37.5 F
Washington D.C.
Friday, March 29, 2024

EU’s Annual Cyber Threat Landscape Report Warns of Increase in Hackers for Hire

The 9th annual threat landscape report by the European Union Agency for Cybersecurity (ENISA) highlights the surge in cybercriminality motivated by monetization using ransomware or cryptojacking.

The report’s content is gathered from open sources such as media articles, expert opinions, intelligence reports, incident analysis and security research reports; as well as through interviews with members of the ENISA Cyber Threat Landscapes Working Group. From the information collected, the Agency produces its own analysis and views of the threat landscape that are meant to be industry and vendor neutral.

The cybersecurity threat landscape has grown in terms of sophistication of attacks, complexity and impact. Such a trend is spurred by an ever-growing online presence, the transitioning of traditional infrastructures to online solutions, advanced interconnectivity and the exploitation of new features of emerging technologies.

Unsurprisingly, supply-chain attacks rank highly among prime threats because of the significant potential they have in inducing catastrophic cascading effects. The risk is such that ENISA recently produced a dedicated threat landscape report for this specific category of threat.

Nine primary threat groups were identified due to their prominent materialization over the reporting period:

  1. Ransomware
  2. Malware
  3. Cryptojacking
  4. E-mail related threats
  5. Threats against data
  6. Threats against availability and integrity
  7. Disinformation – misinformation
  8. Non-malicious threats
  9. Supply-chain attacks

The COVID-19 crisis has created possibilities for adversaries who used the pandemic as a dominant lure in campaigns for email attacks for instance. Monetization appears to be the main driver of such activities.

The techniques that threat actors are resorting to are numerous. These include Ransomware as a Service (RaaS)-type business models, multiple extortion ransomware schemes, Business Email Compromise (BEC), Phishing-as-a-service (PhaaS), and Disinformation-as-a-Service (DaaS).

Threats of concern

Ransomware is a type of malicious attack where attackers encrypt an organization’s data and demand payment to restore access. Ransomware has been the prime threat during the reporting period, with several high profile and highly publicised incidents. The significance and impact of the threat of ransomware is also evidenced by a series of related policy initiatives in the European Union (EU) and worldwide.

Compromise through phishing e-mails and brute-forcing on Remote Desktop Protocol (RDP) services remain the two most common infection vectors. The occurrence of triple extortion schemes also increased strongly during 2021 and cryptocurrency remains the most common pay-out method for threat actors.

Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victim’s computing power to generate cryptocurrency. With the proliferation of cryptocurrencies and their ever-increasing uptake by the wider public, an increase in corresponding cybersecurity incidents has been observed. Cryptocurrency remains the most common pay-out method for threat actors.

The threat of misinformation and disinformation makes its first appearance in the ENISA threat landscape report.

Disinformation and misinformation campaigns are on the rise as a result of the increased online presence due to the COVID-19 pandemic logically leading to an overuse of social media platforms and online media.

Such threats are of paramount importance in the cyber world. Disinformation and misinformation campaigns are frequently used in hybrid attacks to foster doubt or create confusion, therefore reducing the overall perception of trust as a consequence and damaging this major proponent of cybersecurity in the process.

Threat actors: who are they?

Cyber threat actors are an integral component of the threat landscape. They are entities aiming to carry out a malicious act by taking advantage of existing vulnerabilities, with the intent to do harm to their victims. Understanding how threat actors think and act, what their motivations and goals are, is an important step towards a stronger cyber incident response. Monitoring the latest developments with respect to the tactics and techniques used by threat actors to achieve their objectives is crucial for an efficient defense in today’s cybersecurity ecosystem. Such threat assessment allows ENISA to prioritize security controls and devise an adequate strategy based on the potential impact and likelihood of threat materialization.

For the purposes of the 2021 report, focus was given to four categories of cybersecurity threat actors: state-sponsored, cybercrime, hacker-for-hire actors and hacktivists.

Read the full report at ENISA

EU's Annual Cyber Threat Landscape Report Warns of Increase in Hackers for Hire Homeland Security Today
Homeland Security Today
The Government Technology & Services Coalition's Homeland Security Today (HSToday) is the premier news and information resource for the homeland security community, dedicated to elevating the discussions and insights that can support a safe and secure nation. A non-profit magazine and media platform, HSToday provides readers with the whole story, placing facts and comments in context to inform debate and drive realistic solutions to some of the nation’s most vexing security challenges.
Homeland Security Today
Homeland Security Todayhttp://www.hstoday.us
The Government Technology & Services Coalition's Homeland Security Today (HSToday) is the premier news and information resource for the homeland security community, dedicated to elevating the discussions and insights that can support a safe and secure nation. A non-profit magazine and media platform, HSToday provides readers with the whole story, placing facts and comments in context to inform debate and drive realistic solutions to some of the nation’s most vexing security challenges.

Related Articles

Latest Articles