Dubai, UAE  – Every year, IT and cybersecurity firms round up their predictions on their expectations for the immediate future. While predictions have a particular pull factor in the marketing sense of the word, the experts at Attivo Networks share their evidence-based forecasts into cyberattacker behaviour and tactics, techniques, and procedures (TTPs).

The 2021 Verizon Data Breach report highlighted that 61 percent of breaches involved credential data. “If there is one thing we can learn from 2021, is that the cyber attackers focus on credentials to expand their reach into their victim’s networks. “Take, for example, the Colonial Pipeline incident where fuel shortages resulted from a single compromised password or the Solarwinds breach,” said Ray Kafity, Vice President – Middle East Turkey and Africa (META) at Attivo Networks. “The focus of the defenders in the coming year would be on technology and solutions that can detect and derail such attacks before they can cause great harm to the organisation.”

Attivo Networks®, the experts in preventing identity privilege escalation and detecting lateral movement attacks, shared their predictions for the coming year in the cyber security industry.

Enterprises will increase their investment in identity security solutions.

The rise in third-party attacks, remote working security risks, and the continuing evolution of ransomware have driven home the fact that traditional security solutions are no longer enough. And while existing solutions like Identity and Access Management (IAM), Privileged Access Management (PAM), and Identity Governance and Administration (IGA) provide basic identity protections, their focus on authorisation and authentication leave gaps for attackers to exploit. To close those gaps, enterprises need to invest in Identity Detection and Response (IDR) solutions capable of providing expanded exposure visibility and detection specific to credential misuse, excess entitlements, privilege escalation, and other common identity-based attack activities.

Ransomware defences must get a badly needed refresh.

Ransomware 3.0 is here, characterised by double extortion, where cybercriminals encrypt files and leak information online to drastically impact the company’s image, profits, stock price, and more. There’s no longer a one-size-fits-all approach to defending against these attacks. With over 300 variants, stopping ransomware requires a multi-faceted approach that starts with protecting Active Directory and privileged credentials. In 2022, organisations won’t understand how each group operates and, instead, must improve their visibility to exposures and add detection measures based on techniques. Setting up traps, misdirections, and speed bump lures along the way will also serve as strong deterrents to keep an attacker from succeeding.

Active Directory (AD) protection, a top CISO-level concern 

AD is an essential element of an enterprise’s network infrastructure, but it is intrinsically insecure and notoriously difficult to protect. Attackers are aware of its weaknesses and diligently target AD to increase their privileges, escalate their attacks, and mass-encrypt data for ransom. Mandiant, a leader in incident response services, named Active Directory exposures the top reason ransomware attacks continue to be successful. Business leaders and IT decision-makers cannot afford to let visibility and organisational divides leave exposures unaddressed and open for attack.

Insurance companies will raise rates and technology requirements. 

Cybersecurity Ventures estimates that ransomware costs will reach $265 Billion by 2031, with an expected 30% year-over-year growth in damage costs over the next ten years. To help minimise their risk, insurance companies will increase their premiums and institute stringent security technology requirements as a prerequisite to extending coverage or making payouts. With Active Directory being a primary factor in almost every ransomware attack, insurance companies will look favourably at systems that detect in-network lateral movement and credential misuse, seek privilege escalation, and protect identity management systems, such as AD.

Supply Chain issue to increase complexity and risk

Supply chain issues force enterprises to order supplies months in advance, in larger quantities, and from new providers. The lack of supply will add complexity to new vendor management and qualifications as organisations adjust their purchases, and potentially standards, to support business operations. This change will introduce new supply chain security risks that could arise from software, hardware, and logistics security exposures.

Skill gap to impact attraction and retention policies

Women and single parents were disproportionately impacted by the pandemic when it came to their careers. With many employees stepping away from their jobs in 2021, combined with the skilled IT shortage and the anticipated Great Resignation of 2022, organisations will continue to compete to attract and retain highly-skilled cybersecurity talent. Companies that offer robust benefits and perks, remote working, flexible hours, and subsidised childcare will come out on top in the battle for talent.

As we head into 2022, one thing for certain is that it is not a matter of whether attackers will breach Middle East organisations but when. With the over-emphasis of sophisticated attackers to compromise identities, CISOs should look beyond ensuring basic Active Directory hygiene and look for key capabilities when selecting technology to prevent and detect AD vulnerabilities, threats, and attacks. These capabilities include high visibility for AD vulnerabilities and exposures, detecting live attacks, and discovering misconfigurations. 

-Ends-

About Attivo Networks

Attivo Networks®, the leader in preventing identity privilege escalation and detecting lateral movement attacks, delivers a superior defense for countering threat activity. Through cyber visibility programs, deception, and conditional access tactics, the Attivo ThreatDefend® Platform offers a customer-proven, scalable solution for denying, detecting, and derailing attackers and reducing attack surfaces without relying on signatures. The portfolio provides patented innovative defenses at critical points of attack, including at endpoints, in Active Directory, in the cloud, and across the entire network by preventing and misdirecting attack activity. Forensics, automated attack analysis, and third-party integrations streamline incident response. Deception as a defense strategy continues to grow and is an integral part of NIST Special Publications and MITRE® Shield, and its capabilities tightly align to the MITRE ATT&CK® Framework. Attivo has won over 150 awards for its technology innovation and leadership. www.attivonetworks.com 

Contact
Varun Joshi | Active DMC
varun@activedmc.com

Send us your press releases to pressrelease.zawya@refinitiv.com

© Press Release 2021

Disclaimer: The contents of this press release was provided from an external third party provider. This website is not responsible for, and does not control, such external content. This content is provided on an “as is” and “as available” basis and has not been edited in any way. Neither this website nor our affiliates guarantee the accuracy of or endorse the views or opinions expressed in this press release.

The press release is provided for informational purposes only. The content does not provide tax, legal or investment advice or opinion regarding the suitability, value or profitability of any particular security, portfolio or investment strategy. Neither this website nor our affiliates shall be liable for any errors or inaccuracies in the content, or for any actions taken by you in reliance thereon. You expressly agree that your use of the information within this article is at your sole risk.

To the fullest extent permitted by applicable law, this website, its parent company, its subsidiaries, its affiliates and the respective shareholders, directors, officers, employees, agents, advertisers, content providers and licensors will not be liable (jointly or severally) to you for any direct, indirect, consequential, special, incidental, punitive or exemplary damages, including without limitation, lost profits, lost savings and lost revenues, whether in negligence, tort, contract or any other theory of liability, even if the parties have been advised of the possibility or could have foreseen any such damages.