While you prepare your defenses against the next big thing, also pay attention to the longstanding threats that the industry still hasn't put to rest.

Phillip Maddux, Principal Application Security Researcher & Advisor at Signal Sciences

December 19, 2018

5 Min Read

Will 2019 be the year we see a nation-state take down a large-scale industrial installation? How much of the world's cryptocurrency will be mined by hackers using unsuspecting endpoints? What kind of damage can we expect from well-intentioned but misguided vigilantes? And what does it all mean to you?

As you read this season's crop of forward-looking cybersecurity articles, it's worth keeping in mind that many of the biggest challenges that companies will face next year are the same usual suspects we've been dealing with for years: phishing, social engineering, credential reuse, and web app attacks — all in the midst of the perennial head-count shortage in most security teams. Leading-edge exploits make for exciting reading, but while you're preparing your defenses against the next big thing, make sure you're also paying attention to the kind of longstanding threats the industry still hasn't put to rest effectively.

That being said, I do think these developments will be worth watching in the year ahead.

Targets:  Industrial IT in the Crosshairs, Cryptominers Lurking in the Network
While familiar targets like major retailers, small businesses, healthcare organizations, financial institutions, and consumers will remain popular, the rapid proliferation of the Internet of Things (IoT) means we'll also see increasing attacks on industrial control systems and supervisory control and data acquisition systems. Relatively overlooked in the past, these systems now will see more attacks that cause more material damage to people, facilities, and businesses. In some cases, these attacks will be financially motivated, with attackers demanding a ransom to release control of their target's systems. In others, nation-states will become bolder and more  ambitious in extending cyberwarfare to the physical landscape.

Cryptojacking, a relatively nondisruptive form of cybercrime, can be especially insidious since it so easily evades detection, as we'll see more often in 2019. While it's less flashy than a ransomware attack or data breach, cryptojacking can be highly damaging to its targets. As hackers use hijacked machines to mine cryptocurrency, they slow and prematurely age business's computers while degrading network performance. We've already seen the rise of cryptomining malware designed specifically to target corporate networks and exploit vulnerabilities in enterprise software. As organizations continue to shift their legacy apps to the cloud, hackers will follow, making both migrated and web-native apps prime attack vectors. Security teams must be especially vigilant to ensure that surreptitious cryptominers aren't quietly undermining their IT assets.

Tactics: Open Source Opens Doors, Containers Contain More Than They Should
Hackers thrive by staying one step ahead of security teams — both by discovering new vulnerabilities in established technologies and by targeting new technologies that have yet to be effectively secured.

Apache Struts vulnerabilities illustrate this durable work ethic. In 2017, an unpatched Struts vulnerability played a central role in the Equifax breach — but hackers didn't stop there. As companies worked to close the kind of gaps that Equifax had left open, a new generation of attacks took aim at a deeper level within the core Struts framework. By the end of last summer, a proof-of-concept exploit of a new, much more challenging vulnerability — CVE-2018-11776 — was posted on GitHub. The Apache Foundation had by then released an update for the vulnerability, but a patch can only protect you if it's deployed. And there's never a shortage of appealing targets that haven't got around to it yet.

In other areas of innovation, the ongoing shift to cloud will see containers, Kubernetes, and other channels and frameworks come under attack as well. It's safe to assume that each new infrastructure technology will be closely followed by new ways to exploit them as this endless game of cyber cat and mouse goes on.

Actors: Vigilantes Wreak Havoc
The vulnerability of electronic election systems has been obvious for many years. Now, as nation-states seek new ways to gain advantage over their rivals, we can expect more meddling. 

And bad actors aren't the only ones we have to worry about. Vigilante hackers have begun patching vulnerable IoT systems without their owners' knowledge. One such "gray hat" recently claimed to already have broken into 100,000 MikroTik routers to protect their owners from attack. It's a nice thought, and it can be much faster than waiting for a vendor to issue a patch of its own, but it's far from reassuring to think that the security and stability of our connected devices are in the hands of unknown people with unknown motives — and unknown competence. What if a well-intentioned fix ends up disabling a device instead? What if that was the device responsible for keeping a medical patient alive — and the botched fix is now spreading to disable other similar devices?

Defensive Measures: Deception Solutions on the Rise
Hackers aren't the only ones thinking creatively. I've been seeing more organizations incorporate deceptive solutions into their cyber-defense strategy. By placing honeypots and other traps in their apps and networks, they can expose attackers that have already obtained a foothold in their network. Some organizations also use deception to lure attackers to a honeypot in a safely controlled manner in order to gain information about the attacker's targets and tactics — though this obviously calls for a careful approach to avoid unintended consequences.

While organizations will need to determine what their goals are with deception — high-fidelity alerts to immediately invoke a response or counterintelligence to track an attacker's objectives and tactics — it will be an effective part of a multilayered defense strategy.

At the end of the day, though, the core of cyber defense will remain the same in 2019 as it has been for years: security fundamentals like timely patching, decreasing your attack surface, and monitoring your environment for any signs of illicit activity. Measures like these, implemented in the context of an organizationwide culture of security, can go a long way to ensure a safe and prosperous new year.

Related Content:

About the Author(s)

Phillip Maddux

Principal Application Security Researcher & Advisor at Signal Sciences

Phillip Maddux is Principal Application Security Researcher and Advisor at Signal Sciences. Previously, Phillip was a Vice President at Goldman Sachs, where he ran application security programs and was a driver for implementing DevSecOps within the firm. In his spare moments, he enjoys converting ideas to code and committing them to GitHub.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights