Connect with us

Trends

SEQRITE predicts an increase in ransomware attacks in 2023

SEQRITE shared its predictions for the cybersecurity space in 2023 and beyond. As per the cybersecurity solutions firm, the use of Android malware will rise this year, as threat actors gradually move past screen-sharing applications to execute attacks. An increase in malware created using Rust language is also expected, owing to the improved efficacy and built-in evasion mechanism of Rust that leaves fewer chances of the malware crashing before getting executed.

SEQRITE’s cyberthreats predictions for 2023 also revealed that the year will see a rise in financial frauds carried out by spyloan applications that offer easy loans after collecting a large amount of personal information, which is later used to harass the borrower during loan recovery. Banking Trojans will also be rampant during the year and beyond, as malware authors are expected to develop new variants and social engineering techniques to steal user information.

In its predictions report, SEQRITE also stated that cyber-criminals would continue trying to exploit remote work conditions, as RDP Brute force attacks will continue to be the starting point of an attack. The report also anticipates increased attacks against cloud-native apps, cloud containers, data breaches involving sensitive data stored in the cloud, and cloud API vulnerabilities, owing to businesses making an underprepared and hasty switch to the cloud.

2023 will also witness new emerging threats in the cyber space. The year will also see some new tools and tactics deployed by cybercriminals. For instance, since 2012, CobaltStrike has been extensively used as a potent tool by both, cybersecurity providers and threat actors. However, in 2023, threat actors will begin to explore other more adaptable and cost-effective alternatives like Sliver, Ninja, and Manjusaka. Having emerged as one of the top challenges faced by cybersecurity experts in 2022, ransomware will continue to affect systems in 2023, with ransomware gangs deploying double extortion technique to coerce enterprises into paying larger amounts. SEQRITE also suspects that triple extortion may also gain prevalence this year, owing to an increase in APT groups.

An increasing number of cybercriminals is also expected to offer their services to virtually anyone, to carry out attacks like Phishing Kits, Exploit Kits, Malware, Keyloggers, Botnet, and DDoS attacks. The anticipated uptick in Crime as a Service (CaaS), Malware-as-a-Service (MaaS) and Ransomware-as-a-Service (RaaS), is expected to put enterprises at higher risk. LockBit rampage is also expected to continue this year in light of a bug bounty program that rewards security experts, dishonest hackers, and ethical hackers for finding vulnerabilities in the ransomware.

The predictions made by SEQRITE highlight emerging cybersecurity trends that are projected to disrupt the evolving business landscape. Some of the successful predictions made by SEQRITE last year include enterprise digital infiltration through file-less malware infection, the rise of multi-vector extortion technique, increasing level of sophistication in Cobalt Strike, frequent supply chain attacks, and rise in critical zero-day vulnerabilities. Since its inception, SEQRITE has been helping businesses establish an agile cybersecurity framework to defend against known and unknown attack vectors. Today, it has emerged as a preferred cybersecurity partner for thousands of businesses across the globe. Digitalterminal

Click to comment

You must be logged in to post a comment Login

Leave a Reply

Copyright © 2024 Communications Today

error: Content is protected !!