Ever wished for a crystal ball? CISOs may be among those who could benefit the most, if only they could gain foresight into cyber threats that will affect their businesses in the next year. On the ReliaQuest Threat Research team, we offer the next best thing to a crystal ball: analysis of cyber threats trends from 2023 and how they translate into predictions about 2024.  

Predictions, although difficult to make, are important for all cybersecurity professionals; knowing which threats are on your horizon means being better prepared to defend them. We’ve got you covered there, too—with advice for mitigating the most relevant and timely threats, to brace yourselves for impact (or, better yet, swerve and miss it). 

Cyber Threats in 2023: A Rearview Glance 

This year was busy for cyber-threat actors. Alongside thousands of businesses becoming the targets of extortion, with their names posted on ransomware data-leak sites, we witnessed several novel and impactful cyber attacks in 2023. Here are the big ones: 

Cyber Threats in 2024: Forewarned Is Forearmed 

We’ve translated the events of 2023 into a forecast of what you can expect in the next 12 months. Buckle up.

Danger: Artificial Intelligence Abuse 

Given its rise in popularity throughout 2023, AI will almost certainly be used for nefarious purposes in 2024, automating some aspects of cyber-threat campaigns. It’s also likely to boost scalability while shrinking turnaround times. As a bonus, AI can help threat actors expand their attacks quickly, by writing scripts and enabling seamless movement from Windows to Linux and macOS systems.

Figure 1: A user of Russian-language cybercriminal forum Exploit explores the potential for constructing an AI tool for hacking

Businesses will continue to adopt AI tools to improve everyday efficiency, but even these well-meaning efforts can open up avenues of cyber threat. Some of these tools might inadvertently reveal private data on the internet. That means organizations would lose control of their data, and cybercriminals would profit from selling or using the breached data.

Geopolitical Tension: Next 12 Months

Hacktivism will likely hold steady, or occur slightly more, in 2024, in line with geopolitical developments. Following the lead of the “Cyber Toufan” hacktivist group—which leaked the data of Israeli companies in response to the Israel–Hamas conflict—more hacktivist groups will probably leak sensitive data to support their political beliefs in 2024. It is realistically possible that this will include destructive attacks, emulating the success of state-linked groups to achieve political ideals. We’ve already observed this (in a limited fashion) during the Israel–Hamas conflict.

Pro-Russia hacktivist groups will probably keep supporting Russia’s political interests as the war with Ukraine continues. One such group, “NoName057(16),” has (ironically) made a name for itself in the latter part of 2023. Although the group’s attacks created a smaller impact than Anonymous Sudan’s, NoName057(16) has waged more attacks than other groups. It’s realistically possible that NoName057(16) will present a dominant hacktivist threat in 2024.

Next Exit: Enterprise Threats

Automation will likely play a huge part in cyber attacks. We’ve seen it used during the exploitation of multiple flaws, including Citrix Bleed. During Clop’s MOVEit campaign, the group automated the entirety of the attack and reaped the rewards. Whenever it’s used, automation will bring new challenges for network defenders in 2024—as threat actors move through the kill chain faster and faster, it will become harder to detect and stop attacks before they conclude.

Phishing and business email compromise (BEC) will very likely continue to be successful in 2024, but we’ve also got our eye on the growing stockpile of malware being delivered via SEO poisoning (i.e., using legitimate search engine optimization [SEO] techniques to push malicious websites to the top of search-engine results). More people than ever are using search engines, and SEO poisoning can affect individuals and enterprises. It’s relatively unfamiliar to the general public, so visiting a malicious website is more likely than falling for a phishing email. A steady increase in SEO poisoning attacks over 2024 is a realistic possibility.

Initial Access and Ransomware Ahead

Information-stealing malware (infostealers) will remain key in opening up network access for cyber-threat actors—particularly ransomware groups. Technically unsophisticated threat actors will appreciate the fact that infostealers are often offered as-a-service, so attackers will probably use them more in 2024.

Malware loaders are also likely to continue powering cyber attacks in 2024. “QakBot” dominated until its command-and-control (C2) infrastructure was shut down by law-enforcement action. But its operators weren’t arrested, so it’s realistically possible that QakBot will rebuild and return in new attacks. Other powerful malware loaders, like “SocGholish” and “Raspberry Robin” will likely continue driving the majority of cyber attacks in 2024.

Of course, ransomware factors into our 2024 predictions. Its use has increased gradually over recent years and looks set to persist. “LockBit” was consistently the most active ransomware group we tracked in 2023, and 2024 could be another big year for the gang. LockBit recently assembled a strike team to target banks, governments, and law firms.

Extortion techniques in general will also likely intensify in 2024, as groups find new, innovative ways to elicit ransoms from affected businesses.

image

Safety Manual: Defense Against 2024 Threats

Use the insights above to directly influence your 2024 priorities and resource allocations. Although we’ve covered a wide range of threats, the mitigation and best practices listed below can help safeguard your organization against them as 2024 kicks in.

  • Educate employees about BEC, phishing, and SEO poisoning. Ensure they understand the importance of verifying inbound emails and never sharing sensitive information via email. Use multifactor authentication (MFA) wherever possible.
  • Enforce access controls and the principle of least privilege: Grant users the minimum level of access necessary to perform their duties. Limit access to sensitive data and systems and restrict the ability to transfer funds or change account details.
  • Enable antivirus or endpoint detection and response tools are enabled for maximum visibility when it comes to exploit or threat activity.
  • Properly segment network devices so they can only communicate with other devices needed to support their specific business functions.
  • Practice defense-in-depth by establishing layered detection pipelines and security controls through your network.
  • Regularly monitor and audit externally facing services and assets for accidental exposure and out-of-date services. Remove any accidental exposure and patch out-of-date services. As preventing zero-day attacks is not possible, ensure quick response times, rapid patching, abundant logging, and security monitoring.
  • Vet any third parties that store your data thoroughly. Ensure they have processes for incident response, which include notifying you at the earliest opportunity.

Throughout 2024, the ReliaQuest Threat Research team will continue to monitor, detect, and report on the biggest cyber threats. Keep an eye on the blog throughout the year or sign up for our newsletter—we’ll share timely strategic and technical insights in future posts.

A security operations platform like ReliaQuest GreyMatter helps improve reporting and gives security leaders real-time views of critical areas in security operations. ReliaQuest also offers a suite of detection rules specifically designed to identify common current threats; we’ll update those rules frequently throughout 2024 as we observe new and developing threats, through our GreyMatter security operations platform. To enhance your security operations, request a demo.