Kaspersky shares 2024 financial cybersecurity predictions

Kaspersky shares 2024 financial cybersecurity predictions

November 21, 2023 0 By David

In a new report, Kaspersky researchers predicted that AI and heightened automation will drive a surge of financial threats in 2024. In Kaspersky’s crimeware and financial threats predictions Report, the experts also forecast an increase in the exploitation of direct payment systems, a resurgence of Brazilian banking trojans, and a rise in open-source backdoored packages. Additionally, the report includes a comprehensive review of the accuracy of last year’s predictions, emphasizing trends like the rise in Web3 threats and increased demand for malware loaders.

The evolving landscape of the coming year will demand that financial institutions deploy proactive cybersecurity strategies, sector collaboration, and innovative defenses.

Last year, Kaspersky experts accurately predicted the rise in Web3 threats, increased demand for malware loaders, and the shift of ransomware groups towards destructive activities. Meanwhile, predictions related to “Red Team” frameworks and a Bitcoin payment shift remained unfulfilled.

Looking ahead, the experts predict an AI-driven surge in cyberattacks that mimic legitimate communication channels, leading to a proliferation of lower-quality campaigns. Kaspersky also expects cybercriminals to capitalize on the popularity of direct payment systems, resulting in the emergence of clipboard malware and increased exploitation of mobile banking Trojans. Families like Grandoreiro have already expanded abroad, targeting over 900 banks in 40 countries.

Another concerning trend in 2024 could be the rise in backdoored open-source packages. Cybercriminals will exploit the vulnerabilities in widely used open-source software, compromising security and potentially leading to data breaches and financial losses.

When it comes to the criminal ecosystem itself, the researchers predict that affiliate groups will exhibit a more fluid structure in the coming year, with members frequently switching between or working for multiple groups simultaneously. This adaptability will make it more challenging for law enforcement to track them and combat cybercrime effectively.

Other important predictions include:

  • Global adoption of Automated Transfer Systems (ATS). The global adoption of mobile ATS will extend beyond Brazilian borders, allowing cybercriminals worldwide to exploit these systems for financial gain.
  • Decrease in zero-days, increase in one-day exploits. Crimeware actors will shift to more reliable one-day exploits due to the scarcity of zero-days, aiming for increased accessibility.
  • Exploitation of misconfigured devices and service. An increase in the exploitation of misconfigured devices and services, providing cybercriminals with unauthorized access for launching attacks.

“In the ever-evolving landscape of financial cybersecurity in 2024, we anticipate a surge in threats, heightened automation, and the unwavering persistence of cybercriminals,” said Marc Rivero, lead security researcher at GReAT. “To stay ahead, financial institutions and organizations must proactively adapt their cybersecurity strategies, fortifying defenses to safeguard assets and sensitive data. The key to success lies in fostering collaboration between the public and private sectors, forging a united front against the escalating risks that define the financial cybersecurity terrain in the year ahead.”

Read the full list of financial predictions for 2024 at Securelist.com.