The end of any year is when we look back at the big moments that occurred over the past 12 months. While 2021 wasn’t quite as eventful as 2020 in terms of a new global pandemic or a highly contested election, this year saw increased saber rattling by near peer adversaries with Russia’s build-up near Ukraine, and China’s amplified aggression towards Taiwan.

For the U.S., the greatest potential threat may still remain that of a cyber nature. The country was impacted by two back-to-back ransomware attacks that revealed the vulnerabilities in the nation’s critical cyber infrastructure. Such attacks are likely among the top threats next year as well.

As we look ahead at what we can expect next year, experts warn that things are likely going to get worse on the cybersecurity front.

More Cyber Attacks to Come

Lessons may have been learned in the attacks on the Colonial Pipeline and meat packing plant giant JBS, but whether action is taken is still a lingering question.

“With cyber-attacker now intensifying and data breaches rising, there is an expectation that many U.S. infrastructures would be at increased risk,” explained Anurag Gurtu, chief privacy officer at cybersecurity firm StrikeReady.

“This is already in play as a U.S. insurance giant had to pay $40 million in ransom to hackers in May 2021,” Gurtu told ClearanceJobs via an email. “It is expected that the ransom demand from attackers will also increase in the coming year.”

It may not be business as usual with cyber criminals, or those operating from rogue states. Instead, Gurtu warns there is a new troubling trend developing: Ransomware-as-a-Service (RaaS), and much like Software-as-a-Service (SaaS), this could be a tool that is “leased out” for a piece of the score.

“As cyber criminals lease ready-made malware tools to buyers, increasing accessibility makes this threat more relevant than ever before because anyone can perform attacks with little technical expertise no matter what level they are at in criminal endeavor,” Gurtu added.

The U.S. may not need to look hard to find where many of the future attacks could come from. Russian hackers were behind this year’s big attacks and that trend isn’t likely to change, but the U.S. should also expect to be targeted from our other primarily adversary.

“China of course will continue to dominate the conversation about cyber crime,” warned Jim Purtilo, associate professor of computer science at the University of Maryland. “Those predictions are easy because we can extrapolate based on trends.”

Greater Threat From Cryto

Purtilo told ClearanceJobs that there are also a number of disruptive developments in the works, and key among those is the increased use of cryptocurrencies – notably Bitcoin – which are used in many illicit transactions on the Dark Web.

“Some trends are clear. For one, anonymity will continue to take hard hits in the coming year,” Purtilo told ClearanceJobs. “Every day more light is cast onto the dark web’s capacity to carry private traffic, and I think it is dawning on people how transactions involving Bitcoin and other crypto-currencies aren’t quite as enigmatic as they might have once appeared. This impacts commerce as activity is either quashed or driven to other tech.”

Bitcoin has also been the currency of choice among cybercriminals.

“In 2021 we saw most of the extortionists threatened companies to pay large sums of money in Bitcoin,” said Gurtu. “This has a lot to do with the rise in Bitcoin-to-USD price and as these prices are expected to rise again, I believe that a larger wave of an extortion payout may not be farfetched. And with cybercriminals using various techniques including ‘mixing’ – where funds from different users are mixed together so as to break any traceable trail, making them less likely to get caught.”

Hacking will thus remain a plague on the world’s digital/cryptocurrencies.

“In a world where money becomes pure software, hackers will have a blast,” said Gurtu. “In the coming year and years to come, I anticipate them becoming more aggressive with stealing Bitcoins and other altcoins.”

Facial Recognition Time

The other big trend in the cybersecurity world could literally involve the faces of individuals around the world. On the plus side, the use facial recognition could make devices more secure.

“Always on facial recognition has been a growing part of PCs; it will be a part of smartphones next where your phone may auto-lock when you aren’t looking at it and alerts you if someone is looking over your shoulder,” suggested technology industry analyst Rob Enderle of the Enderle Group.

This could allow for the continued elimination of passwords as there is an accelerated shift to biometrics. Enderle told ClearanceJobs that this could result in new applications for our mobile devices, including “Increased use of Smartphones as keys or one of the default factors for authentication.”

DeepFakes Could Be on the Rise

However, the other trend involving faces would likely include upgraded “DeepFakes,” which could make trusting any video an issue.

“We’ll see the first big cyber exploits enabled by deep fake technologies in social engineering,” warned Purtilo. “The quality of AI-generated video and systems is simply superb, and it is becoming more accessible. It is just a matter of time.”

This continued manipulation of video is gaining popularity with each passing day among cyber criminals, and coupled with artificial intelligence (AI), very effective DeepFakes could be created even by those with limited computer or video-editing skills.

“Machine-learning algorithms can create realistic-looking videos without human input whatsoever,” added Gurtu. “Several open sources have noted how threat actors have utilized manipulated media to bypass multi-factor authentication (MFA) security protocols. The same approach has been used successfully against Know Your Customer (KYC) identity verification. DeepFake technology will become more readily available in 2022, while criminal espionage actors will increasingly utilize manipulated media to achieve their objectives.”

Those are just some of the threats that could ring in 2022 and beyond! Happy Holidays indeed.

 

Related News

Peter Suciu is a freelance writer who covers business technology and cyber security. He currently lives in Michigan and can be reached at petersuciu@gmail.com. You can follow him on Twitter: @PeterSuciu.