Connect with us

E-Business

HP Top Cybersecurity Predictions for the Year

Published

on

Kindly share this post

By HP Inc. Security Experts & Advisors

From ransomware pile-ons to increasingly commoditized supply chain TTPs, weaponized firmware exploits and targeted attacks on hybrid workers – the threat landscape is set to evolve at a worrying pace this year.

As 2021 drew to a close, our HP security experts and advisors reflected on what the year 2022 has in store. Here, we include insights from a range of HP security experts – including: Michael Heywood, Supply Chain Security Lead; Joanna Burkey, CISO; Dr. Ian Pratt, Global Head of Security for Personal Systems; Patrick Schläpfer, Malware Analyst; Alex Holland, Senior Malware Analyst; Julia Voo, Global Lead Cybersecurity and Tech Policy; and Michael Howard, Head of Security and Analytics Practice; alongside HP Security Advisory Board member and Partner at Deloitte, Robert Masse – identifying four key trends to look out for.

  1. Increasing commoditization of software supply chain attacks could result in more high-profile victims targeted

Supply chain attacks are likely to continue to present new opportunities for threat actors in 2022. According to Michael Heywood: “We’ll see supply chain attacks continue to rise in 2022 as threat actors search for weak links in software supply chains, targeting software being used widely and globally, or used by a specific company.”

As Joanna Burkey explains, this approach could create economies of scale for threat actors: “With the Kaseya breach – which impacted over 1,500 companies – we saw that supply chain attacks can be financially rewarding. This could lead to the continued commoditization of the tactics, techniques, and procedures (TTPs) used to conduct such attacks. This only adds fuel to the fire, giving threat actors more than enough motivation to exploit software supply chains this year.”

Ian Pratt says both SMBs and high-profile victims may be targeted: “Kaseya demonstrated a pathway to monetization for independent software vendor (ISV) breaches. This should be a wakeup call to all ISVs that even if their customer base doesn’t consist of enterprise and government customers, they can still be caught in the crosshairs of attackers looking to exploit their customers. Now that this blueprint is in place, we could see these types of attack become more widespread this year, targeting both SMBs and high-profile names.”

Some verticals are more likely to be targets of supply chain attacks than others, as Robert Masse explains: “Healthcare firms, as well as those in Energy and Resources (E&R), that use lots of different hardware and software from various vendors will be interesting targets for software supply chain attacks. Supply chain integrity will be vital in 2022, as attackers begin launching attacks quicker than organizations can invest in secure software development cycles.”

Organizations should also be aware of the threat posed by vulnerabilities in open-source software, as Patrick Schläpfer explains: “We’ll see an increase in open-source software packages containing malicious code. Attackers will proactively inject new threats into open-source libraries that feed into software supply chains. This could lead to more companies being compromised, regardless of whether they have a secure perimeter or good overall posture.”

  1. Ransomware gangs could put lives at risk and engage in ‘pile-ons’

Ransomware will continue to be a major risk this year, with victims potentially being hit more than once, as Burkey outlines: “What we’ll see will be akin to ‘social media pile-ons’, with ransomware victims repeatedly targeted by threat actors. Once an organization has been shown to be ‘soft’, others will pile-on to get their share of the action. In some instances, threat actors will hit a company multiple times in double or even triple dip extortion rackets.”

Extortion methods could also extend beyond the victim as ransomware gangs apply the pressure, comments Alex Holland: “Ransomware operators will almost certainly intensify the ways they pressure victims into paying their demands. Beyond data leak websites, attackers are using increasingly varied extortion methods, such as cold calling, and contacting customers and business associates of victim organizations.”

“Heywood highlights that ransomware gangs won’t just encrypt data, they will steal it too, turning the screws on victims: “As we have seen in 2021, threat actors will continue stealing data before encrypting devices, putting pressure on victims to pay ransoms to unencrypt systems, and prevent the release of data.”

Threat actors could also focus on specific verticals and use cases, as highlighted by Masse: “Attackers have noticed that hitting certain industries will produce a higher likelihood of payment. We could see more attacks on healthcare and E&R organizations.

“Threat actors may well target high risk devices, such as critical medical support systems and their supporting infrastructure, where the risk of significant harm will be highest and therefore a payout will come quickly. This has already started to happen in regions such as Canada, with surgeries being delayed due to ransomware attacks.”

The trend of cooperation between threat actors will continue this year too, as Pratt explains: “We’ve seen time and time again that threat actors are willing to cooperate on attacks. There is a vibrant cybercrime marketplace, empowering a criminal supply chain that enables even unsophisticated threat actors to obtain the tools and services needed to launch successful campaigns.

“Vendors may specialize in stealing credentials, creating exploits, writing email lures, or hosting backend services. The bottom line is that the availability of tools and expertise is enabling the sophistication of criminal attacks to rise.”

  1. Weaponization of firmware attacks will lower the bar for entry

Masse believes a lack of visibility and control over firmware security will exacerbate the issue: “Certain industries where these attacks could be more probable should start thinking about the risks posed by the weaponization of hardware-level malware and exploits.

“They are very difficult to detect even in the best-case scenario. Rogue processes and memory mapping bypasses will be hot topics in 2022, and we can also expect to see threat actors targeting CPUs, the BIOS and microcode as part of a revised kill-chain for ransomware attacks.”

Policy makers should take note of this trend and enforce change, according to Julia Voo: “The weaponization of hardware-level exploits means that policy makers must step in to develop standards that can help to improve firmware security. By working with industry through a bottom-up approach, policy makers can drive meaningful change in an area that has largely been overlooked.”

  1. Hybrid work and sporting events will create more opportunities to attack users

The distribution of teams within hybrid working models means identity management will continue to play a key role, as Burkey highlights: “Identity must be solid, verified and robust. Organizations need to make sure that every activity coming from an endpoint is authentic. Is it really the user conducting these activities? Are they who they say they are? Too many organizations think being behind a firewall is enough to keep an endpoint safe, but this isn’t true. In the era of hybrid work, identity management will never be more important.”

The shift to hybrid work will also continue to create problems for organizational security, says Michael Howard: “Every single employee remains a target for attackers, with the volume of unmanaged and unsecure devices creating a huge attack surface to defend.” Masse believes this could make it easier for attackers to go after high-profile staff: “Threat actors could start to target the homes and personal networks of top executives, even government officials, as these networks are easier to compromise than traditional enterprise environments.”

Phishing will remain an ever-present threat in the era of hybrid work, Pratt explains: “Employees have been using personal devices for work or corporate devices for personal tasks, like checking emails. This will continue, and it’s likely there will be an increase in phishing attacks targeting both corporate and personal email accounts. This essentially doubles attackers’ chances of launching a successful attack, so organizations need to educate the workforce on the risks of their behavior and enforce technical controls to prevent compromise.”

High-profile sporting events will also present new opportunities for attackers to target users, according to Schläpfer: “The Winter Olympics in Beijing and FIFA World Cup in Qatar give threat actors plenty of scope for exploitation. Such large events attract opportunistic attackers, be it a direct attack on organizers, sponsors, participants and fans, or as phishing lures for malware and ransomware campaigns targeted at users. Organizations and individuals alike need to be aware of the risks.”

A new approach to security is needed

“The rise of hybrid working and continued innovation from threat actors means 2022 has plenty of nasty surprises in store for enterprise security,” comments Ian Pratt. “As a result, we need to go about securing the future of work in an entirely different way. Organizations should embrace a new architectural approach to security that helps to mitigate risk and enable resilience.

“By applying the principles of Zero Trust – least privilege access, isolation, mandatory access control and strong identity management – organizations can drastically reduce the attack surface and secure the future of work.”

HP Wolf Security can help organizations defend against the plethora of new attacks and risks facing them in 2022. By combining hardware-enforced software and security features with industry-leading endpoint security services, HP Wolf Security provides defense-in-depth and enhanced protection, privacy, and threat intelligence, gathering data at the endpoint to help protect the business at large.


Kindly share this post

Dear Reader, Your support matters. But we believe that technology makes life more exciting and helps improve the lives of people around Nigeria and indeed the world. That is why, we have devoted our energy to independent reportage of technology and finance and how they affect lives. Our incisive and analytical view of how technology news affects the daily life help individuals and organizations make up their minds. Quality journalism costs money. Today, we're asking that you support us to do more. Kindly support our effort to deliver technology and finance journalism to everyone in the world. Donate as little as N1,000. Bank transfers can be made to: UBA Plc 1017156876 Communication Week Media Ltd

E-Business

.NG Domain Registrations Cross 215,000 as NiRA Pushes for Increased Adoption

Published

on

Kindly share this post

The .ng domain name, Nigeria’s Internet country code top-level domain (ccTLD), has continued to garner popularity in usage for websites and email addresses.

Mr. Adesola Akinsanya, the president of the Nigeria Internet Registration Association (NiRA), dropped the hint in his message to stakeholders who gathered [physically and virtually] at the association’s 16th Annual General Meeting (AGM), in Lagos, recently.

Giving account of the Executive Board of Directors (EBoD’s) stewardship in the past one year, Mr. Akinsanya said that as of February 2024, NiRA registrars have registered 215,441 .ng domain names.

He said that .ng as Nigeria’s Internet country code top-level domain (ccTLD) has become increasingly popular for use in websites and email addresses.

The number of .ng domain names reached 212,890 as disclosed in the NiRA Audited Account for the year ending December 31st 2023, which also shows an increase by 29,098 when compared to 183,792 recorded as at December 2022.

Mr. Akinsanya also applauded President Bola Tinubu’s administration on the Renewed Hope agenda aimed at leveraging the digital economy to better the worth of the citizens.

He also commended Dr. Bosun Tijani, the Minister of Communications and Digital Economy who has shown understanding of the need to intensify the adoption of Nigeria country code top-level domain (ccTLD), .ng within and outside the government circle, adding that NiRA as a multi-stakeholder-led organization has enjoyed support from the Kashifu Inuwa led National Information Technology Development Agency (NITDA), especially in the crusade for both public and private organisations to switch over to .ng.

“The need for both the government and private institutions to switch-over to .ng brand is no longer negotiable in view of the significant role it plays in the country’s digital economy agenda”.

He said that NiRA supports the Minister in his efforts to ‘promote transparency in governance, protecting the Nigerian cyberspace, and promotion of the Digital Nigeria agenda’.

NiRA has been pushing for the government to accelerate the adoption of the second-level domain (. gov. ng, .edu.ng, .mil.ng) under the country code Top Level Domain (ccTLD.ng).

Speaking further, the NiRA chief said that a total of twenty-two new registrars were accredited last year, “showing the collective efforts of NiRA Accredited Registrars and their Resellers, which we duly acknowledge and appreciate.

“Our commitment to nurturing a robust partnership with our accredited registrars remains unwavering. The establishment of the Registrar’s Relationship Manager position exemplified this dedication, as it provides a specialized resource to address registrars’ needs and to cultivate stronger bonds among stakeholders.

“Together, we are poised to further elevate the .ng domain and advance our collective objective”, the NiRA President said.

Earlier in her goodwill message, Mrs. Ibukun Odusote, chairperson, Board of Trustees of NiRA, said: “Having gone through the documents associated with this meeting, I am filled with a profound sense of gratitude and appreciation for each one of you.

“Your dedication, commitment, and contributions to our organization have been instrumental in our continued success and growth.

“It is a time for us to come together as a community, to share ideas, insights, and experiences, and to reaffirm our shared vision and mission.

“As Chairperson of the Board of Trustees, I am inspired by the passion and enthusiasm that each of you brings to this body. Your unwavering support and commitment to our cause have been the driving force behind our accomplishments, and I am confident that together, we will overcome any obstacles that may lie ahead”.

 


Kindly share this post
Continue Reading

E-Business

NDPC Empowers Institute to Certify Data Protection Professionals

Published

on

Kindly share this post

Nigeria Data Protection Commission (NDPC) has said the certification of data protection professionals in the country will significantly reduce capital flight and create more than 500,000 jobs in the sector.

NDPC Empowers Institute to Certify Data Protection Professionals

L-r: Dr. Vincent Olatunji, executive commissioner, NDPC and Dr. Oyedokun Oyewole, president of the Institute of Information Management,

Dr. Vincent Olatunji, executive commissioner, NDPC, stated this at the presentation of the certificate of licence to the Institute of Information Management (IMF) in Abuja.

He said the certification of data protection professionals would not only enhance the protection of personal data, but also boost the country’s economic growth and development.

The projection comes as the commission intensifies efforts to promote data protection and privacy in Nigeria’s rapidly growing digital economy.

According to Dr. Olatunji, the move aims to enhance the capacity of organisations to protect personal data and promote compliance with Nigeria’s data protection regulations.

Establishing a local institution to train and certify Nigerians would significantly enhance local content in the sector, the NDPC boss hinted.

The commission, he assured his audience, was already exploring the possibility of implementing the licencing framework across Africa—a move that could potentially harmonise data protection standards and expertise across the continent.

Dr. Oyedokun Oyewole, president of the Institute of Information Management, said the licence would effectively address the existing gap in the data protection ecosystem, providing a much-needed solution.

Recalling that the certification process began in 2021, Dr. Oyewole reaffirmed the institute’s dedication to excellence, pledging to provide top-notch education in data protection and set a benchmark for the country’s education system in this field.

The IIM’s certification programmes will cover essential topics such as data protection principles, risk management, and compliance with the Nigeria Data Protection Regulation (NDPR).

The initiative is expected to boost the confidence of organisations and individuals in the country’s data protection landscape.

 

 


Kindly share this post
Continue Reading

E-Business

CrediCorp Partners FintechNGR to Drive Consumer Credit Initiative

Published

on

Kindly share this post

Nigerian Consumer Credit Corporation (CrediCorp), has partnered Fintech Association of Nigeria (FinTechNGR) to drive consumer credit scheme initiative through a robust payment platform that would be provided by members of FinTechNGR.

Speaking at a Social Meet in Lagos, organised by FinTechNGR, with the theme: “Augmenting the Future, AI, Credit and Transformation of Nigerian Finance,” the Chairman, CrediCorp Board of Directors, Aderemi Abdul-Bojela, said members of FinTechNGR would have specific roles to play in the partnership, in the areas of providing robust platform for money transfer, technology evaluation, among others.

“Today, CrediCorp is engaging with members of FinTechNGR in a social interactive gathering to discuss collaboration and support for the growth of Consumer Credit Corporation in Nigeria. We want to interact to understand how technology will drive the crediCorp initiative in Nigeria and also to understand the role that members of FinTechNGR will play in all of these initiatives around CrediCorp,” Abdul-Bojela said.

Describing the partnership as a welcome development that will enhance savings culture among Nigerians, the Chief Operating Officer (COO) of FinTechNGR, Dr. Babatunde Obrimah, said: “FinTechNGR is an enabler of technology advancement in Nigeria. We bring the players together to drive technology innovation.

“Our role in the FinTechNGR-CrediCorp partnership is to ensure that our members support the growth of consumer credit in Nigeria, by providing the relevant payment platforms for all financial transactions among the banks who are the lenders, the customers who are the burrowers and the CrediCorp who is the guarantor.”

Speaking about the benefits for Nigerians, Obrimah said the Consumer Credit Corporation in Nigeria would enhance the country’s credit culture and enable Nigerians to save and plan well with their savings. “The initiative will address inflation, help in liquidity flow, build trust in customers’ borrowing, boost credit culture and enhance the culture of savings among Nigerians,” Obrimah said.

Addressing the issue of risk and consumer trust, Abdul-Bojela said the CrediCorp has put measures in place to ensure that the banks that would be involved in lending, would be protected and guaranteed of the repayment of the loans within the CrediCorp ecosystem.

He said there would be an independent management that would ensure that the right technology is put in place to recover all monies.


Kindly share this post
Continue Reading

Trending