Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Cybersecurity in the Year Ahead: The Trustwave 2022 Cybersecurity Predictions

In 2021, the cybersecurity industry was truly tested. Most notably, we uncovered the deeper fallout from the SolarWinds attacks, combatted the proliferation of advanced ransomware gangs and a surge in vulnerability exploitation, and saw fragile supply chain and critical infrastructure more targeted by attackers than ever.

As global cyber defenders, predicting where the broad industry could be heading is a daunting task. But by analyzing data patterns, the latest threat intelligence, the path of legislation, and the evolving needs of organizations as they continue their digital transformation and a rapid move to the cloud, we can make informed recommendations about where we need to focus our efforts as a cyber community in the coming year.

To this end, the security experts at Trustwave, Trustwave Government Solutions and the elite Trustwave SpiderLabs team from around the world will share their thoughts in a series of blogs on what 2022 might have in store for the cybersecurity industry and how we can best prepare for the next evolution of the fight against cybercriminals.

Here is Part 1.

 

16641_ziv-mador Ziv Mador, Vice President, Security Research at Trustwave SpiderLabs

 

Mitigating The Threat of Ransomware Will Continue to Be A Top Priority For All 

Predicting the future is never a simple proposition but based on the trends Trustwave SpiderLabs saw taking place in 2021 and 2020, we can safely say that ransomware will continue to be a major issue in 2022.

I do not expect a decline in ransomware attacks because the rewards are too great for those involved. According to Palo Alto Networks, there has been an 82 percent increase in the average ransomware payment, with the average now standing at $570,000.

The FBI and IC3 tracked 2,500 reported ransomware incidents in 2020 , but that number is likely much higher – as these were only incidents reported to the authorities.

The advent and increasing frequency of attacks that use a ransomware-as-a-service (RaaS) offering indicate that such attacks will not slack off during the coming year. RaaS is extremely profitable, with the REvil RaaS gang generating about $100 million per year in 2018 and 2019., according to Trustwave SpiderLabs. The gang has created a program that highly incentivizes others to use its malware to launch attacks.

 A typical RaaS program sees a gang handling malware development and negotiations while leaving the task of infecting the targets up to its affiliates. And for accomplishing this activity, the affiliates are allowed to keep 70 – 80 percent of any ransom amount collected.

We should anticipate the efficiency of RaaS gangs to increase unless law enforcement and geopolitical forces unite to slow their progress – a coordinated effort we have begun to see promising results from in the last months of 2021.

Get Back to Basics: Defending Against the Threat of Ransomware

18322_picture1 Ed Williams, EMEA Director of Trustwave SpiderLabs

As an industry, we’re still a long way from reducing the impact of ransomware. Initial access points like exploiting vulnerabilities are still pervasive across the Internet. We’ve seen an uptick in the use of remote access solutions, like VPNs, but we’ve also seen an uptick in their lack of security hardening, allowing malicious threat actors/ransomware access to internal infrastructure.  Ensuring that all Internet-facing infrastructure is security tested should be a priority to reduce the risk of a ransomware attack.

We are still seeing weaknesses within infrastructures. We have a 100 percent success rate of gaining domain authority during our security testing engagements. Admittedly, this isn’t always the best metric for measuring security across organizations, but it does demonstrate that should ransomware or a malicious threat actor gain access, then the ability to move laterally and escalate privileges is likely.

The key to defending against ransomware attacks is making sure that good cyber hygiene is enforced across the enterprise, which is challenging to enforce in reality. Basic cyber hygiene should be everyone’s focus moving into 2022.

Latest Trustwave Blogs

Unveiling the Latest Ransomware Threats Targeting the Casino and Entertainment Industry

Anyone who has visited a casino knows these organizations go to a great deal of expense and physical effort to ensure their patrons do not cheat. Still, there is a large group of actors who are...

Read More

Third-Party Risk: How MDR Offers Relief as Security Threats Abound

While third-party products and services are crucial to everyday business operations for almost any company, they also present significant security concerns, as high-profile attacks including...

Read More

Trustwave Takes Home Comparably Best Company Outlook for 2024 Award

Comparably, a leading workplace culture and compensation monitoring employee review platform selected Trustwave to receive its Best Company Outlook for 2024 Award. This award marks the seventh time...

Read More