Friday, April 26, 2024
-Advertisement-
Reimagining Public Sector Analytics
Reimagining Public Sector Analytics
HomeNewsCyber SecurityTop 10 Cybersecurity Trends for 2019: AI, Supply Chain and IoT are most vulnerable 

Top 10 Cybersecurity Trends for 2019: AI, Supply Chain and IoT are most vulnerable 

Follow Tech Observer on Google News
Google News

Top 10 : In the year 2018, there has been significant growth in the cyber attack and data breach cases. Majority of them happened because of poor handling of the data, in some cases insider were involved in leaking confidential information and in few cases hackers were genuinely able to crack the system to steal the data. For example in January this year, Tribune Newspaper reported that one of its journalist were able to get login credentials of Aadhaar from an anonymous sellers over WhatsApp. Aadhaar is world's largest biometric and demographic data held by Unique Identification Authority of India (UIDAI). The paper reported that by paying as low as Rs 800, they were able to get personal details of Aadhaar card holders. UIDAI refuted the claim that its system was breached but it was a clear case of poor handling of the data by one of the privilege user.

Similarly, this year in a case of cyber breach, American apparel firm Under Armour said that someone had gained unauthorized access to MyFitnessPal, a platform which tracks its users' diet and exercise data. The media reports suggested that hackers were able to access individuals' usernames, email addresses, and hashed passwords but fortunately, the incident did not expose users' payment information and Social Security Numbers.

There has been some intentional misuse of the data as well in 2018. For example, Cambridge Analytica, a data analytics firm based out of United Kingdom collected the personal information of 50 million Facebook users via an app that scraped details about people's personalities, social networks, and engagement on the platform. The information obtained were used for political campaign of their clients in different countries, something which has potential to undermine democracy in the world.

Experts say that all these incidents, their media coverage and courts interventions have increased the awareness level among general public about the importance of data and their privacy. They believe that although the handling of the data and privacy will improve but with digital transformation of businesses and governments, the space for cyber attack will also increase.

According to Morey Haber, Chief Technology Officer (CTO) at BeyondTrust, cyber attackers are looking to target AI, Supply Chain, IoT devices, Industrial Control System and centralised system in 2019.

Here're the top 10 cybersecurity trends for 2019

Top 10 Cybersecurity Trends For 2019
. (Photo: Agency)

1) AI on the Attack

Skynet is becoming self-aware. 2019 will see an increasing number of attacks coordinated with the use of AI/Machine Learning. AI will analyze the available options for exploit and develop strategies that will lead to an increase in successful attacks. AI will also be able to take information gathered from successful hacks and incorporate that into new attacks, potentially learning how to identify defense strategies from the pattern of available exploits. This evolution may potentially lead to attacks that are significantly harder to defend against.

2) Privileged Attacks Continue

Privileged attack vectors will continue to be the number one root cause of breaches for both consumer and business data. While Gartner has acknowledged that Privileged Access Management is the top security priority for 2018, many organizations are still in denial of their privileged account risks, which frequently stem from poor password management hygiene. 2019 will see even more high-profile breaches. Organizations must discover and manage their privileged accounts because the attack vector is not going away anytime soon and ugly newspaper headlines will continue to plague boardrooms.

3) Well-known Vulnerabilities Will Continue to Dominate Cyber Attack Reports

The pattern of successful attacks through the use of well-known and entirely preventable vulnerabilities shows little sign of abating. Organizations continue to focus their efforts injudiciously, ignoring the lower severity vulnerabilities with known exploits in favor of largely academic high severity vulnerabilities. This leaves their systems vulnerable, which can then open up pathways for further exploitation, resulting in major data exfiltration incidents.

4) The Supply Chain is at Risk

Major security breaches will continue to dominate the news, but the newest form of attacks on organizations will come in the form of an attack on their supply chains. Considering the recent Bloomberg article accusing China of embedding chips the size of a grain of rice into supermicro servers, and previous attacks using embedded chips on printers purchased by the United States Government, the threat is very real. Corporate attacks and corporate espionage will take on a whole new meaning as more supply chain attacks with embedded malware are discovered.

5) IoT devices become major targets

The major devices targeted will be IoT and will range anywhere from consumer-based routers to home-based nanny cams. Expect the supply chain for many vendors, including those that produce personal digital assistances, to be a new target from threat actors who infiltrate environments and insecure DevOps processes.

6) Industrial Control Systems come into Focus

The forthcoming few years will see an increase in the attention that ICS/SCADA systems attract from cybercriminals and nation-state hackers. The opportunity to create ransomware scenarios directly affecting critical national infrastructure will draw attention from cyber criminals motivated both by financial gain as well as those who are looking to develop weapons in the evolving cyber-frontline. Historically, Operational Technology (OT) teams have been reluctant to engage with IT security practices, but we are seeing this change as all teams recognize that is a critical aspect of business continuity.

7) Android Closes Open Access

Android will no longer be fully open and extensible. Google has already announced that only the “default” application can access calls and SMS texting data for the next release of Android, and the default application must be explicitly set in the configuration. No longer can multiple applications – including tools used for spam detection – be shared with your favorite calling and texting applications. Expect Google to continue this trend to fight malware and spyware by closing more of the operating system in the name of security.

8) Infonomics will begin to become mainstream

Just like other intellectual property, expect businesses to begin applying a value to the data and disclosing the information they have and what it costs “for sale.” If you think this is farfetched, consider the value of GPS data over the last 30 years. From the early days of MapQuest to dedicated GPS receivers, driving and transportation data has become a commodity. However, if you start layering other data – like traffic, construction, etc. – used by the likes of Waze, you have a high-valued database that will become crucial for autonomous cars. There is real value there and it will come at a price to car manufacturers. The data itself therefore has a value, and businesses will begin rating themselves more publicly on the Infonomics they possess and not just to private equity firms or other businesses looking at merger and acquisition activities, or purchase of the information.

9) Millennials Ruin Everything Evolving Definitions of Privacy

The millennial generation will share almost anything on the Internet. Social media has proven that almost anything goes regardless of its perceived sensitivity. This implies that nearly an entire generation has a lower sensitivity to private data and that a “who cares” attitude for sensitive information is beginning its own movement. In addition, as we become numb to data exposure, the public dumping of health records and voter registration information, expect some push back from the youngest voting group regarding the data being exposed due to a hack. If most sensitive personal data is public (like name, email, address, birthday, etc.) and only the most important information protected (social security number, bank records, credit cards), the value is diminished for anything already being exposed today and the “who cares” movement has begun. Expect data classification to evolve based on the youngest users, and what we consider private today will not be private, or of a concern, tomorrow.

10) Centralized Information Brokers Emerge

In an effort to protect and control the exposure of personal data, information ‘brokers' will begin to emerge. These services will provide centralized mechanisms that allow granular sharing of data so that only the essential data is shared for whatever service you are signing up to. The EU has been working on digital identity in this form for several years and may well be the first to bring that into full effect, but others will follow in providing a mechanism by which our data is decentralized. This will help limit individual data exposures when systems are compromised and allow more control by individuals over their data and who has legitimate access to it.

Get the day's headlines from Tech Observer straight in your inbox

By subscribing you agree to our Privacy Policy, T&C and consent to receive newsletters and other important communications.
Shalini Shukla
Shalini Shukla
Shalini Shukla is Correspondent at TechObserver.in. She has keen interest in start-ups, emerging technologies and education sector.
- Advertisement -
EmpowerFest 2024
EmpowerFest 2024
EmpowerFest 2024
EmpowerFest 2024
- Advertisement -EmpowerFest 2024
- Advertisement -Education Sabha
- Advertisement -Veeam
- Advertisement -Reimagining Public Sector Analytics
- Advertisement -ESDS SAP Hana

Subscribe to our Newsletter

83000+ Industry Leaders read it everyday

By subscribing you agree to our Privacy Policy, T&C and consent to receive newsletters and other important communications.
- Advertisement -

STMicro quarterly profit declines by 18.4% owing to slow demand

European chipmaker STMicroelectronics reported net revenues of $3.47 billion, marking an 18.4% decline compared to the same period last year. This downturn was particularly noticeable in the automotive and industrial sectors, although gains in personal electronics provided some balance.

RELATED ARTICLES