Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Abonnez-vous gratuitement à notre NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Se désabonner

BeyondTrust Announces its Top Security Predictions for 2020 and Beyond

novembre 2019 par BeyondTrust

BeyondTrust, the worldwide leader in Privileged Access Management (PAM), has announced its top security predictions for the New Year and into 2025. Morey J. Haber, Chief Technology Officer and Chief Information Security Officer, and Christopher Hills, Senior Solutions Architect, Office of the CTO at BeyondTrust, combined their years of expertise in technology and their broad perspective of the current security landscape to deliver the following predictions for 2020 and beyond.

1. Malware Auto-Updates Increase – Since many applications auto-update, cyber criminals now target cloud-based update mechanisms using a variety of techniques. Most users trust their applications to auto-update and may be unaware of the threats made possible by a compromised cloud connection. Although old-school software piracy is on the decline due to the cloud, cyber criminals’ creativity will continue to zone in on auto-updates to infect users. Expect high profile applications and operating systems to be targeted by these advanced threats in 2020.

2. Reruns of Old CVE’s – January 2020 brings the end for Windows Server 2008 and Windows 7. With an estimate in the millions of devices still running these operating systems, a myriad of vulnerabilities will continue to exist until they are patched, or the operating systems are replaced. Since replacing end of life operating system can be costly and potentially difficult, 2020 will see them targeted by cyber criminals at an accelerated rate. New vulnerabilities disclosed for end of life devices will also arise and posing unmanageable risk to many organizations.

3. Identities Become the Latest Attack Vector – Privileged attack vectors have been on the rise in recent years, where threat actors compromise accounts, then engage in lateral movement to compromise additional assets and accounts with stolen credentials. 2020 will bring more of this, but as threat actors refine their strategies and impersonate users using DeepFake technology, it will be hard to determine if an identity is real or not. Thus, beyond the usual hijacking of email and SMS messages, we will see fake phone calls with spoofed accents, social media hijacking, and even biometric hacking using compromised data and malicious artificial intelligence to impersonate an identity.

4. Cyber Security Colors the United States Election – With previous allegations of voter fraud and foreign government hacking of the electoral system, the 2020 United States election will be historic and controversial – not because of the results, but because of whether those results have been tampered with, altered, or hacked, putting the electoral process in question. Whether threat actors and/or foreign governments succeed in altering the electoral process, the topic will be hotly debated in 2020, mainly from losing candidates in tight races or even when exit polls do not match the results.

Looking Forward Through 2025

1. End User Passwords Phase Out – Operating systems and applications will continue to push to end dependency on passwords. Authentication patterns such as biometrics and keyboard pattern recognition have proven reliable enough to make passwords obsolete. These techniques will become mainstream over the next five years, gain corporate acceptance, and remove the need for password usage from day to day computing. However, credentials and passwords for privileged accounts and legacy systems will remain in use for the next ten years at least.

2. Next-Gen Processors Gain Footing – Microprocessors based on x86 and x64 technology, though aging, will remain for the next 20 years. But ARM based computers and tablets are on the rise, including rumors of a next-generation MacOS and Windows running on ARM. These processors will bring changes in security, power and performance. The shift from legacy CPU architectures to ARM will become mainstream in the next five years and require new security tools to protect them.

3. Facial Recognition Transactions Increase – Facial recognition technology, though relatively immature, shows great promise. From a vending machine authorizing transactions based on facial recognition, to airlines experimenting with facial recognition to authorize boarding passes, the technology will mature over the next five years and become widely available. Facial recognition will step in for the password-less authentication practices mentioned above and will present its own risks and data privacy concerns that will need to be addressed.

4. Cloud Offerings Triple – The next five years will continue to bring massive growth in cloud-based architecture as the market demands more in availability, scalability and security. As this happens, cloud-based threat vectors will increase and the need for security within cloud offerings will become more critical. If the Capitol One or Equifax breaches don’t propel the security posture of other organizations, similar breaches will continue. Demand will rise for the securing of the cloud, cloud-based assets, identities and keys from now until 2025.

“The more CISOs and other IT staff understand the security implications of evolving technologies, the better prepared they are to make the right investments for their business,” said Morey Haber, CTO and CISO at BeyondTrust. “It’s the difference between being proactive versus reactive, and having a security approach that enables new technologies and business opportunities, versus one that clamps down on them.”


Voir les articles précédents

    

Voir les articles suivants