valerybrozhinsky - stock.adobe.c

Top APAC security predictions for 2020

More attacks on critical infrastructure, supply chain vulnerabilities and file-less attacks are some of the security threats that enterprises should keep an eye on next year

Cyber security remains a hot topic in 2019 across Asia-Pacific, a region plagued by cyber attacks that have grown in intensity over the past year.

In September 2019, the payment card information belonging to thousands of customers of Singapore banks was reportedly compromised by web-based malware and put up for sale on the dark web.

Meanwhile, a Russian-speaking APT (advance persistent threat) group extended its reach into the region, making off with millions of dollars of stolen funds from local banks.

But it isn’t just IT systems that are being targeted by cyber criminals and state-sponsored actors. There is growing realisation that the region’s operational technology (OT) systems that power critical infrastructure will come under siege at some point.

Leading the charge against attacks on OT systems is Singapore’s Cyber Security Agency, which announced a blueprint in October 2019 to secure cyber-physical systems and the internet of things in the nation-state.

With the onslaught of cyber attacks in the region expected to continue well into 2020, we look at the upcoming security threats and trends that chief information security officers should take note of in the new year.

Combating file-less threats

Traditional security threats arrive via email, files or websites to allow attackers to install malware on a target’s machine.

File-less threats, on the other hand, differ from conventional malware in that they do not rely on malicious software or executables in attacks. Instead, they take advantage of the machine’s in-built tools. They leave no identifiable signature that could trigger traditional security software detection, allowing them to bypass standard security mechanisms.

To combat them in 2020 and beyond, enterprises will have to consider solutions with behavioural indicators, sandboxing and traffic monitoring, according to Nilesh Jain, vice-president for Southeast Asia and India at Trend Micro.

More attacks on critical infrastructure

In Singapore, critical infrastructure refers to key systems operated by critical sectors including government, media, utilities, banking and finance, and transportation.

In 2020, Jain expects critical infrastructure operators to be extorted through ransomware, which will remain the weapon of choice for cyber criminals. “Cyber attacks can cause production lines to be debilitated for weeks, which translates into hefty monetary losses,” he said.

However, Ecosystm, a Singapore-based technology consultancy, believes investment in OT security will continue to lag in 2020. This will create a “security debt” over the coming years for those that do not invest in preventative controls now.

Vulnerabilities in container components

Containers have become one of the most essential technologies in DevOps. Building applications in containers allows developers to run apps smoothly in any computer hardware, infrastructure or cloud environment.

However, the pace of developments in the container space is rapid, and traditional security practices are not likely to keep up. Jain said attackers will find ways to take advantage of any weak link to compromise the DevOps pipeline.

5G offers unprecedented data theft speeds

According to Forcepoint, 2020 will see a rise in the adoption of 5G networks around the world, with data transfer rates expected to be 10 times faster than that of 4G networks.

Although this appears to be a promising service for enterprises looking to be one step ahead of the competition, the more reliable connectivity and lower latency of 5G will essentially also work in favour of cyber criminals or even employees looking to transfer large amounts of data on the cloud.

With the roll-out of 5G continuing in 2020, Forcepoint expects to see an increase in the volume and speed of data theft.

Maturing approach to data protection

The greater awareness of privacy and data protection due to regulations such as the General Data Protection Regulation (GDPR) will continue in 2020, according to Forcepoint.

Noting that organisations will start to recognise that having strong data protection practices is a source of competitive advantage, Forcepoint expects organisations to move away from a breach prevention mindset, to a holistic principles-based approach to data security.

“We can also expect to see businesses prioritise automation in data discovery as the volume of subject access requests under the GDPR increases in tandem with greater customer awareness of data privacy rights,” it said.

Rise of automation and human-machine partnerships

In 2020, robotic process automation (RPA) will continue its disruptive rise and become even more ingrained in our everyday lives, according to Darrell Long, vice-president of product marketing at One Identity.

However, adopting technology without checks and balances may harm the health of the business.

With the rapid adoption of RPA, security has become an afterthought, leaving major vulnerabilities. Next year may see security returning to the conversation on RPA as businesses face challenges to stay cyber resilient.

Meanwhile, Long noted that artificial intelligence (AI) will go from being an underutilised tool, seen as “smoke and mirrors”, to providing real value to organisations.

“In 2020, AI applications will be taking shape and form for an increasing number of businesses,” he said. “With data now at the core of their operations, they need to step up and secure and govern it in an effective way.”

Against this backdrop, AI training will receive more attention from regulators and the public as a possible infringement of privacy, according to Ecosystm, which said 2020 will be the year when AI training that relies on consumer data will start to become regulated.

Mind the supply chain

Concerns over supply chain attacks have been brewing for a while now. Steven Booth, FireEye’s chief security officer, said there have been several situations in the past few years where software components in automatic updates were corrupted or poisoned with malicious code.

“In 2020 and beyond, this will become a greater risk as we see more threat groups building capabilities aimed at impacting software supply chains,” he said. “While it is a practical impossibility to review every bit of code provided by all vendors or service providers, one way to monitor possible exposures is using brand and digital threat monitoring services.”

Mergers and acquisitions to ratchet up

The fragmented global security market consists of thousands of suppliers and consultancies. Every day, a swathe of new startups announces ground-breaking technology. Coupled with significant investments in tertiary education and industry certifications for a growing workforce, the next generation of cyber security entrepreneurs are joining the fray.

Ecosystm believes this will create both threats and opportunities for established cyber security providers, which need to continue innovating and growing. “Similarly, this presents smaller or more niche cyber security startups with an avenue for funding or acquisition,” it said.

Read more about cyber security in APAC

Read more on Hackers and cybercrime prevention

CIO
Security
Networking
Data Center
Data Management
Close