"Gravitational Force of Ransomware Black Hole Pulls in Other Cyberthreats to Create One Massive, Interconnected Ransomware Delivery System"

The Sophos 2022 Threat Report covers the gravitational force of the ransomware black hole that is pulling in other cyber threats to form one interconnected ransomware delivery system. The report analyzes the growing modularity of the ransomware landscape, the continued adaption of cyber threats to distribute ransomware, the use of multiple forms of extortion by ransomware attackers, and cryptocurrency as the fuel behind cybercrimes. Sophos expects to see continued attempts to abuse IT administration tools and exploitable Internet-facing services by both sophisticated attackers and less-skilled cybercriminals. Malicious actors are expected to increase their abuse of Cobalt Strike Beacons, mimikatz, PowerSploit, and other adversary simulation tools. Sophos also expects to see a growing interest in Linux-based systems among attackers during 2022, both in the cloud and on web and virtual servers. In addition, Sophos researchers say the application of Artificial Intelligence (AI) in cybersecurity operations will accelerate as Machine Learning (ML) models continue to be proven useful in threat detection and alert prioritization. However, adversaries are also expected to increasingly apply AI in their attacks. This article continues to discuss the key trends analyzed in the Sophos 2022 Threat Report. 

GlobeNewswire reports "Gravitational Force of Ransomware Black Hole Pulls in Other Cyberthreats to Create One Massive, Interconnected Ransomware Delivery System"

Submitted by Anonymous on