New Year, New Problems: Why 2023 Could be Another Turbulent Time for Cybersecurity

Written by

Much like its recent predecessors, 2022 was a bumper year for those of us in cybersecurity. A slew of high-profile data breaches, attacks on essential infrastructure, and targeted cyber warfare upped the ante in an already sophisticated threat landscape. And it’s taken its toll on organizations.

While around half of CISOs felt at risk of a material cyber-attack last year, when facing such broad and varied attack vectors, there was a lack of consensus about the threats that posed the most risk. This lack of clarity, along with increasing staff turnover and hybrid working environments, left two-thirds feeling unprepared to defend against common threats.

CISOs will not want to go into 2023 feeling the same way. But as global tensions escalate and economies falter, the next 12 months could be even more challenging. To help you build a cyber defense that’s up to the task, here are my thoughts on what we can expect from the year ahead.

Economic Pressures Will Increase Systemic Risk

Systemic risk is always going to increase. As our ecosystems grow increasingly complex, so does the risk that a threat to just one component can have catastrophic consequences for entire networks and infrastructures. However, further economic downturn in 2023 will likely exacerbate the issue.

Financial pressures, job insecurity and the rising cost of living will take a huge emotional toll on our employees. Under this kind of burden, people tend to be more fatigued, distracted and prone to mistakes. Unfortunately, many of these mistakes, such as errant URL clicks and malicious downloads, can open the door to opportunistic threat actors.

To make matters worse, cyber-criminals are well aware of this and will up their social engineering efforts to exploit and capitalize on the weakest point in the cybersecurity chain, our people.

Evolving Ransomware Means Greater Consequences

Ransomware is certainly not a new fixture on the threat landscape. As revealed in the 2022 State of the Phish report, over two-thirds of organizations have experienced at least one infection in the past year. 

But with threat actors updating their approach to this old method of attack, it is likely to cause even more damage in 2023. Criminal gangs increasingly use double extortion techniques to encrypt files and exfiltrate data from victim organizations.

This trend is already accelerating rapidly, with 77% of attacks in the first quarter of 2021 involving threats to leak data. However, as threat actors become bolder and more aggressive, a complete transition to double extortion methods is highly likely over the next 12 months.

The Supply Chain is in the Spotlight

SolarWinds and Log4j may have been a wake-up call to many in cybersecurity, but they also served to remind threat actors just how lucrative supply chain attacks can be. So, we can expect many more to follow next year. 

Increasingly complex supply chains and heavy reliance on APIs make this threat vector all the more attractive to cyber-criminals looking to exploit our trust in third parties.

In response, CISOs will scrutinize supplier relationships much more closely, increasing due diligence requirements along the way. While absolutely necessary, we can expect this to cause tension as organizations demand more transparency and resilience.

Deepfakes Will Pose a Very Real Threat

Deepfake technology has been arousing the suspicion of cybersecurity professionals for some time now. But as large datasets and AI generators become more accessible to the masses, anyone with some basic technical know-how can now generate their own. 

For cyber-criminals, this could mean the ability to convince employees or third parties to carry out the nefarious actions of a deepfake CEO. Additionally, malicious actors could leverage the technology along with compromised passwords or biometrics to take over high-value accounts.

In the longer term, a deepfake address from a prominent industry figure, CEO, CFO etc., impacting share price is certainly not out of the question.

Criminals Will Look to Turn MFA Strength into a Weakness

MFA is the perfect example of the cat-and-mouse game that persists between cyber-criminals and cybersecurity professionals. 

As threat actors get better at compromising credentials, security experts respond with additional steps as standard. But while MFA undoubtedly increases security at the organizations that implement it, it also offers another vector for exploitation.

To this end, cyber-criminals will increasingly leverage phishing kits to steal MFA tokens and bombard employees with approval requests until they finally fall to notification fatigue.

Hacking Tools to Go Even More Mainstream

Ransomware-as-a-service has become a valuable commodity on the dark web. And, as it grows in popularity, it puts the tools to conduct devastating cyber attacks into the hands of anyone – with zero technical capability required. 

Its success in this threat vector will see it recreated for many more. We can expect to see ‘off-the-peg’ hacking tools on sale for a range of attacks, such as smishing, vishing and many more.

While such threats are often less technically sophisticated, the sheer volume that can be unleashed with minimal effort means that many will see success.

Defending Against Threats on the Horizon

Whatever the chosen tactic, predicted cyber-criminal activity for 2023 all points in the same direction: people will remain their attack surface of choice, with data their desired prize.

The modern threat landscape is rapidly evolving – with larger attack surfaces, more access points, and increasingly sophisticated cyber-attacks. A robust cybersecurity posture must take into account people, processes and technology – in that order! 

What’s hot on Infosecurity Magazine?