Top 15 Cybersecurity Trends to Watch Out for in 2024

In 2024, it is projected that the world will be combatting a massive amount of cybercrime, which is estimated to cost a whopping USD 9.5 trillion globally, according to Cybersecurity Ventures. Shockingly, if measured as a financial entity, cybercrime would rank as the third-largest economy in the world, following the United States and China. The cost of cybercrime is expected to increase by 15% each year, reaching a total of USD 10.5 trillion annually by 2025.

Advancements in technology will inevitably give rise to new trends – this blog explores the 15 trends to watch out for in 2024. It’s important to note that these trends are not fleeting, but rather significant shifts that will echo through security teams’ meetings across industries in the coming year.

1. 2023 Cyber Threats Persisting

Firstly, it’s important to acknowledge that the threats faced in 2023 and prior are here to stay – and chances are, these threats will evolve further if we continue to use the same strategies to combat them as cybercriminals adapt. With an uptick in social engineering and ransomware attacks in 2023, the impact of cybercrime has been staggering, costing 182.5 billion USD per week, 26 billion USD per day, 1 billion USD per hour, 18 million USD per minute, and $302,000 USD per second in 2024.

2. Shifting Attack Motives

With 2024 being an election year for major countries like the United States, the United Kingdom, India, and countries within the European Union, which together constitute more than 50 percent of the world’s GDP, there is a high likelihood of attacks that go beyond traditional objectives. Due to recent geopolitical issues, companies often find themselves caught in the crossfire between their respective countries, and it seems that the dust has not yet settled. Companies with government contracts are particularly affected by this.

A significant cyber incident occurred in relation to the ongoing war between Israel and Palestine. According to Cloudflare, its systems detected the initial attack on Oct 7, which had a peak of 100,000 requests per second (RPS) and lasted for ten minutes. Forty-five minutes later, a second and much larger attack occurred, peaking at 1 million RPS and lasting for six minutes. Smaller distributed denial-of-service (DDoS) attacks continued to hit the websites in the following hours.

As a result of the attack, multiple Israeli websites and mobile apps were targeted for cyber-attacks. One of the groups exploited a vulnerability in a mobile app called “Red Alert: Israel”, which alerts civilians of incoming rockets. The exploit allowed the attackers to intercept requests, expose servers and APIs, and send fake alerts to some app users, including a message that a “nuclear bomb is coming”.

3. Phishing with Generative AI

Generative AI is a double-edged sword, catering to the needs of both adversaries and defenders. Historically, phishing messages contained distinct language rooted in the scammer’s unfamiliarity with the targeted region. For instance, a hacker from Asia might struggle to mimic an American style of communication due to differences in accents and language. However, the rise of generative AI has obliterated these obvious distinctions, empowering hackers to more convincingly emulate genuine communications from customers, colleagues, or friends in phishing messages. Generative AI’s ability to replicate nuanced language and communication styles introduces unprecedented challenges, emphasizing the critical need for heightened vigilance and the development of innovative countermeasures in our ongoing cybersecurity endeavors.

4. Increased Adoption of the Zero Trust Model

The Zero Trust Security Model, continuing to gain widespread adoption, operates on the principle of assuming no inherent trust, even within the traditional security perimeter. While this approach was already trending in 2023, recent events have intensified its adoption.

The zero-trust model has demonstrated its efficacy by reducing the cost of data breaches by approximately $1 million according to IBM’s 2023 Cost of a Data Breach Report. A significant shift is evident, with 58.6% of SMEs in the United States and the United Kingdom either actively pursuing or planning to initiate a zero-trust program. This reflects a growing awareness of the need to bolster security measures and adapt to the evolving threat landscape.

5. Vulnerability of 5G Networks

The fifth trend projected for 2024 is the targeting of 5G networks. However, the 5G non-standalone stage, which combines 5G New Radio with an LTE network core, inherits the susceptibility of LTE networks from their inception. Recent research indicates that all LTE networks, and consequently 5G non-standalone networks, are vulnerable to denial-of-service (DoS) attacks through Diameter exploitation.

A study from the Technical University of Denmark highlights several avenues for attacking 5G networks, including the use of botnets, bidding down attacks, and protocol-based attacks. Botnets, characterized by large groups of malware-infected devices, are orchestrated to carry out malicious actions against a network node. They are bidding down attacks that force devices to use lower-quality network protocols, resulting in a degradation of service quality. The complex nature of these attacks underscores the importance of addressing and fortifying against various vulnerabilities within 5G networks.

6. Government Action Plans

Governments and organizations are experiencing an increased awareness of the multifaceted risks posed by cyber threats. Their potential impact on national security, economic stability, and the societal implications of large-scale data breaches have demanded a global shift towards comprehensive cybersecurity regulations, which is already well underway.

A noteworthy example is the United Kingdom’s proactive stance, requiring businesses to achieve compliance with the Product Security and Telecommunications Act by April 2024. This legislation delineates stringent security prerequisites for networked products, including mandates against shipping with default passwords. Similarly, the European Union has slated the implementation of the Radio Equipment Directive for 2025, underscoring the shared commitment to elevating cybersecurity standards.

7. Redefined Boardroom Approaches

Boardrooms redefine their approach in 2024 as cybersecurity emerges as a strategic imperative beyond the IT department. Gartner’s prediction for 2026 includes 70% of boards featuring a cybersecurity expert, paving the way for proactive exploration of new business opportunities. Also, Gartner reports that by 2026, approximately half of C-level executives will find their employment contracts incorporating performance expectations tied to cybersecurity risk.

8. Cyber Insurance Pentesting

As the average cost of data breaches increases each year, organizations turn to cyber insurance to minimize the damage and keep things under control. However, due to the frequency of breaches, insurance premiums are also increasing. To ensure both sides are protected, more insurance companies are requiring clients to undergo cyber insurance pentesting. This practice is expected to become even more prevalent in 2024 as both insurance companies and their clients strive to reduce the impact of potential breaches.

9. Cybersecurity skills shortage

The Bureau of Labor Statistics (BLS) forecasts a significant 33% job market growth from 2021 to 2031. This surge is driven by the increasing frequency and sophistication of cyber threats, putting cybersecurity professionals in high demand. As technology becomes more ingrained in our lives, the need for skilled individuals to safeguard digital assets is critical.
Simultaneously, the Environmental, Social, and Governance (ESG) framework reveals a stark reality: 71% of organizations grapple with the impact of the cybersecurity skills shortage. This pervasive challenge hinders organizations from effectively defending against cyber threats and maintaining a secure digital ecosystem. These trends underscore the urgent need for organizations to address the cybersecurity skills gap.

10. Cyber-attacks by Quantum Computing

In a recent Forrester study, industry experts predict that quantum computers may have the capability to crack current cryptosystems within the next five to thirty years. Most experts suggest a 50%-70% likelihood of this occurring in the next 5 years. Quantum computers pose a potential threat to the encryption methods employed to safeguard sensitive information on the internet. Researchers have already demonstrated significant speedups in quantum algorithms designed to break encrypted data.

While the acquisition of quantum computing technology may be costlier, it could be used in state-sponsored attacks between governments. Although severe quantum attacks may not be imminent, preventative measures against such attacks are expected to be implemented starting this year in larger enterprises.

11. Automotive Hacking

Modern high-end vehicles are equipped with a staggering 1,000-3,000 microchips, managing as many as 150 electronic control units (ECUs) and operating on up to 150 million lines of software code, as reported by the National Center for Manufacturing Sciences (NCMS). This surpasses the lines of code found in a fighter jet by four times and is projected to reach 300 million lines of code by 2030, according to the United Nations Economic Commission for Europe (UNECE).

This increasing complexity of automotive software introduces new challenges, especially in terms of cybersecurity. The vulnerability of connected vehicles to hacking became apparent in 2015 when a Jeep Cherokee was demonstrated to be remotely controllable from the road. Since then, the risk of automotive hacking has been on the rise. Insurance companies also use telematics for insurance claims, but the problem arises due to the higher cost of top-line vehicles. People often opt for these types of premiums, which, when combined with telematics and vehicle electronics, become a potential target for adversaries.

12. Ransomware

In 2023, ransomware continued to cause chaos across different industries, causing significant damage to major players in the defense and finance sectors. Furthermore, it is expected to become an even more prominent threat in 2024. Recognizing the increasing danger, the White House has included ransomware as a top security threat in its latest National Cybersecurity Strategy, which calls for a comprehensive federal approach and international cooperation to tackle the issue.

Cybercrime Ventures reported that prominent hacking groups such as ALPHV, Hive, Conti, and LockBit actively employed ransomware as their weapon of choice. Some of these groups went a step further by offering Ransomware-as-a-Service (RaaS) to other criminal entities, providing them access to sophisticated ransomware suites. This collaborative and entrepreneurial approach among cybercriminals has further heightened the sophistication and frequency of ransomware attacks.

It is anticipated that ransomware attacks will cost victims approximately 265 billion USD annually by 2031, a whooping increase from the 42 billion USD recorded in 2024. This exponential rise is attributed to the relentless evolution of malware payloads and the increasingly refined extortion tactics employed by ransomware perpetrators. The financial toll is expected to escalate at an alarming rate, occurring every two seconds as cybercriminals continually enhance their strategies.

13. Misuse of AI Tools for Hacking

There are AI tools designed for hacking, which are like chatbots such as Chat GPT and Google Bard. These tools can be used by cybercriminals to control and spread harmful information. Some of these tools are called Worm GPT and Fraud GPT. There have been reports suggesting that adversaries are using AI to mimic payment gateways in finance apps, and it is expected that more such tools will emerge in 2024. We need to be aware of the potential for misuse of AI in this way, as its full power is yet to be unleashed.

14. Advanced Social Engineering

Digital supply chain vendors have become a prime target, particularly those involved in security and identity provision. The tactics employed by cyber attackers, exemplified by groups like the Scattered Spider, showcase a heightened level of sophistication.

One notable trend is the increasing reliance on aggressive social engineering tactics, especially through phishing campaigns. These campaigns are becoming more pervasive, employing advanced methods to deceive targets. The Scattered Spider group, known for their ransomware attacks on Las Vegas casinos, serves as a prime example of the elevated complexity of such tactics.

Another concerning development is the targeting of help desk employees through phishing attempts to acquire login credentials. Additionally, cybercriminals are adept at bypassing Multi-Factor Authentication (MFA) by employing phishing techniques to obtain one-time password (OTP) codes. These tactics are not limited to specific sectors and have extended to supply chain attacks, where identity provider (IDP) vendors are compromised to gain access to valuable customer information. Looking forward to 2024, there is a high possibility of replicating and widely adopting these aggressive social engineering tactics.

15. Targeting of IoT Devices

Forecasts from IoT Analytics show that the number of IoT devices deployed is expected to reach around 17 billion by 2024. However, there is a concerning caveat to this – over 25% of all cyberattacks against businesses are projected to involve IoT devices. This issue is further compounded by the rapid expansion of 5G technology, which amplifies the vulnerability of IoT ecosystems.

While the integration of 5G introduces new dimensions to connectivity, it also poses additional security challenges. As the 5G infrastructure continues to grow, proactive measures become imperative to address the heightened risks associated with the expanding attack surface. Therefore, organizations and stakeholders involved in the IoT ecosystem must take proactive steps to fortify their security posture.

About BreachLock

BreachLock is a global leader in PTaaS and penetration testing services offering human-delivered, AI-powered solutions integrated into one seamless platform and a standardized, built-in framework that enables consistent and regular benchmarks of unique attacks, Tactics, Techniques, and Procedures (TTPs), security controls, and processes to deliver enhanced predictability, consistency, and more accurate results in real-time, every time.

Industry recognitions we have earned

reuters logo csea logo hot150 logo global excellence logo benelux logo cea logo bloomberg logo top-infosec logo

Fill out the form below to let us know your requirements.
We will contact you to determine if BreachLock is right for your business or organization.

background image