybersecurity is vital. Although organizations focus on short-term threats, some interviewed experts recommend looking beyond the horizon in order to take precedence and avoid greater evils.

It’s time to take stock of future trends in cybersecurity that are expected to shape the landscape this year so that companies and institutions can secure their infrastructures and are prepared to respond to these new threats and mitigate any risk.

“Attacks on critical infrastructure; the continued use of ransomware; the exploitation of AI tools for the creation and debugging of malware, and an increase in the number of cyberattacks that is set to increase even more in the coming years”explains to Computer Hoy Mario García, general director of Check Point Software for Spain and Portugal.

These are the big trends in cybersecurity

1. Increase in hacktivism

He hacktivism is defined as the act of Hacking or breaking into a computer system for political or social purposes. He hacktivist who performs acts such as defacing an organization’s website or leaking that organization’s information aims to send a message through their activities and gain visibility for their cause.

The current war conflict between Russia and Ukraine, as a great example in 2022 and 2023, has led to the massive arrival of new measures of hacktivism and attacks highlighting Russian-speaking groups like Killnet and NoName057.

What is malware?

“How this plays out will affect how history views this in that a successful Russian invasion could include a cyber warfare component because most nations regularly check their cyber resistance.”is explained in the following report.

2. The ransomware will be one of the main protagonists (again)

89% of organizations in Spain suffered an attempted attack from ransomware last year, while 72% were successfully infected, according to a Proofpoint report. Worldwide, there is talk of rescues that reached a value of about 456 million dollars in 2022 (430 million euros).

One only has to remember the recent attack by ransomware that the Hospital Clínic de Barcelona has suffered. According to the latest data published in the Security Report 2023 carried out by Check Point Research, an increase in the interest of attackers in critical infrastructures has been observed, the latter experiencing a growth of 78% compared to 2022.

“The problem is that criminals use the threat of leaking stolen data to extort money from their victims and, in the case of medical data, this can be very detrimental to users”explains to Computer Hoy Josep Albors, an expert in software security and malware research and current head of the Awareness & research department at ESET Spain.

Known ransomware attacks by industry sector, February 2023. Source: Malwarebytes
Known ransomware attacks by industry sector, February 2023. Source: Malwarebytes

However, all this does not stop here. It should be added that the exploitation of zero-day vulnerabilities have also become a popular trend since it allows them to carry out attacks against victims who have not yet had the opportunity to patch their systems.

It is a security weakness in software either hardware which is unknown and whichAttackers can exploit before a patch is released.

“The reality is that most of ransomware attacks They take advantage of security flaws that can be corrected by companies as soon as certain key points in cybersecurity are met”says Josep Albors.

blackfog
blackfog

“Only 11% of Spanish SMEs have a complete IoT security solution. This data is directly reflected in the increase in attacks received during the past year, registering that 67% of these companies experienced incidents related to cybersecurityadds Mario García to the previous statement.

3. Attacks on cloud environments

The popularity of cloud computing has experienced a meteoric rise in recent years thanks to big players like Amazon, Google and Microsoft providing such platforms.

As cybersecurity professionals recognize, anything that becomes popular in the digital world will inevitably become a target to attack.

computer security antivirus firewall

As McAfee explains, data in the cloud can be more vulnerable than data on on-premises servers. These vulnerabilities are compounded by failures in both cloud service providers (CSPs) and end users.

4. The danger of artificial intelligence and tools like ChatGPT

The use of AI-powered security tools is gaining momentum as they can detect and prevent threats more accurately and quickly compared to conventional security methods.

Additionally, these solutions can use predictive analytics to forecast potential threats and take action before they happen. However, cybercriminals can also use AI to their advantage and perhaps have an even greater impact.

“We are facing a true change of era, much greater than with trends with much more ‘hype’ such as blockchain or metaverses”explains Antonio Fernandes, a cybersecurity disseminator.

one of the last trends it allows hackers to automate the attack process and make it more sophisticated and difficult to detect. With AI and machine learning, attacks can now evade security systems and spread rapidly through networks, causing significant damage to victims.

Here ChatGPT also comes into play, which is already giving a lot to talk about. “The current version of the OpenAI API has very few control measures. As a result, it allows creating malicious content without the limitations or barriers that ChatGPT has set in its user interface” comments Eusebio Nieva, technical director of Check Point Software for Spain and Portugal.

The story behind ChatGPT: the great achievement of conversational artificial intelligence

One of the biggest risks is that this chatbot is used to write malware code. Although the company has established measures to avoid this, many developers have managed to circumvent them and expose their weaknesses.

“Businesses need more than ever to consolidate and automate their security infrastructures to better monitor and manage their attack surfaces, prevent all types of threats with more simplified models, and demand on personnel resources”Mario Garcia ends.

With all this on the table and already knowing what the great future challenges are, cybersecurity experts, as you can see, They recommend preventing and investing in improving existing systems and a lot of research to mitigate all these new forms of attacks..

[ad_2]


Leave a Reply

Your email address will not be published. Required fields are marked *

About Us

Our team of experienced writers and editors come from diverse backgrounds and bring a wealth of knowledge and expertise to our website. We are passionate about our work and are committed to upholding the highest standards of journalism.