12744904686?profile=RESIZE_710xIn a recent panel hosted by CISO Platform, cybersecurity experts discussed the evolving landscape of cyber threats in 2024. The panel highlighted the escalating danger posed by AI-driven attacks, with malicious use of AI becoming increasingly prevalent. Experts emphasized the rapid evolution from traditional malware to AI-powered threats, posing challenges for both offensive and defensive cybersecurity strategies.

The discussion also spotlighted the surge in ransomware incidents, illustrating real-world examples such as attacks on critical infrastructure and high-profile extortion attempts targeting major firms. Experts cautioned about the heightened risk of post-authentication attacks and stressed the importance of holistic cybersecurity measures. The panel concluded with a call to action for organizations to enhance their cybersecurity posture through advanced detection technologies, rigorous training, and proactive threat mitigation strategies.

Panelists:

  • Dr. Ram Kumar G, Global Automotive Company (moderator) 
  • Vishal Kalro, Adobe Systems
  • Shankar Jayaraman, Akasa Air
  • Raghavendra Bhat, SAP Labs
  • Soumyadeep Basu, FireCompass

Executive Summary :  

Dangerous Attack Techniques

Weaponization of AI

  • Good AI vs. Bad AI: AI can be used both defensively and offensively.
  • Malware Creation: AI can generate malware variants quickly, making it harder to detect.
  • Ransomware: Continues to be a major threat, evolving in methods and impact.

Polymorphic Malware

  • Changing Characteristics: This type of malware changes its characteristics to evade detection.
  • Detection Challenges: Traditional signature-based methods struggle against polymorphic malware.
  • AI Poisoning: Risks include label and data poisoning, making detection difficult.

Compromising Authenticated Access

  • Authenticated Access Attacks: Focus has shifted to compromising authenticated sessions.
  • Technology Landscape: Federated access, SSO, and AI-based tools contribute to this threat.
  • Behavioral Root Causes: Social engineering and phishing remain major attack vectors.

Underground Markets

  • Zero Days: Firewalls and VPNs are major targets for zero-day exploits.
  • Security by Design: Many traditional security products lack a secure-by-design approach.

Identifying and Preventing Attacks

Indicators of Compromise

  • Ransomware: Entry points often include phishing, unpatched systems, and USB sticks.
  • Adversarial AI: Use of AI lowers entry barriers for creating sophisticated attacks.
  • Behavior Analysis: Establishing baselines and monitoring for deviations can help in early detection.

Real-World Examples

VPN/Firewall Vendor Breach:

  • Firewall compromised due to insecure credentials.
  • Attackers added a decoy account, mirrored traffic, and performed a MitM attack on the admin portal.
  • Used stolen credentials to access a Jenkins server, leading to a supply chain compromise.

Gas Pipeline Ransomware Attack (2022):

  • DarkSide group extorted $4.5 million from an East Coast gas pipeline company.
  • The incident caused a week-long disruption and a state of emergency in 18 states.

REvil Ransomware Incident:

  • REvil claimed to have stolen MacBook design data and demanded $50 million.

Black Mamba Malware:

  • POC malware that evaded EDR detection and performed malicious activities.
  • Potential future challenge as similar variants may emerge.

Security Best Practices:

Mindset and Awareness:

  • Emphasize the importance of mindset in security.
  • Invest in continuous employee education to prevent phishing and ransomware attacks.

Technological Measures:

  • Implement post-authentication security and Zero Trust programs.
  • Conduct behavioral analysis of user and device behavior.
  • Use phishing-resistant technologies.

Procedural Measures:

  • Regular patch management and well-defined incident response plans.
  • Ensure secure training data sources for AI and monitor AI interactions to protect personal data.

Conclusion

The panel provided valuable insights into the evolving landscape of cybersecurity threats in 2024. The integration of AI in both attack and defense mechanisms poses significant challenges, but with the right strategies and technologies, organizations can better protect themselves against these emerging threats.

E-mail me when people leave their comments –

You need to be a member of CISO Platform to add comments!

Join CISO Platform