Posted 3 Feb. 2021

Cybersecurity in 2021 – what can we expect?

Laurent Halimi blog profile image

By Laurent Halimi

When the World Health Organization declared COVID-19 a pandemic, organizations across the globe had to adapt and change the way they operate, fast. As we changed the way we work, cybercriminals followed because the modern criminal is constantly evolving in line with shifts in online behavior and trends. As we prepare to welcome 2021, what trends can we expect from the cyber world?

 

The ‘working-from-home economy’ will increase demand for sophisticated cybersecurity technology

Working from home has become a critical weapon in our fight against COVID-19. However, remote workers also provide an opportunity for skilled cybercriminals. In 2021, we can expect cybercriminals to finetune their attack strategies and adapt to the “work-from-home economy”, pursuing remote workers even more so than in 2020. Unmanaged home machines will become targets, and, in turn, these easily compromised machines at home will become the pivot point to home-bound corporate devices allowing advanced persistent attacks. As a result, we can expect to see a continued decline in the use of VPN technology as a trusted extension of the corporate network, and cybersecurity technologies will continue to move away from the edge and network applications into endpoint protection.

These changes are likely to cause a spike in demand for technology that was once reserved for trained cybersecurity staff, and cybersecurity providers will respond to the change. Businesses will begin to converge and offer software solutions for the changing workplace, launching more sophisticated technology into the market. Services such as web-filtering, intrusion detection and more sophisticated endpoint protection will grow in the consumer market. Amid the ongoing cybersecurity skills gap, there will also be an increased demand for corporate cybersecurity staff and experts.

 

‘Security and privacy by design’ will be put at risk, as criminals continue to target the health and financial industries

The rapid deployment of technology in the health sector to manage track-and-trace programs, vaccine logistics, mobile applications and other activities will lead to examples of software not adhering to the ‘security and privacy by design’ philosophy. This deviation will likely be the cause of large-scale privacy breaches putting patients and their data at risk. Coupled with ransomware, we may see the first government held to ransom by criminals demanding payment for decryption or making data leak threats.

In addition to this, as the pandemic triggered a spike in online banking, we can expect a rise in phishing, spoofing and impersonation attacks on consumers and businesses.

 

Schrems II will continue to affect multi-national technology firms

In July 2020, the Court of Justice of the European Union invalidated the EU–U.S. Privacy Shield and confirmed the validity of the EU Standard Contractual Clauses. This was for the transfer of personal data to processors outside the EU/EEA in Case C-311/18 Data Protection Commissioner v Facebook Ireland Limited and Maximillian Schrems (called "Schrems II").The Schrems II decision means that the EU-U.S. Privacy Shield framework is an inadequate mechanism to guarantee compliance with EU data protection requirements. This will have a knock-on effect on privacy rulings and requirements among countries. In 2021, we will continue to see multi-national technology firms affected by these privacy rulings, and an increased need to strengthen privacy protections and invest in more sophisticated cyber security measures.

 

For criminals, ransomware is king

Cybercriminals are motivated by money, so for as long as it is economically beneficial to them, ransomware cases will continue to rise. Today’s criminals are creative, capable, and opportunistic, so they will carry on expanding their repertoire of ransomware techniques. In 2021, ransomware attacks will include not just a demand for organizations to pay a ransom, but threats of data being exfiltrated and leaked. These double-threat attacks will reduce the mitigation ratings of disaster recovery and business continuity for protection against ransomware in most risk assessments. As organizations will be tempted to pay the criminals, governments must crack down on those who pay money to criminal entities on sanctioned lists.