In 2019, there will be no end in sight to email-driven cybercrime such as business email compromise, spearphishing, and ransomware.

Eyal Benishti, CEO & Founder of IRONSCALES

January 14, 2019

5 Min Read

The year 2018 was another record-breaking year for cyberattacks, and organizations should expect more of the same in 2019. Attackers, who continue to prioritize email as the primary attack vector, are increasingly deploying more sophisticated phishing techniques to bypass traditional email security safeguards, thereby complicating cybersecurity initiatives for many government agencies and private sector businesses. Thus, it's a safe bet that advanced phishing threats, such as business email compromise (BEC), spearphishing, ransomware, and brand impersonation attacks, will continue to ascend in the year ahead.

The 2019 Threat Landscape
Attackers have steadily increased their attacks on both business and government entities, while financial gain continues as the primary motivator. In 2018, ransomware and spoofing attacks grew by 350% and 250% respectively, according to IndustryWeek. The Securities and Exchange Commission (SEC) reports that the average cost of a cyber breach hit $7.5 million in 2018, up from $4.9 million in 2017. Those are alarming statistics by any measure, but what's even more concerning are the number of municipalities, large corporations, and small businesses impacted by cyberattacks in 2018. 

In March, a ransomware attack shut down online systems at the City of Atlanta, forcing the government of the sixth largest metro to go without digital services for a week. While attribution remains inconsistent, most security officials believe that nation-state actors continued to target US elections and government entities, with several high-profile attacks against US senators and critical infrastructure, according to Gov Tech. Meanwhile, major companies such as Under Armour, Panera, Facebook, Strava, and Orbitz all suffered notable data breaches this year while there was a massive spike in attacks targeting small and midsized companies across industries.

Attackers no longer discriminate their targets with such frequency as in year's past. Today, launching an automated phishing campaign requires very little work for potentially very high ROI. So with no decline to email-driven cybercrime in sight, here are some trends we can expect to see:

  • More Sophisticated Attacks Executed by Unsophisticated Attackers: Attackers of all skill levels can now access a whole range of online black-market tools, including how-to guides, AI-enabled programs, and cloud-based phishing-as-a-service solutions that enable anyone to orchestrate complex attacks. They're also scouring social media for information and cross-referencing with company websites and job listings to cultivate personal messages.

  • Nation-State Attacks Will Continue: Emboldened by recent successes and a lack of consequences, it is expected that attacks by nation-states will expand and continue in 2019. As government entities increase their security efforts, attackers with government finances at their disposal may also shift more efforts to businesses and private entities, which will be challenging for those organizations to detect and respond. Several cybersecurity firms predict 2019 will be a troublesome year for cyberwars and nefarious nation-state activities, according to an article at ZDnet.com.

  • Attacks Will Become "Smarter" & More Automated: Just as artificial intelligence and machine learning will help detect and prevent phishing attacks, it will also aid cybercriminals. Attackers are now using these technologies to scan for vulnerabilities and create malware that can better avoid detection. Symantec executives said in a recent blog post that whereas in the past crafting individual messages was labor-intensive and costly, AI-powered toolkits could soon make spearphishing more abundant and easy to perpetrate.  

  • History Will Repeat Itself: As attackers develop new strategies, they're also bringing back old tactics. Email flooding, a strategy that dates to the 1990s, has been revived as a smokescreen for BEC attacks, spearphishing, and malware. Criminals now use it to flood inboxes and distract victims while they perpetrate fraudulent transactions. According to a global security report by AppRiver, criminals are using distributed span distraction (DSD) to bombard accounts for a period of 12 to 24 hours. Anyone can now pull off an email bomb attack as services on the Dark Web will bomb an email account with 5,000 messages for as little as $20. Kraken — an earlier, simple and effective ransomware — also re-emerged in September 2018 when a researcher found it bundled in an exploit kit, according to an article in Dark Reading.

  • Ongoing Attempts to Bypass Two-Factor Authentication: Over the last year, hackers have continuously attempted to bypass two-factor authentication. According to the McAfee Labs 2019 Cybersecurity Threats Report, that won't show any signs of slowing down in the coming year, as cybercriminals continue to develop a stronger and more sophisticated underground to organize and discover new ways to exploit information that is key to authentication such as usernames, passwords, and web session cookies.

Automation Pluses & Minuses 
One of the biggest challenges to mitigating the risk of phishing is keeping up with the sheer volume of attacks. Fidelis Cybersecurity surveyed security practitioners from companies in multiple industries and found 60% of analysts could only handle up to eight investigations per day. 

To keep pace with the threats, some modern email security solutions have introduced automation — which, in theory, is of great benefit to SOC and security teams — as automated technology could alleviate the burden of manual phishing investigation and response.

Yet, despite the introduction of automation, automated email security tools in some cases offer only partial automated functionality. For example, fractional automation — like the preset of very basic processes, standardized playbooks, and linear technology built on YARA rules — doesn't actually save security teams time because so much manual input is still required.

Having basic awareness of trending attacks and an understanding of modern attacker preferences is often the first step in measurable risk reduction. However, awareness is not enough; instead, automation that can help security teams expedite the time from threat identification to attack remediation is what will move the needle the most.

Related Content:

 

About the Author(s)

Eyal Benishti

CEO & Founder of IRONSCALES

Eyal Benishti has spent more than a decade in the information security industry, with a focus on software R&D for startups and enterprises. Before establishing IRONSCALES, he served as security researcher and malware analyst at Radware, where he filed two patents in the information security domain. He also served as technical lead at Imperva, working on the Web Application Firewall product and other security solutions. A passionate cyber researcher from a young age, Eyal holds a degree in computer science and mathematics from Bar-Ilan University in Israel.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights