Security trends 2018: biometric hacking, state-sponsored attacks, daring cyber heists

What does 2018 have in store for cyber security, and could it possibly be worse than this year?

There are only a couple of near-certainties for cybersecurity in 2018: that the market will continue to be buoyant and that attacks will become more sophisticated.

Gartner predicts worldwide security spending will reach $96 billion in 2018, up eight percent from this year – good news for the cyber security industrial complex.  

It’s easy to see why.

If any year can lay claim to be the one where cybersecurity problems really entered mainstream discourse, 2017 is a good candidate.

The year got started with a hangover from 2016 that suggested Russian interference in the run-up to America’s election, and possible interference in the Brexit vote from coordinated astroturfing campaigns on social media and forums.

That wheel kept turning and now ‘state sponsored’ has become something of a synonym, whether correctly or not, for ‘Russia’ – with businesses now trashing Kaspersky contracts based on allegations against the vendor.

Now, in the UK banks will have to report data breaches and incidents or risk fines, and with GDPR coming into effect on 25 May next year, the complex security landscape will be something organisations of all sizes will have to pay close attention to. 

In an increasingly connected world, where the chaos of so many different events and actors, nations, businesses, consumers and markets, legitimate or illegitimate, it’s naturally tough to chart where things might be headed without resorting to educated guesswork. So read on for just that: where we see cybersecurity going in 2018.

Rogue AI

We don’t necessarily predict that 2018 is going to be the year the kill-all-humans trope comes to life. But UK cybersecurity vendor Darktrace, which uses machine learning to proactively hunt threats, is deeply concerned that if the good guys are looking at using AI, there’s a good chance hackers will be too.

Although truly AI-augmented malware has not yet been seen in the wild, director of cyber analysis at Darktrace Andrew Tsonchev told Computerworld UK that it’s not beyond imagination to think of sophisticated phishing tools that use machine learning to better target individuals or businesses.

"This is something we are super focused on – it's what we do – and we're very aware of the benefits, so we are very worried about the stage when there is widespread access and adoption of AI-enabled malware and toolkits for attackers to use," explained Tsonchev.

"That is because by and large, applications of AI unlock decision-making, and that is what human-driven attacks do. You have an attacker in a network, on a keyboard, and they can case the joint. They can see what the weak points are. They can adapt the attack path they follow to the particular environment they find themselves in, that's why they're hard to detect.

"We're very worried about malware that does that: malware that uses machine learning classifiers to land and observe the network and see what it can do."

Director of technology for Darktrace Dave Palmer adds that automation will add a new layer of complexity to ransomware, spearphishing and IoT-based attacks.

“These attacks won’t discriminate. Merely participating in a national economy now appears to be sufficient to make an organisation vulnerable,” Palmer says. “No company is out of scope for malicious intent, even if they think they have nothing worth stealing.”

McAfee, meanwhile, agrees that 2018 will see ransomware attacks augmented with AI – and that security companies and hackers will be locked in a ‘machine learning arms race’ where attackers and vendors try to outdo one another.

Attacks on critical systems, cyber warfare

Recent attacks in eastern Europe – and in particular, Ukraine – appear to have been something of a test-bed for wider attacks on critical systems and power grids. So far most cyber attacks seem to be financially motivated, but if something can be weaponised, there’s every chance that it will.

This year our sister site Techworld talked with Martin Libicki, professor, researcher and author for Atlanticist think tank the Rand Corporation. Libicki explained that although the Tallinn Manual provided a loose policy framework for stringing together the establishing of ‘norms’ in acts of cyber warfare, it’s probably more useful to examine the behaviour of the country that arguably led the way in cyber warfare – the USA.

Its coordinated attack against Iran’s nuclear centrifuges with Stuxnet showed that although a country technically takes notice of international laws on warfare, there is a lot of room for interpretation.

“Modern warfare has changed,” said Rick McElroy, security adviser for Carbon Black and an ex-Marine. “We’re really at a point from a nation-state actor perspective where we need to have a discussion. What is a cyber weapon? When does a cyber attack become a physical attack that involves life, and infrastructure, and money? What is the definition of that?

“The precursor to any modern warfare is cyber warfare,” McElroy added. “Look at anybody’s playbook: the US wrote it, everybody else has just adopted it, how much of this is intelligence gathering to do physical attacks? How much of it is intelligence gathering to get the upper hand on the other nation?”

Nationally critical infrastructure often tends to be out of date and frequently under-funded or otherwise plagued by systemic problems (old hardware, lack of talent, long-lasting design faults – see the American nuclear agency that had to FedEx around a wrench for 450 nuclear missiles).

Britain upgraded cybersecurity threats to a tier one threat this year. The upcoming NIS Directive – set to be in place by May 2018 to complement GDPR – will specifically include infrastructure organisations as liable to fines if they had not taken sufficient steps to prevent attacks.

“The fact that NIS is making organisations think about these dangers is important but these thoughts have to be matched with the right action,” says Huntsman CEO Peter Woollacott. “When connections were entirely physical, it was relatively simple to prevent and stop attacks. In the online world, this is nowhere near enough.”

Ronald Sens of A10 Networks estimates that vulnerabilities in industrial SCADA systems or in IoT-connected critical systems will “cause physical damage in 2018”.

“Vulnerabilities in IoT devices and SCADA systems will lead to physical, not just digital, damage of some type in 2018,” Sens says. “Hopefully the scale of damage will limit casualties to controller components. Unlike Stuxnet and Flame targets, IoT and SCADA devices are leveraging common open-source frameworks that are easy to fingerprint and hard to patch after installation, making them prime targets.”

Data breaches

Barely a week goes by without a high-profile victim of a data breach and we don't expect that trend to change in 2018.

Some of this year’s biggest culprits include Uber – which admitted to covering up an enormous breach – and the record-breaking Equifax data leak that exposed 143 million customers in the US. We've handily rounded up the worst of them over here on Techworld.

Balkanisation

While there are persisting attempts to unify international policy around data sovereignty, ownership, rules for cyber warfare, and open standards, there are also some signs that the threat of a ‘balkanised’ internet is edging closer to reality.  

The reaction to allegations that Kaspersky Labs antivirus software was being used for espionage has led to public bodies uninstalling the software, retailers stripping its software from shelves, and a retraction by Barclays bank that previously saw it offer the software to customers for free.

Similarly, Box CEO Aaron Levie has previously warned of a balkanised cloud – where the interests of national governments meddle with the interests of using or running public cloud. For example, AWS recently boasted of a mega-deal with US three-letter spy agencies called AWS Secret Region, and Computerworld UK has heard from Chinese companies that prefer building their own private clouds so they can have ownership over the full stack.

While it’s not a security trend per se – more of a policy trend, really – it is something that businesses will have to grapple with, as international tensions seem to be heating up.

Organisation

Financially motivated hacking groups have become increasingly organised over the years: just as many white collar workers in the western world go to their offices, the same is true of hackers in countries with more lax laws about cybersecurity.

“The biggest danger facing enterprises in 2018 is organised threat actors,” comments Jay Coley, senior director of security services for Akamai – the company that claims to be the world’s biggest data aggregator after the NSA. “2017 showed us that businesses are facing criminal organisations, hackers backed by competitors and even nation states.

“We’ve long suspected this would be the case, but it’s becoming increasingly clear that the level of sophistication and tenacity shown by these attackers is far beyond the opportunistic hacking many enterprises are currently prepared to defend against.

“Because attribution is so hard and proving who the attackers are is nearly impossible for most organisations, the hacks will be more brazen as the year goes by.”

Kaspersky Lab unearthed a cyber-heist that allowed hackers to take full control of a bank for as long as six hours, a complex operation that saw the attackers hijack the domain of the bank – with preparations underway for five months. 

Finance is far and away the biggest motivator for the majority of cyber security incidents, with big-name institutions like FedEx and Reckitt Benckiser having their bottom lines impacted by the NotPetya encrypting ransomware. It’s estimated that cyber crime hit the global economy for as much as $450 billion in 2016. 

WannaCry and NotPetya wrought havoc to businesses everywhere, and while they will hopefully serve as wake-up calls for companies large and small, infosec is full of surprises and businesses can only do their best to mitigate.

More stolen cyber weapons

The group that calls itself the Shadow Brokers – which first emerged in 2016 – was responsible for leaking tools that belonged to the NSA. These leaks were transformed into the WannaCry and NotPetya ransomware attacks, with the group promising more leaks to come, and were described by the New York Times as having shaken the NSA to the core.    

Bad government

Britain in particular is working extremely hard to undermine encryption in general, labelling it as a threat to national security. The problem seems to be that all the politicians trying to break encryption don’t really understand it or why it’s important – see prime minister Theresa May and especially Amber Rudd – and 2018 will likely be no exception. 

Compliance and humans being human

Frankly one of the biggest challenges any organisation faces is staff who might be lacking in security training – white-hat pen-testers will often scope out their targets and play on human psychology to gain access to server rooms or cyber-physical systems.

Take a look at these real-life nightmare scenarios outlined by Verizon when investigating Payment Card Industry Data Security Standards – among the most stringent privacy and security standards in the world.

Examples include an unprotected connected fish tank siphoning off data to an unknown location, an (unnamed) airforce that was leaking information through one of its printers, and a dodgy server room hosted in an apartment bathroom in Mexico. 

Of course, the famous General Data Protection Regulation (GDPR) is coming into force in May 2018 and this will provide organisations of all sizes with compliance challenges.

Plus, companies will have to report any data breaches quickly or risk hefty fines – a tricky hurdle to leap considering many businesses have been unaware that a breach had occurred, or the severity of a breach, until stumbling upon them by chance, being informed by security researchers, and carrying out complex internal forensic investigations.

Biometric hacking

Biometric verification, like the new iPhone X Face ID feature, is likely to continue to see traction in consumer tech, but also in the enterprise.

Financial services companies have already experimented with biometric authentication for customers, including a partnership between Lloyds and Microsoft to explore fingerprint and facial recognition through Windows Hello on Windows 10.

Jesper Frederiksen, UK GM of identity management provider Okta predicts that “within enterprise environments, biometrics will not completely replace passwords in the immediate future, but they will provide a supporting security layer as part of a multi-factor authentication model."

In the financial services sector specifically he says it "has already experimented with biometrics for regulating access to certain services. Major banks have incorporated tools such as voice and fingerprint recognition as an additional security measure to ensure that only the correct party receives access, protecting against bad actors."

Skills shortage 

Security specialists are in high demand and a report from the Recruitment and Employment Confederation suggests this is going to lead to a boom in salaries. Businesses reported that in eight out of the last nine months security roles were tricky to fill, and most companies surveyed agreed that the UK workforce will likely fall short for demand. Almost all recruiters believe cyber security wages will soar accordingly.

And a study at the start of the year suggested the skills gap could actually damage British businesses. Recruitment website Indeed’s Mariano Mamertino said: “The problem is fast approaching crisis point and British businesses will inevitably be put at risk if they can’t find the expertise they need to mitigate the threat.” 

Show Comments