{"id":5011,"date":"2020-01-06T18:52:19","date_gmt":"2020-01-06T18:52:19","guid":{"rendered":"https:\/\/www.adarma.com\/?p=2234"},"modified":"2023-08-17T08:53:55","modified_gmt":"2023-08-17T08:53:55","slug":"adarma_top_cyber_trends_for_2020","status":"publish","type":"post","link":"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/","title":{"rendered":"Adarma Top Cyber Trends for 2020"},"content":{"rendered":"

With 2020 already upon us, cybersecurity continues to be at the top of the board room agenda as the threat landscape continues to evolve at pace, and businesses across all sectors strive to adapt.<\/p>\n

As one of the UK\u2019s leading independent security companies, we\u2019ve consulted our team, along with our customers and partners, to bring together a list of top cyber trends for 2020.<\/p>\n

A SOAR-ing success <\/strong><\/p>\n

Security Orchestration, Automation and Response (SOAR) is a familiar term within the cyber industry. This combination of transformational technologies and processes is developing the way security services are delivered. In its recent Market Guide for SOAR solutions<\/a>, Gartner predicted that \u201cBy year-end 2022, 30 percent of organisations with a security team larger than five people will leverage SOAR tools in their security operations, up from less than 5 percent today.\u201d<\/p>\n

The number of security breaches has jumped 17% since 2018, but according to a recent survey carried out by ServiceNow and Ponemon Institute<\/a> it\u2019s taking companies up to a week longer to make security upgrades.<\/p>\n

The survey found that 60% of organisations that suffered a breach in the last two years had the right patches in place but couldn\u2019t install them in time.<\/p>\n

 <\/p>\n

\u201cIT departments and security teams understand that detecting and patching vulnerabilities is very important, but they still struggle to prevent these attacks,\u201d says Sean Convery, vice president and general manager of security and risk at ServiceNow.<\/p>\n

Automating manual security processes is one of the most effective methods of breach prevention; saving time, reducing costs and improving analyst effectiveness. As efficiency continues to be a priority, our SOAR services utilising technologies such as Phantom from Splunk and ServiceNow are becoming increasingly desired among our customers in order to enhance their SOC capabilities and maximise breach prevention efforts. (ServiceNow and Adam Thomson, Security Consultant, Adarma)<\/em><\/p>\n

The industry skills shortage<\/strong><\/p>\n

Global IT security skills shortages have now surpassed four million, according to (ISC)2<\/a>.<\/p>\n

The shortage of skilled workers in the industry in Europe alone soared by more than 100% from 2018 to 2019, increasing from 142,000 to 291,000. Without the appropriate training and development as well as opportunities for graduates with cyber related qualifications, this trend is set to continue.<\/p>\n

A move towards managed services and outsourcing has been seen in recent years as a result. 2020 will see more organisations strengthening from within and combining outsourced teams with their existing in-house IT professionals and cross-training where appropriate.<\/p>\n

At Adarma, reducing the industry skills gap is central to our 2020 strategy. We provide career opportunities with support and training, continuous learning and ongoing development to university graduates as well as seasoned professionals from consulting and contracting sectors with a keen interest in cybersecurity.<\/p>\n

A tipping point in Personal data<\/strong><\/p>\n

Alistair Thomson, Product Lead at Adarma has highlighted \u201cBig Data\u201d as a major target for criminals in 2020 \u2013 Google does it, governments do it, and criminals do it too. Gathering huge amounts of data on people and organisations and using algorithms to gain insights on them. There is a massive amount of breached data available on the open web or from criminal marketplaces, and 2019 has added enormously to the body of data. According to SecurityIntelligence<\/a>, \u201cYou\u2019re more likely to experience a data breach of at least 10,000 records (27.9 percent) than you are to catch the flu this winter (5-20 percent, according to WebMD).\u201d<\/p>\n

In addition, a data breach will have a huge financial impact<\/a>. The average total cost of a breach is $3.86 million. Even a small business with 1,000 lost records could see costs in the tens of thousands. Criminals are increasingly using it to profile and compromise their targets thanks to the immense amount of data available following any data breach. In 2020, more and more organisations will begin to \u201cassume breach\u201d and re-evaluate their control landscape as a result, to ensure there are more preventative measures to stop these breaches in their tracks.<\/p>\n

Nation-state-sponsored attacks are on the rise<\/strong><\/p>\n

We live in uncertain times where nations orchestrating frequent, coordinated and sophisticated cyberattacks against both public and private entities is a reality, though these attacks often fly under the radar.<\/p>\n

Respondents of a recent survey carried out by Crowdstrike<\/a> confirm this, with over 81% reporting that nation-state sponsored cyberattacks are far more common than most people think. It\u2019s fair to say that five years\u2019 ago, relatively few organisations would readily admit that they were at risk of cyberattack by a nation-state. Today, only 5% feel they are not at risk.<\/p>\n

Respondents are concerned that what their organisation produces (73%), their industry itself (63%), high profile members of the leadership team (56%), and the country in which they are based (33%), could all place them in harm\u2019s way. These types of attacks are on the rise and nation-states have far greater resources available to achieve their goals than your typical cybercriminal or hacktivist. With political tensions high, it\u2019s no wonder that almost three quarters (73%) of IT leaders and security professionals see nation-state sponsored attacks as having the potential to pose the single biggest threat to organisations like theirs in 2020.<\/p>\n

While it\u2019s more understandable for the majority (82%) to see the clear and present danger from malicious or unfriendly countries, it\u2019s perhaps surprising that a similarly high proportion (80%) cannot rule out an intrusion by any government, including their own. With threats at home and abroad, no one should be taking nation-state sponsored cyberattacks lightly.<\/p>\n

Evolution of threat and the trickle-down effect<\/strong><\/p>\n

We\u2019ve seen it all over the headlines, ransomware attacks have become more and more pervasive throughout the last year, as attackers continue to enjoy massive success targeting organisations of all shapes and sizes using a number of tactics. This success has emboldened cybercriminals as they look to refine their attacks, from zero-day vulnerabilities to patched flaws, malicious spam emails and weaknesses in Remote Desktop Protocol. Criminal groups are also becoming increasingly capable of adopting advanced nation-state techniques within weeks or months of them becoming public.<\/p>\n

For this reason, we expect to see both supply-chain attacks and targeted ransomware emerge as more common criminal tactics over the next year, along with techniques we have not seen before. Threat management strategies and remediation planning will be crucial to organisational effectiveness in 2020. (Tenable<\/a> and Alistair Thomson)<\/em><\/p>\n

RDP brute force attacks<\/strong><\/p>\n

Remote Desktop Protocol (RDP) brute force attacks are expected to continue according to Tenable. Following the announcement of Bluekeep (the remote code execution vulnerability in the Microsoft RDP that could allow an unauthenticated, remote attacker to exploit and take complete control of a vulnerable host) in May 2019, RDP brute force attacks have increased.<\/p>\n

This reminds us that attackers are opportunistic and take advantage of any technique available. With over 500,000 vulnerable hosts online as of November 2019, we expect BlueKeep will continue to be a problem for organisations in 2020. While it is likely that new RDP exploits could be discovered this year, common tried-and-true methods such as brute forcing RDP credentials are still popular and often successful approaches attackers will continue to employ.<\/p>\n

The evolution of social engineering<\/strong><\/p>\n

Whilst social engineering is a well-used and familiar strategy, it\u2019s in no way in decline. In fact, between 2013 and 2019, the number of people using social engineering hacking methods more than doubled. According to Alistair Thomson, Product Lead at Adarma, that is thanks to recent advances in adversary techniques and the wide availability of personal data, coupled with the trend for companies to use cloud services such as Office365.<\/p>\n

Splunk reports<\/a> that in 2019, we encountered a new level of social engineering \u2013 Deepfakes. Technologically altered audio or video that convincingly puts someone else\u2019s words in a person\u2019s mouth. According to Symantec, three companies have already been swindled \u2014 in one case, of millions of dollars \u2014 by deepfakes of executive voices.<\/p>\n

\u201cThe bottom line is that when it comes to cybersecurity, the human element remains a major threat vector,\u201d says Haiyan Song, Splunk\u2019s senior vice president for security markets. \u201cAttackers will evolve from targeted email schemes to using new tools like deepfake technology to continue what has always been the easiest way to circumvent security: people.\u201d<\/p>\n

Organisations must continue to invest in the technology to close down software vulnerabilities and automate against incoming attacks, but not to the neglect of training and vigilance around simple human weakness. And whatever you\u2019re doing to teach employees to stop clicking on sketchy links, also build in a response to unexpected calls from apparent execs making strange demands.<\/p>\n

 <\/p>\n

We hope these insights from the Adarma team and partners will help you look ahead and prepare for the potential threats, challenges and opportunities to come your way in 2020.<\/p>\n

Please get in touch to discuss any of your security related concerns in 2020.<\/p>\n

Wishing you a safe and successful New Year, from all of us here at Adarma!<\/p>\n

Find out more about cybersecurity services from Adarma<\/a>.<\/p>\n

 <\/p>\n","protected":false},"excerpt":{"rendered":"

His post on metrics is interesting. I know many CISOs, but have not been one; I never made it higher in the security food chain than Head of IT Security, a post I held for less than a year before handing it over to the very capable David Calder – and founded ECS Security, where David is now Managing Director.<\/p>\n","protected":false},"author":1,"featured_media":2244,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[196],"tags":[],"acf":[],"yoast_head":"\nAdarma Top Cyber Trends for 2020 | News & Blogs | Adarma<\/title>\n<meta name=\"description\" content=\"As one of the UK\u2019s leading security companies, we\u2019ve consulted our team, along with our customers and partners to bring together a list of top cyber trends for 2020.\" \/>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/\" \/>\n<meta property=\"og:locale\" content=\"en_GB\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Adarma Top Cyber Trends for 2020\" \/>\n<meta property=\"og:description\" content=\"As one of the UK\u2019s leading security companies, we\u2019ve consulted our team, along with our customers and partners to bring together a list of top cyber trends for 2020.\" \/>\n<meta property=\"og:url\" content=\"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/\" \/>\n<meta property=\"og:site_name\" content=\"Adarma\" \/>\n<meta property=\"article:published_time\" content=\"2020-01-06T18:52:19+00:00\" \/>\n<meta property=\"article:modified_time\" content=\"2023-08-17T08:53:55+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/adarma.wpengine.com\/wp-content\/uploads\/2020\/01\/2020-banner-1-scaled-1.jpg\" \/>\n\t<meta property=\"og:image:width\" content=\"2560\" \/>\n\t<meta property=\"og:image:height\" content=\"731\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"author\" content=\"pnpd-admin\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:creator\" content=\"@adarma_security\" \/>\n<meta name=\"twitter:site\" content=\"@adarma_security\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"pnpd-admin\" \/>\n\t<meta name=\"twitter:label2\" content=\"Estimated reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"7 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"Article\",\"@id\":\"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/#article\",\"isPartOf\":{\"@id\":\"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/\"},\"author\":{\"name\":\"pnpd-admin\",\"@id\":\"https:\/\/adarma.wpengine.com\/#\/schema\/person\/ef0653c33d69815507d6cc37594e33dc\"},\"headline\":\"Adarma Top Cyber Trends for 2020\",\"datePublished\":\"2020-01-06T18:52:19+00:00\",\"dateModified\":\"2023-08-17T08:53:55+00:00\",\"mainEntityOfPage\":{\"@id\":\"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/\"},\"wordCount\":1462,\"publisher\":{\"@id\":\"https:\/\/adarma.wpengine.com\/#organization\"},\"articleSection\":[\"News\"],\"inLanguage\":\"en-GB\"},{\"@type\":\"WebPage\",\"@id\":\"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/\",\"url\":\"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/\",\"name\":\"Adarma Top Cyber Trends for 2020 | News & Blogs | Adarma\",\"isPartOf\":{\"@id\":\"https:\/\/adarma.wpengine.com\/#website\"},\"datePublished\":\"2020-01-06T18:52:19+00:00\",\"dateModified\":\"2023-08-17T08:53:55+00:00\",\"description\":\"As one of the UK\u2019s leading security companies, we\u2019ve consulted our team, along with our customers and partners to bring together a list of top cyber trends for 2020.\",\"breadcrumb\":{\"@id\":\"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/#breadcrumb\"},\"inLanguage\":\"en-GB\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/adarma.wpengine.com\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Adarma Top Cyber Trends for 2020\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/adarma.wpengine.com\/#website\",\"url\":\"https:\/\/adarma.wpengine.com\/\",\"name\":\"Adarma\",\"description\":\"Cybersecurity Services Tailored to Your Needs\",\"publisher\":{\"@id\":\"https:\/\/adarma.wpengine.com\/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/adarma.wpengine.com\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-GB\"},{\"@type\":\"Organization\",\"@id\":\"https:\/\/adarma.wpengine.com\/#organization\",\"name\":\"Adarma\",\"url\":\"https:\/\/adarma.wpengine.com\/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-GB\",\"@id\":\"https:\/\/adarma.wpengine.com\/#\/schema\/logo\/image\/\",\"url\":\"https:\/\/adarma.wpengine.com\/wp-content\/uploads\/2021\/09\/Logo-Dark.svg\",\"contentUrl\":\"https:\/\/adarma.wpengine.com\/wp-content\/uploads\/2021\/09\/Logo-Dark.svg\",\"width\":1,\"height\":1,\"caption\":\"Adarma\"},\"image\":{\"@id\":\"https:\/\/adarma.wpengine.com\/#\/schema\/logo\/image\/\"},\"sameAs\":[\"https:\/\/twitter.com\/adarma_security\",\"https:\/\/www.linkedin.com\/company\/adarma-security\/\"]},{\"@type\":\"Person\",\"@id\":\"https:\/\/adarma.wpengine.com\/#\/schema\/person\/ef0653c33d69815507d6cc37594e33dc\",\"name\":\"pnpd-admin\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-GB\",\"@id\":\"https:\/\/adarma.wpengine.com\/#\/schema\/person\/image\/\",\"url\":\"https:\/\/secure.gravatar.com\/avatar\/8db9b99d79fb7b848980de57cb219c57?s=96&d=mm&r=g\",\"contentUrl\":\"https:\/\/secure.gravatar.com\/avatar\/8db9b99d79fb7b848980de57cb219c57?s=96&d=mm&r=g\",\"caption\":\"pnpd-admin\"},\"sameAs\":[\"https:\/\/adarma.wpengine.com\"]}]}<\/script>\n<!-- \/ Yoast SEO Premium plugin. -->","yoast_head_json":{"title":"Adarma Top Cyber Trends for 2020 | News & Blogs | Adarma","description":"As one of the UK\u2019s leading security companies, we\u2019ve consulted our team, along with our customers and partners to bring together a list of top cyber trends for 2020.","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/","og_locale":"en_GB","og_type":"article","og_title":"Adarma Top Cyber Trends for 2020","og_description":"As one of the UK\u2019s leading security companies, we\u2019ve consulted our team, along with our customers and partners to bring together a list of top cyber trends for 2020.","og_url":"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/","og_site_name":"Adarma","article_published_time":"2020-01-06T18:52:19+00:00","article_modified_time":"2023-08-17T08:53:55+00:00","og_image":[{"width":2560,"height":731,"url":"https:\/\/adarma.wpengine.com\/wp-content\/uploads\/2020\/01\/2020-banner-1-scaled-1.jpg","type":"image\/jpeg"}],"author":"pnpd-admin","twitter_card":"summary_large_image","twitter_creator":"@adarma_security","twitter_site":"@adarma_security","twitter_misc":{"Written by":"pnpd-admin","Estimated reading time":"7 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"Article","@id":"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/#article","isPartOf":{"@id":"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/"},"author":{"name":"pnpd-admin","@id":"https:\/\/adarma.wpengine.com\/#\/schema\/person\/ef0653c33d69815507d6cc37594e33dc"},"headline":"Adarma Top Cyber Trends for 2020","datePublished":"2020-01-06T18:52:19+00:00","dateModified":"2023-08-17T08:53:55+00:00","mainEntityOfPage":{"@id":"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/"},"wordCount":1462,"publisher":{"@id":"https:\/\/adarma.wpengine.com\/#organization"},"articleSection":["News"],"inLanguage":"en-GB"},{"@type":"WebPage","@id":"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/","url":"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/","name":"Adarma Top Cyber Trends for 2020 | News & Blogs | Adarma","isPartOf":{"@id":"https:\/\/adarma.wpengine.com\/#website"},"datePublished":"2020-01-06T18:52:19+00:00","dateModified":"2023-08-17T08:53:55+00:00","description":"As one of the UK\u2019s leading security companies, we\u2019ve consulted our team, along with our customers and partners to bring together a list of top cyber trends for 2020.","breadcrumb":{"@id":"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/#breadcrumb"},"inLanguage":"en-GB","potentialAction":[{"@type":"ReadAction","target":["https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/"]}]},{"@type":"BreadcrumbList","@id":"https:\/\/adarma.wpengine.com\/adarma_top_cyber_trends_for_2020\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/adarma.wpengine.com\/"},{"@type":"ListItem","position":2,"name":"Adarma Top Cyber Trends for 2020"}]},{"@type":"WebSite","@id":"https:\/\/adarma.wpengine.com\/#website","url":"https:\/\/adarma.wpengine.com\/","name":"Adarma","description":"Cybersecurity Services Tailored to Your Needs","publisher":{"@id":"https:\/\/adarma.wpengine.com\/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/adarma.wpengine.com\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-GB"},{"@type":"Organization","@id":"https:\/\/adarma.wpengine.com\/#organization","name":"Adarma","url":"https:\/\/adarma.wpengine.com\/","logo":{"@type":"ImageObject","inLanguage":"en-GB","@id":"https:\/\/adarma.wpengine.com\/#\/schema\/logo\/image\/","url":"https:\/\/adarma.wpengine.com\/wp-content\/uploads\/2021\/09\/Logo-Dark.svg","contentUrl":"https:\/\/adarma.wpengine.com\/wp-content\/uploads\/2021\/09\/Logo-Dark.svg","width":1,"height":1,"caption":"Adarma"},"image":{"@id":"https:\/\/adarma.wpengine.com\/#\/schema\/logo\/image\/"},"sameAs":["https:\/\/twitter.com\/adarma_security","https:\/\/www.linkedin.com\/company\/adarma-security\/"]},{"@type":"Person","@id":"https:\/\/adarma.wpengine.com\/#\/schema\/person\/ef0653c33d69815507d6cc37594e33dc","name":"pnpd-admin","image":{"@type":"ImageObject","inLanguage":"en-GB","@id":"https:\/\/adarma.wpengine.com\/#\/schema\/person\/image\/","url":"https:\/\/secure.gravatar.com\/avatar\/8db9b99d79fb7b848980de57cb219c57?s=96&d=mm&r=g","contentUrl":"https:\/\/secure.gravatar.com\/avatar\/8db9b99d79fb7b848980de57cb219c57?s=96&d=mm&r=g","caption":"pnpd-admin"},"sameAs":["https:\/\/adarma.wpengine.com"]}]}},"_links":{"self":[{"href":"https:\/\/adarma.wpengine.com\/wp-json\/wp\/v2\/posts\/5011"}],"collection":[{"href":"https:\/\/adarma.wpengine.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/adarma.wpengine.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/adarma.wpengine.com\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/adarma.wpengine.com\/wp-json\/wp\/v2\/comments?post=5011"}],"version-history":[{"count":0,"href":"https:\/\/adarma.wpengine.com\/wp-json\/wp\/v2\/posts\/5011\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/adarma.wpengine.com\/wp-json\/wp\/v2\/media\/2244"}],"wp:attachment":[{"href":"https:\/\/adarma.wpengine.com\/wp-json\/wp\/v2\/media?parent=5011"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/adarma.wpengine.com\/wp-json\/wp\/v2\/categories?post=5011"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/adarma.wpengine.com\/wp-json\/wp\/v2\/tags?post=5011"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}