- More attacks aimed at exploiting unpatched year-old vulnerabilities
- An increase in stealth/covert execution tactics
- APT-hackers-for-hire becoming the new norm
All about Virtualization and Cloud Security | Recent Articles:
Bitdefender 2020 Business Threat Landscape Report Reveals New Challenges for 2021
A Quarter of Canadian IT Decision Makers Report Coronavirus-Themed Cyberattacks During Pandemic
- 25% of Canadian IT decision-makers report they suffered a COVID-19-themed cyberattack
- IT teams from private and public sectors forced to create in-house policies and cybersecurity trainings for remote workers
- Only 36% of organizations have informed a regulatory body after suffering a data breach
Cloud breaches continue to riddle organizations’ threat landscape, with misconfigured cloud storage services and poor security practices leading to more than 200 breaches in the past two years, according to the latest Accurics report.
With 2020 just weeks away, here at Bitdefender we wanted to share our forecast for the year to come. That said, here are our top predictions for the cybersecurity space in 2020 and what we should be looking out for.
WannaCry is still fresh in our memory, reminding organizations of how distractive an unpatched vulnerability can be especially if weaponized as a wormable threat that delivers ransomware. BlueKeep has been estimated to have the same disruptive potential as EternalBlue (the exploit responsible for WannaCry) if sporting worm-like behavior, especially since RDP is a commonly used service in organizations, allowing IT and security teams to remotely dial into machines.
Scranos Rootkit Operation Turns Global; Enterprises to Improve Security Posture
Sophisticated threats remain one of the main concerns in enterprises today. As environments grow in complexity, malware actors find innovative ways to infiltrate overlooked entry points in the network, hiding behind the scenes to wreak havoc without ever making a full-blown appearance.
After 40 percent of UK businesses reported data breaches or security incidents in the past year, the government wants to completely “design out” complex cyber risks and attacks. To achieve this and strengthen national infrastructure and consumer security, officials plan to issue an impressive challenge to enterprises across the UK.
2020 will bring the end of Windows 7, following Microsoft’s announcement that it will no longer offer support and updates for the operating system starting January 14, 2020. But companies appear to have had a good run with it and are not yet ready to say goodbye, a Kollective survey of 1,000 US and UK enterprise IT professionals has found.
Container Security Incidents to Rise in 2019 as Companies Knowingly Deploy Vulnerable Containers
The popularity of container technology has grown fast in software engineering, but 60 percent of organizations suffered at least one container-related security incident in 2018, mostly caused by the advancement of DevOps teams, according to Tripwire’s State of Container Security Report. 71 percent anticipate an increase in container security incidents in 2019, most likely raising the costs of hybrid cloud security.
Key infrastructures are in the crossfire of cyberwarfare. Growing threats and sophisticated nation-state attacks backed by North Korea, China and Russia jeopardize public safety and national security. Which one is the bigger threat?
Lack of Political Leadership in UK Jeopardizes Cyber Security of Critical Sectors, Report Says
The lack of political leadership to face targeted attacks is contributing to the poor job the UK is doing on its national security strategy, says a UK government report discussing the cyber security of the nation’s critical national infrastructure.
The US Department of Homeland Security Computer Emergency Readiness Team has just issued a technical alert earlier this week, warning that US companies operating in critical sectors are at risk, as cyberespionage attempts from foreign governments were detected. Key targets include Information Technology (IT), Energy, Healthcare and Public Health, Communications, and Critical Manufacturing. From as early as May 2016, CERT says extensive Advanced Persistent Threat tactics, techniques, and procedures were deployed to infiltrate MSPs (managed service providers) customer networks to steal confidential information and interfere with government and business operations.
Cloud Security
Subscribe to Blog Updates
Posts by Categories
- Advanced Persistent Threat (4)
- APT (4)
- artificial intelligence (2)
- biometrics authentication (1)
- botnet (1)
- breach (3)
- bug bounty (1)
- business sabotage (1)
- business security (4)
- BYOD (28)
- CIO (12)
- CIRA 2020 Cybersecurity Report (1)
- CISO (16)
- cloud breach (1)
- cloud misconfiguration (2)
- Cloud Security (120)
- cloud-based apps (1)
- connected care (1)
- container security (1)
- corporate hijacking (3)
- covid-19 (2)
- credit card (3)
- cryptocurrency (7)
- cryptojacking (8)
- cryptomining (4)
- cyber insurance (2)
- Cyber Security Awareness Month (5)
- cyber threats (1)
- cyber-attack (10)
- cybersecurity awareness (26)
- data breach (30)
- data breaches (1)
- Data Protection (75)
- data protection act (3)
- datacenter (3)
- DevOps (10)
- EDR (5)
- Elasticsearch server (1)
- endpoint detection and response (1)
- Endpoint Protection & Management (18)
- Enterprise Security (424)
- Equifax (2)
- Events (4)
- FBI (1)
- financial services (15)
- garter (1)
- GDPR (21)
- General Data Protection Regulation (4)
- government alert (1)
- Healthcare (20)
- honeypot (1)
- HVI (1)
- hyperconverged infrastructure (1)
- hypervisor (15)
- hypervisor introspection (11)
- identity theft (4)
- Industries (33)
- insider threats (14)
- Integration (2)
- IoT (13)
- IoT botnet (2)
- IoT, Policy, security (9)
- IT Compliance & Regulations (32)
- Linux (1)
- Machine Learning (7)
- malware, threats (14)
- managed detection and response (1)
- managed services provider (3)
- memory introspection (12)
- Microsoft (3)
- misconfigured servers (1)
- mobile security (1)
- MSP (3)
- Network Protection (12)
- online sabotage (1)
- phishing (2)
- power grid (4)
- ransomware (9)
- ransomware, HVI (3)
- remote work (7)
- report (1)
- security (2)
- Security as a Service (15)
- Security Threats (61)
- SMB Security (44)
- Software-defined-datacenter (5)
- telecommunications (2)
- unsecure database (1)
- Virtualization & Data Center Security (70)
- vulnerability disclosure policy (1)
- WDATP (1)
- wfh (2)
Latest Tweets
Tweets by @Bitdefender_EntPosts by Month
- December 2020 (31)
- November 2020 (33)
- October 2020 (39)
- September 2020 (26)
- August 2020 (29)
- July 2020 (34)
- June 2020 (40)
- May 2020 (33)
- April 2020 (31)
- March 2020 (28)
- February 2020 (23)
- January 2020 (26)
- December 2019 (28)
- November 2019 (24)
- October 2019 (28)
- September 2019 (19)
- August 2019 (17)
- July 2019 (23)
- June 2019 (15)
- May 2019 (17)
- April 2019 (20)
- March 2019 (19)
- February 2019 (20)
- January 2019 (19)
- December 2018 (19)
- November 2018 (23)
- October 2018 (22)
- September 2018 (22)
- August 2018 (23)
- July 2018 (24)
- June 2018 (22)
- May 2018 (28)
- April 2018 (23)
- March 2018 (22)
- February 2018 (19)
- January 2018 (19)
- December 2017 (13)
- November 2017 (17)
- October 2017 (19)
- September 2017 (18)
- August 2017 (16)
- July 2017 (17)
- June 2017 (16)
- May 2017 (17)
- April 2017 (15)
- March 2017 (16)
- February 2017 (13)
- January 2017 (14)
- December 2016 (11)
- November 2016 (14)
- October 2016 (11)
- September 2016 (10)
- August 2016 (15)
- July 2016 (12)
- June 2016 (15)
- May 2016 (10)
- April 2016 (13)
- March 2016 (15)
- February 2016 (14)
- January 2016 (6)
- December 2015 (6)
- November 2015 (9)
- October 2015 (8)
- September 2015 (11)
- August 2015 (8)
- July 2015 (10)
- June 2015 (3)
- May 2015 (8)
- April 2015 (6)
- March 2015 (5)
- February 2015 (7)
- January 2015 (8)
- December 2014 (8)
- November 2014 (9)
- October 2014 (8)
- September 2014 (9)
- August 2014 (9)
- July 2014 (8)
- June 2014 (8)
- May 2014 (6)
- April 2014 (8)
- March 2014 (5)