Ransomware 2021: Future Trends and Predictions

Ransomware 2021: Future Trends and Predictions
En estos días, hacer predicciones es bastante difícil.  ¿Quién podría haber pronosticado, más o menos en exactamente la misma temporada del año pasado, que el planeta estaría lidiando con una pandemia global y que el ransomware que capitalizó la epidemia estaría en incremento?  Bueno, en verdad, lo pronosticamos, el ransomware, no la pandemia, en el folleto de amenazas de BlackBerry para dos mil veinte.
In truth, many of our predictions from the past year have come true, from the increased threat of Netwalker ransomware to the fact that ransomware attacks have dramatically increased in frequency and severity throughout the year. So, with that in mind, let's speculate on what next year is going to bring. (Spoiler alert: that's pretty scary.)

The usual suspects

Let's start with some pretty basic predictions: things that are easy to forecast because we can already see them happen. One such prediction is that most state-sponsored ransomware (which was a part of what we call Advanced Persistent Threats, or APTs, in more innocent times) will continue to come from the Big 4, sponsors of sanctioned cyberwarfare. For the state. . The Big 4 currently include Russia, China, Iran, and N. Korea. Ransomware will continue to be the most prevalent form of cyberattack next. It is already becoming the attack method of choice for cybercriminals, according to many analysts, and it's pretty hard to see that change in the next twelve months as we move towards XNUMX. Third, phishing will continue to be the most dangerous and efficient penetration method. Most cyberattacks already start with spear phishing emails, and unless users suddenly become much more cautious about opening suspicious emails, this will continue.

Greater sophistication, new goals

However, the world of ransomware is never static. In the coming year, just like the one we just went through, we're going to see phishing and ransomware attacks increase in sophistication and frequency, and most likely target new targets. In terms of sophistication, there are 2 key trends. One is artificial intelligence (AI). Research shows that XNUMX% of data scientists agree that AI will play the most essential role in data protection over the next decade, in large part because of the threats we are facing. we face are exacerbated by AI. Next, one of the key findings from a Dark Basin report earlier this year is that nation states are seeking to hire third-party vendors for ransomware-as-a-service (RaaS) attacks; this influx of funds cannot avoid increasing the sophistication of the malware. We also see new organizations becoming ransomware targets. Ransomware is already crippling schools, universities, and health centers in the US and outside the US, and government organizations are experiencing a marked increase in attacks as well.

Change policy

There are also signs that the institutional response to ransomware will change, at least in the US, with the installation of a new president in the first month of the year. The incoming Biden administration has previously signaled that he will take a more practical stance than before and has sought clarification on whether cities should pay for ransomware lawsuits.

Cost increase

Finally, the obvious point. With increasing sophistication, increasing frequency, and new targets, it's not hard enough to conclude that the cost of ransomware in XNUMX is going to be significantly higher than in XNUMX. Although we would hesitate to assign a concrete number to this increase, it is obvious that the increase is going to be significant. A XNUMX report from Cybersecurity Ventures, for example, accurately forecasts ransomware damage to exceed €XNUMX billion by XNUMX, which it did (actual damage was €XNUMX billion). Things don't look much better for the future. The Cybersecurity Ventures report for XNUMX estimates that the total damage from cybercrime for this year will exceed €XNUMX trillion, of which ransomware will only cost €XNUMX billion. It is also essential to take into consideration that these amounts only include the costs reported by the companies (and other relevant organizations). Actually, the cost of ransomware is considerably higher, partly because certain organizations simply pay ransoms without declaring that they have done so, and partly because the cost of ransomware is not restricted to just the cost of ransomware. it also includes the cost of lost business productivity, brand damage and, of course, repair costs, which can be significant. Combine all these factors, and it is clear that we are facing an unprecedented challenge in XNUMX. The relevance, efficiency, and frequency of ransomware has increased year-on-year over the last decade, but as the final numbers for XNUMX are released, so too are they. Obviously last year was a harbinger of things to come.

Protect yourself

As many sources report, XNUMX may have seen the most cyber-attacks of any year on record, and by a fair margin. This is in large part because so many people have started working from home this year, and the advent of this change has been so sudden that companies have found themselves scrambling to find ways to mitigate Internet attacks. It was COVID-XNUMX. Ransomware has not been an exception to this development, and indeed, ransomware operators may become one of the only winners in XNUMX. With more money and support than ever before, ransomware developers are stepping in. the economic consequences of the pandemic and lockdowns. Given that, it's not hard enough to predict what will happen; Unless we all get smarter and faster, the ransomware pandemic will only get worse as we move towards XNUMX. Get more information on how to prevent and fix BlackBerry ransomware.