Top Five Cyber Threats Businesses Will Face in 2022

Blog / Top Five Cyber Threats Businesses Will Face in 2022

Top Five Cyber Threats Businesses Will Face in 2022

It can be safely said that this is a boom time for cybercrime. Since the onset of the pandemic and the rise of remote working, cybercriminals are able to leverage and exploit a deluge of new and old security vulnerabilities in order to gain access to corporate systems. 

With cybercrime on the rise across all industries and sectors worldwide, people and organisations need to be on the lookout for intrusions and attacks that can be launched against their networks and systems. You need to be aware of a constantly-evolving threat landscape, how it’s changed and prepare for how it will continue to change.  

As of 2021, cybercrime has increased dramatically, with 68 percent of businesses hit with ransomware and a 600 percent observed increase in phishing emails worldwide. Ransomware continues to be a popular choice for threat actors, with 93 percent more attacks occurring in the first half of 2021 compared to that time the year before.   

As a new year is ushered in, the overall cost of cyber-attacks is expected to rise, already being predicted to have cost the world 6 trillion dollars in 2021 and expected to increase to a further 10.5 trillion dollars by 2025.  

Now more than ever, you and your organisation need to understand what are the top cybersecurity risks of 2022 will be and how to combat them. 

Phishing attacks 

Phishing is where threat actors trick victims into downloading malicious software or parting with sensitive information like login credentials and financial information by communicating with them under the guise of a benevolent entity.  

With between 75 and 90 percent of targeted cyber-attacks delivered to corporate systems via email phishing worldwide, phishing tactics remain a major security hazard to watch out for. 

Typically, phishing involves links taking you to malicious sites or clicking and downloading attachments that contain malicious embedded code to gain access to your system. Phishing can be accomplished via a multitude of mediums, with threat actors using: 

  • Email phishing. 
  • Vishing, where cybercriminals call you and ask for sensitive information like card details or ask you to transfer money while pretending to be a trusted entity like the police.  
  • Smishing, where the phishing through texts on phones. 
  • Social media and forum messages.    
  • SEO poisoning, where malicious actors embed links into compromised sites, upping their SEO rankings and tricking users to go to their scam websites.   

Phishing attempts soared by 220 percent during the peak of the COVID-19 pandemic, with criminals being quick to exploit remote workers and COVID-19 anxiety to make their malicious lures more compelling to potential victims. 

As organisations and their workforce increasingly interact with co-workers more over email and cloud services due to the pandemic and remote working culture, it’s important that: 

  • Organisations use email filtering. 
  • Employees are trained to identify phishing attempts and kept up-to-date with the latest tactics. 
  • Be aware of trojan login pages that will steal credentials. 
  • Avoid giving out sensitive information over email. 
  • Avoid clicking on links and instead navigate to legitimate sites independently of them. 
  • Avoid clicking and downloading attachments. You should also scan attachments for malware. 

Double extortion ransomware 

With the rise of Ransomware-as-a-Service (RaaS) and the availability of off-the-shelf malware, ransomware has become a go-to method for cybercriminals to make easy money by maliciously encrypting organisations’ systems and holding the files hostage until, in theory, a ransom is paid to them for the decryptor key.  

The first half of 2021 saw a 102 percent increase in ransomware attacks compared to the beginning of 2020, with the banking industry, in particular, seeing increases of 1318 percent. From 2020, there has been 935 percent increase in the use of double-extortion ransomware attacks, where threat actors steal sensitive data and use it as a further pressuring technique by threatening to publish or sell it in order to get companies to pay ransom demands. 

Moreover, sometimes this data is so sensitive that the ransomware is geared to being an Extortion-only attack, which is also on the increase.  

To safeguard yourself against ransomware attacks, which are only set to increase in 2022, you should:  

  • Regularly back up data, which can help mitigate the risk of data loss and facilitate recovery and remediation after a ransomware attack. 
  • Have robust endpoint security, which can help stop ransomware from gaining access. 
  • Train staff to spot phishing emails, a common ransomware delivery method. 
  • Remain up-to-date with patches. 

Cloud security and data breaches 

With the increasing popularity of cloud computing like Software-as-a-Service (SaaS) and Platform-as-a-Service (PaaS), we are seeing increasing cyber threats from the cloud. Many cloud applications and providers contain confidential data about clients, making them tantalising targets for hackers and insider threats. 

One of the biggest security issues that arise from cloud services is broken access controls, ranking at the top of OWASP vulnerabilities. Most businesses suffer data breaches in the cloud due to insufficiently-implemented access controls on their part

Phishing and credential stuffing are also utilised by threat actors to gain access to SaaS accounts. Typically, this can be done with “conversation hijacking” attacks, where a threat actor impersonates a colleague and engages in an email conversation, creating a lure to trick the victim into giving their SaaS application login credentials. 

You and your organisation can safeguard themselves by:  

  • Using Multi-Factor Authentication (MFA) to bolster the security of accounts like SaaS app accounts, so even if the threat actors steal your password they still can’t gain access. 
  • Using security monitoring and tracking software to ensure that there aren’t security misconfigurations like with an Amazon S3 bucket exposing data online. 
  • Encrypting and tokenising data on the Cloud. 
  • Training staff to identify phishing attempts and follow cybersecurity best practices. 

Exploiting IoT devices 

Over the past few decades, the world has become increasingly connected with the advent of the internet, smart devices, Bluetooth, cloud computing and so on. This is called the Internet of Things (IoT) and is predicted to reach 18 billion by 2022, and the unfortunate side effect of this is that it has given threat actors more attack vectors to play with, especially in regards to edge computing devices and cloud infrastructure. 

IoT is predicted to become both more widespread and more sophisticated in 2022. Many organisations are developing ‘digital twins’, where extensive, digital replicas of physical devices and entire systems are created and often connected to operational systems to model gathered data, which could offer a treasure trove of crown jewels and access points to potential hackers. 

Rogue devices continue to be a major threat to organisations. Most workplaces have much stronger cybersecurity than their employee’s homes and local haunts, however, these can be circumvented and made ineffectual as soon as an infected, rogue device coming from the latter manages to successfully connect to their infrastructure.  

As more employees return to the office working environment in 2022, threats actors may target their private laptops and smart devices with malware to gain access to corporate networks they’re connecting to and infect systems.  

Your organisation can protect itself by: 

  • Monitoring systems and networks, keeping a record of your infrastructure and devices. 
  • Ensuring that networks are configured properly to prevent rogue devices from easily connecting to corporate networks. 
  • Deactivate old IoT devices no longer in use by your organisation. 
  • Train employees to follow cybersecurity best practices, including being cautious when downloading mobile apps and not connecting to unsecure, public Wi-Fi
  • Unsecure devices that have been rooted or jailbroken shouldn’t be allowed onto corporate networks.  
  • Make sure cybersecurity strategies always include a thorough audit of every device that can be connected or gain access to a network and the resulting vulnerabilities. 

Crypto attacks 

Cryptocurrency has quickly become the “wild west” for criminals and victims alike. The instantaneousness and difficulty of tracing crypto transactions have made it a go-to for cybercriminals, be it as a channel for ransom demands and scams to crypto-threats like crypto-mining, dusting attacks, crypto-clipping and session hijacking. 

One of the biggest problems with crypto-mining malware is not only the performance impact it will have on corporate machines as it siphons off their processing power and outbound connection to mine cryptocurrency, but also the fact it can be a gateway to installing more malware like keyloggers to steal passwords and other sensitive data. 

You and your organisation can help protect themselves by doing things like:  

  • Ensuring you have good endpoint protection in place.  
  • Ensuring staff are trained to follow cybersecurity best practices and company policy, including things like never downloading software from untrusted, non-approved sources. 
  • Avoiding crypto attacks by following best practices, such as always double-checking wallet addresses and only using wallets that can parse funds and also not reuse crypto wallets. 

Securiwiser 

Oftentimes, keeping with the constantly-evolving threat landscape can be a daunting task and it can be difficult to be aware of vulnerabilities in your and your vendors’ infrastructure that can lead to a cyber event. You need to be able to keep track in cyberspace and know where potential attack vectors lie to safeguard yourself. 

Securiwiser is a cybersecurity detection and cyber risk monitoring tool that evaluates your company’s cybersecurity posture, as well as your vendors, alerting you to vulnerabilities and ongoing exploits in real-time and presenting them in an easy-to-read dashboard.  

Securiwiser checks for things like suspicious port activity and rogue devices, if your network and cloud security are robust enough, if there’s malware on your network, and much, much more. Give yourself a free scan today! 

How secure is

your business?

Security test

How secure is

your business?

Security test