2021 top cybersecurity trends

As the tumultuous 2020 is winding down let us contemplate what 2021 might have in store from cybersecurity perspective. Here is what comes to mid.

Zero Trust approach is here to stay

As organizations rely more on remote computing and remote access, they are compelled to look at, adopt and implement Zero Trust models. The premise is breach is inevitable. It assumes breach and verifies each authentication request to access data as though it originates from an untrusted network.

Ransomware remains prevalent and its vectors are ever evolving

One of the main driving forces behind most cyber-attacks is still monetization. As long as attackers continue to get paid by victims to get their sensitive data back or systems unlocked the vicious circle perpetuates and they only get more creative with new vectors of attack.

Focus of cyber attacks on MSPs/MSSPs and their systems

As seen recently, especially with the high-profile and unprecedented breach of SolarWinds cyber criminals are honing in on breaking into systems and tools like RMMs utilized by Managed Service and Managed Security Service providers. The stakes are high as treasure troves of valuable customer’s data are to be had. Ask your provider how they guard your information today. Don’t get comfortable and complacent because they have implemented multi-factor authentication (MFA). The hackers bypassed MFA solution utilized by SolarWinds after all.

End of VPN?

As Zero Trust models are espoused it becomes apparent that VPN approaches are unwieldy to manage and pose significant risks. This in turn, makes CASB and cloud-native tools and solutions ever more attractive to organizations. A Cloud access security broker, or CASB, is cloud-hosted software or on-premises software/hardware that act as an intermediary between users and cloud service providers.

An increase in cyber attacks against remote work infrastructure.

As organizations scramble to deploy organization-wide technology solutions and to support remote workforce in a pinch, they often leave themselves vulnerable. Therefore, attackers are expected to target areas like VPNs and collaboration applications that are in high use and under increased scrutiny from security perspective. The remote devices and remote users are often left outside the scope and perimeter of corporate security.

Social engineering attacks are leveraged

As phishing has evolved over the years—from generic (Nigerian prince types) to personalized emails (spear phishing), to context-aware methods that are scarily realistic. Criminals get creative and emboldened by leveraging video or audio recordings to impersonate important figures at an organization to gain access to critical data and valuable assets.

The usual suspects – targeting known exploits and unpatched systems

Hackers will continue to utilize more tried and well known, vulnerabilities being targeted for exploitation, along with less targeted attacks using bleeding-edge vulnerabilities due to the ease of using known exploits. Addressing vulnerabilities timely is just as important as ever and that includes patching of all endpoints. Attackers persevere to find a device on your network that is exploitable through an unpatched, but patchable, vulnerability. It only takes one to wreak havoc! So, keep ‘em all updated.

Get cyber insurance policy

Cyber insurance has been gaining traction over the years and will continue its trajectory as the occurrence of cyber incidents only rises. With this trend, insurance companies and their actuaries come up with numerous stipulations on what or how much cyber-insurance policy covers as a result of a ransomware incident or alike. Naturally, the insured will have to provide the proof they have implemented preventive measures and they adhere to industry standards and best practices to protect their assets.

2021 may very well be another consequential year in cybersecurity

In 2021, IT budgets will likely be strained by growing and evolving needs, especially for deploying remote access technology solutions with less focus on comprehensive cybersecurity strategy.  As workforce gets dispersed across remote locations, shadow IT will increase while investment in security decreases. This can lead to breaches from missing patches, misconfigurations, and improper cyber hygiene. Exacerbated by ubiquitous onslaughts of ransomware, the 2021 is expected to bring more security breaches and exploits leading up to the new highs in number of losses.

Leave a Reply