May 9, 2018 By Douglas Bonderud 2 min read

Crypto-mining is up, Internet of Things (IoT) attacks are on the rise and ransomware is undergoing a “market correction,” according to recent research. As noted by TechRepublic, new data on internet security threats revealed an 8,500 percent jump in the volume of crypto-mining efforts while criminal IoT compromises grew by 600 percent over the previous year.

Ransomware Saturates the Cybercrime Market

According to Security Boulevard, ransomware is now considered a commodity with the rise of cybercrime-as-a-service options, which enable would-be hackers with no technical experience to rent their own versions of popular ransomware.

The increased availability of ransomware tools caused the average ransom fee to drop to $522 in 2017, less than half of what the average cybercriminal demanded in 2016. Still, organizations should expect the sheer number of ransomware attacks leveraging commonly available tools to rise in 2018.

Crypto-Mining Headlines Top Internet Security Threats of 2018

Crypto-mining experienced the largest boost of all internet security threats last year with an 8,500 percent jump, according to Symantec’s “2018 Internet Security Threat Report.” With just a few lines of code, attackers can install crypto-mining software on unsuspecting devices and dig for digital coins in the background.

The lightweight nature of crypto-mining code enables it to fly under the radar of typical threat detection tools even as it consumes central processing unit (CPU) cycles and energy. As more miners are installed on network and IoT devices, performance suffers, energy costs rise and cloud resources are maxed out.

The TechRepublic article likened the rise of crypto-mining to the get-rich-quick lure of 19th century gold rushes and cautioned that new technology designed to combat IoT attacks “will not be enough to stop them all.” Recognizing the telltale signs of a IoT-driven crypto-mining attack, therefore, requires a “well-informed and well-trained workforce.”

Supply Chains in the Crosshairs

As noted in the Symantec report, supply chain attacks are on the rise. These incidents increased by 200 percent in 2017 as cybercriminals looked for ways to compromise valuable corporate systems.

In supply chain attacks, threat actors don’t typically target suppliers directly. Instead, they use them to bypass enterprise network security. For example, NotPetya leveraged flaws in Ukranian accounting software to access larger, more valuable systems.

What’s more, primary targets may not be aware that supply chain partners have been compromised until it’s too late. According to the Security Boulevard piece, companies must ensure that suppliers don’t “walk around cybersecurity controls,” but instead meet all applicable standards.

Zero-Day Exploits Decline as Targeted Attacks Rise

Finally, while zero-day exploits are declining, targeted attacks are on the rise. For example, spear phishing, a technique employed by 71 percent of cybercrime groups last year, is now the top threat vector, according to Symantec. That’s because it works: stealing credentials and bypassing security systems is much easier than fighting with firewalls.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today