Press Releases

Intel Security’s “McAfee Labs 2017 Threats Predictions Report”: Predictions Include Ransomware, “Dronejackings,” Sophisticated Hardware & Firmware Attacks, Attacks on “Smart Home” IoT Devices

McAfee Labs 2017 Threats Predictions Report

The following video presents Securing Tomorrow. Today: Security Pro, Did You Know? (Episode 10):

  • Brandie Claborn interviews Candace Worley

The 2017 threats predictions include the following:

Ransomware is malware that employs asymmetric encryption to hold a victim’s information at ransom. Asymmetric (public-private) encryption is cryptography in which a pair of keys is used to encrypt and decrypt a file. The public-private pair of keys is uniquely generated by the attacker for the victim with the private key to decrypt the files stored on the attacker’s server. The attacker makes the private key available to the victim only after the ransom is paid, though that is not always the case—as seen in recent ransomware campaigns. Without access to the private key, it is next to impossible to decrypt the files that are being held for ransom.
“Defeat Ransomware: Ensure Your Data Is Not Taken Hostage”
http://www.mcafee.com/us/resources/solution-briefs/sb-quarterly-threat-q1-2015-2.pdf (pdf)

Ransomware will remain a very significant threat until the second half of 2017. —Christiaan Beek, "McAfee Labs 2017 Threats Predictions," November 2016, page 30

Ransomware will remain a very significant threat until the second half of 2017. —Christiaan Beek, “McAfee Labs 2017 Threats Predictions,” November 2016, page 30

  • Ransomware attacks will decrease in the second half of 2017 in volume and effectiveness.

Camera crews: Aerial photography is now much easier with the advent of drones. A quick search for “photography drone” returns pages of results pointing to high-quality and expensive equipment for both amateur and professional cinematographers. This high-quality equipment would be a very tempting target for a criminal to dronejack. Pulling down a drone would allow criminals to resell the equipment, effectively making money fall from the sky.
—Bruce Snell
McAfee Labs 2017 Threats Predictions, November 2016, page 36
http://www.mcafee.com/us/resources/reports/rp-threats-predictions-2017.pdf (pdf)

  • Hackers using software running on laptops will attempt “dronejackings” for a variety of criminal or hacktivist purposes.
"The cat-and-mouse game between advertisers and ad blockers will continue. Some of the advertisers techniques for bypassing active content blockers will be used by malware distributors to enable drive-by downloads of malware."—Adam Wosotowsky

“The cat-and-mouse game between advertisers and ad blockers will continue. Some of the advertisers techniques for bypassing active content blockers will be used by malware distributors to enable drive-by downloads of malware.”—Adam Wosotowsky

"Ad hijacking delivered through a top website in Australia, with Amazon AWS serving the ad, which vibrates the phone."—Craig Schmugar

“Ad hijacking delivered through a top website in Australia, with Amazon AWS serving the ad, which vibrates the phone.”—Craig Schmugar

  • Ad wars will escalate and new techniques used by advertisers to deliver ads will be copied by attackers to boost malware delivery capabilities.
"...the FBI-labeled Business Email Compromise (BEC) scam, which has been escalating since early 2015. With BEC scams, threat actors target individuals with financial responsibility within a business and, through skillful social engineering, dupe the individual into transferring funds into a fraudulent bank account. In some cases, the attacks have even coincided with business travel dates for executives, with the intent of increasing the odds of the scam’s success." —Eric Peterson

“…the FBI-labeled Business Email Compromise (BEC) scam, which has been escalating since early 2015. With BEC scams, threat actors target individuals with financial responsibility within a business and, through skillful social engineering, dupe the individual into transferring funds into a fraudulent bank account. In some cases, the attacks have even coincided with business travel dates for executives, with the intent of increasing the odds of the scam’s success.” —Eric Peterson

  • Machine learning will accelerate the proliferation of and increase the sophistication of social engineering attacks.
"Sharing threat intelligence shifts the balance of power away from the adversaries and back to us, the defenders. It disrupts the lifecycle of an attack and proves more costly to the bad actors as they shift their resources and techniques onto new tactics." —Jeannette Jarvis

“Sharing threat intelligence shifts the balance of power away from the adversaries and back to us, the defenders. It disrupts the lifecycle of an attack and proves more costly to the bad actors as they shift their resources and techniques onto new tactics.” —Jeannette Jarvis

  • Physical and cybersecurity industry players will collaborate to harden products against digital threats.

NEWS RELEASE

MCAFEE LABS THREATS PREDICTIONS PREVIEW CYBER THREATS FOR 2017 AND BEYOND

Intel Security Predictions Provide Insights for 2017 and Future of Cloud and Internet of Things Security; Poses Six Challenges Industry Must Address

NEWS HIGHLIGHTS

  • McAfee Labs predicts 14 security developments for 2017
  • Identifies 11 cloud threats, three legal hurdles, and 10 vendor actions likely to occur in the next four years
  • Makes 21 predictions regarding Internet of Things security threats, legal actions, and vendor responses in next four years
  • Identifies six “hard to solve” challenges for the cybersecurity industry to overcome

SANTA CLARA, Calif. November 29, 2016 – Intel® Security today released its McAfee Labs 2017 Threats Predictions Report, which identifies 14 threat trends to watch in 2017, the most critical developments to watch for in cloud security and the Internet of Things (IoT) security, and the six most difficult-to-solve challenges facing the cybersecurity industry.

The report reflects the informed opinions of 31 Intel Security thought leaders. It examines current trends in cybercrime and makes predictions about what the future may hold for organizations working to take advantage of new technologies to both advance their businesses and provide better security protection.

“To change the rules of the game between attackers and defenders, we need to neutralize our adversaries’ greatest advantages,” said Vincent Weafer, vice president of Intel Security’s McAfee Labs. “As a new defensive technique is developed, its effectiveness increases until attackers are compelled to develop countermeasures to evade it. To overcome the designs of our adversaries, we need to go beyond understanding the threat landscape to changing the defender-attacker dynamics in six key areas: information asymmetry, making attacks more expensive, improving visibility, better identifying exploitation of legitimacy, improving protection for decentralized data, and detecting and protecting in agentless environments.”

2017 Threats Predictions

The 2017 threats predictions run the gamut, including threats around ransomware, sophisticated hardware and firmware attacks, attacks on “smart home” IoT devices, the use of machine learning to enhance social engineering attacks, and an increase in cooperation between industry and law enforcement:

  1. Ransomware attacks will decrease in the second half of 2017 in volume and effectiveness.
  2. Windows vulnerability exploits will continue to decline, while those targeting infrastructure software and virtualization software will increase.
  3. Hardware and firmware will be increasingly targeted by sophisticated attackers.
  4. Hackers using software running on laptops will attempt “dronejackings” for a variety of criminal or hacktivist purposes.
  5. Mobile attacks will combine mobile device locks with credential theft, allowing cyber thieves to access such things as banks accounts and credit cards.
  6. IoT malware will open backdoors into the connected home that could go undetected for years.
  7. Machine learning will accelerate the proliferation of and increase the sophistication of social engineering attacks.
  8. Fake ads and purchased “likes” will continue to proliferate and erode trust.
  9. Ad wars will escalate and new techniques used by advertisers to deliver ads will be copied by attackers to boost malware delivery capabilities.
  10. Hacktivists will play an important role in exposing privacy issues.
  11. Leveraging increased cooperation between law enforcement and industry, law enforcement takedown operations will put a dent in cybercrime.
  12. Threat intelligence sharing will make great developmental strides in 2017.
  13. Cyber espionage will become as common in the private sector and criminal underworld as it is among nation-states.
  14. Physical and cybersecurity industry players will collaborate to harden products against digital threats.

For more information on the 2017 McAfee Labs predictions, please see the blog post entitled “2017 Predictions Blog.”

Cloud Security and Internet of Things Predictions

McAfee Labs also provided predictions for IoT and Cloud security during the next two to four years, including threat, economic, policy, and regional trends likely to shape each area. Gathering insights from Intel Security researchers, the following predictions also anticipate the responses we expect to see from device manufacturers, cloud service providers, and security vendors.

The Cloud predictions touched on topics such as trust in the cloud, storage of intellectual property, antiquated authentication, east-west and north-south attack vectors, gaps in coverage between service layers, for-hire hackers in the cloud, “denial of service for ransom” attacks, IoT implications for cloud security models, laws and litigation versus innovation, movement of data across borders, biometrics as cloud enablers, cloud access security brokers (CASBs), protection of data at rest and in motion, machine learning, cyber insurance, and ongoing conflicts pitting speed, efficiency, and cost against control, visibility, and security in cloud offerings.

For more detail and insight on the report’s Cloud predictions, please see the blog entitled “You can outsource the work, but you cannot outsource the risk.”

The IoT predictions focused on cybercrime economics, ransomware, hacktivism, nation-state attacks on criminal infrastructure, challenges for device makers, privacy threats and opportunities, encryption, behavioral monitoring, and cyber insurance and risk management.

For more detail and insight on the report’s IoT predictions, please see the blog entitled “Welcome to the Wild West, Again!

Six Critical Industry Challenges

The difficult-to-solve problems section of the report challenges the industry to improve threat defense effectiveness by reducing information asymmetry between defenders and attackers, making attacks more expensive or less profitable, improving visibility into cyber events, better identifying exploitation of legitimacy, improving protection for decentralized data, and detecting and protecting in agentless environments.

For more insight on McAfee Labs’ six hard-to-solve problems, please see the blog entitled “Big, Hard-to-Solve Problems.”

For more information, please read the full report: McAfee Labs 2017 Threats Predictions Report.

About McAfee Labs

McAfee Labs is the threat research division of Intel Corporation’s Intel Security Group, and one of the world’s leading sources for threat research, threat intelligence, and cybersecurity thought leadership. The McAfee Labs team of researchers collects threat data from millions of sensors across key threat vectors—file, web, message, and network. It then performs cross-vector threat correlation analysis and delivers real-time threat intelligence to tightly integrated McAfee endpoint, content, and network security products through its cloud-based McAfee Global Threat Intelligence service. McAfee Labs also develops core threat detection technologies—such as application profiling, and graylist management—that are incorporated into the broadest security product portfolio in the industry.

About Intel Security

McAfee Labs is now part of Intel Security. With its Security Connected strategy, innovative approach to hardware-enhanced security, and unique McAfee Global Threat Intelligence, Intel Security is intensively focused on developing proactive, proven security solutions and services that protect systems, networks, and mobile devices for business and personal use around the world. Intel Security combines the experience and expertise of McAfee with the innovation and proven performance of Intel to make security an essential ingredient in every architecture and on every computing platform. The mission of Intel Security is to give everyone the confidence to live and work safety and securely in the digital world. www.intelsecurity.com

Intel Security in Canada maintains a website called “The State of Consumer and Enterprise Security in Canada” (http://mcaf.ee/canadastats) in order to provide a one-stop shop for writers looking for information on a variety of trends and issues affecting and shaping the Canadian security landscape. Feel free to check out the Intel Security resource site for security information, statistics, story ideas, and access to published Intel Security surveys and studies.


The following video presents Securing Tomorrow. Today: Security Pro, Did You Know? (Episode 2):
Our new series for Security Professionals brings you top leaders in the industry talking on the hottest topics – in less than 3 minutes! In Episode 2, we discuss how ransomware is changing, with Steve Grobman, CTO for Intel Security. Ransomware is impacting, not only people, but also businesses. Learn more about how to protect your business.