What is the future of ransomware attacks and how could security companies respond?

Image of padlock against circuit board/cybersecurity background
(Image credit: Future)

In the last ten years or so ransomware has evolved dramatically from its early and really quite primitive origins. It’s certainly become much more potent too, with today’s cybercriminals capable of launching ransomware attacks on businesses, organizations, and even governments, causing untold damage. We’ve all seen example stories in the news, such as the infiltration of healthcare systems or the sabotage of corporate infrastructure, causing chaos as a result.

The appeal of ransomware to cybercriminals is clear to see as it’s a relatively simple process but can cause plenty of damage, all without too much in the way of effort. Meanwhile, the potential rewards can often be substantial, with ransomware demands often netting cybercriminals a hefty haul on the finance front. It’s comes as no surprise therefore to hear that ransomware attacks are on the increase, with GCHQ in the UK noting that they have doubled in the last year or so.

Image

Protect your employees and network from ransomware attacks with Zero Trust. Enforce least privilege access policies across your organization in minutes based on user identity to safeguard all critical assets. Protect your business with Perimeter 81 - one of TechRadar’s top choices for Zero Trust providers. 

Growing threats

It looks like the threat from ransomware will continue to grow in that respect. Added to that, there are endless options available to cybercriminals to exploit vulnerabilities in modern technology, which will help them even more. A prime example is the growing use of IoT devices, with upwards of 25 billion IoT appliances existing as of now with a total that is getting higher by the day.

IoT devices are ideal for cybercriminals to exploit, with many devices being poorly configured and not featuring much in the way of protection. They’re perfect fodder for bad actors looking to find a gateway into systems and networks. While a lot of individuals could be criticised for not practising safer security measures and configuring their IoT devices more effectively, this threat is also affecting a lot of businesses and organisations too.

Taking precautions

While corporate IT departments are doing their best to combat the threat from cybercriminals and ransomware attacks, more definitely needs to be done. This extends to basic precautionary areas, especially when it comes to IoT devices, where default settings need to be changed immediately, better passwords implemented and the disablement of unwanted services being switched off as soon as possible.

The other thing to consider is how ransomware attacks look increasingly likely to target third-party software and, potentially at least, bypass the systems of organizations. Hackers are also keen to home in on supply chain software, which can include the likes of remote monitoring and management software, as well as exploiting vulnerabilities in TCP/IP setups. Surprisingly, many third-party software packages still have many and varied vulnerabilities that have been that way for some time, allowing cybercriminals a near free reign to carry out their activities.

Respond accordingly

While threats like holes in third-party software packages could be improved with the likes of validation methods, much of the responsibility to stay better protected lies at the feet of businesses and organizations. Companies could certainly up their game when it comes to taking more extensive precautionary measures using any control tools at their disposal in order to mitigate attacks.

At the same time, cybercriminals are expanding into the realms of operational technology, which has been responsible for several high profile and very damaging cyberattacks on large-scale companies. One of the best examples is that of the cyberattack that affected Colonial Pipeline, back in 2021. Such was the force of the attack that the organization had to shut down its OT operation in order to stop short the activities of hackers.

If IT departments increasingly fall foul of operation technology attacks the stakes could be even higher. Any company that finds itself unable to access its own networks and data will be faced with having to pay the ransom, or potentially face being put out of business. In that respect, companies will need to beef up their network segmentation and have better measures in place to neutralize the threat of cybercriminals getting in and around a corporate system.

Future predictions

Deciding on the way things are going to go in the future is always hard, but it seems safe to say that the problem with ransomware will continue to rise. A combination of attacks on IoT devices, third-party software and operation technology are likely to be key areas of growth for the cybercriminals. As a result, security companies are already looking into ways of helping companies improve their safety measures and working practices.

Security companies will likely look at offering more extensive, one-stop solutions for business, which until now might have been using several third-party packages. Of course, cybercriminals don’t work to a common plan and ransomware attacks could go off on another tack altogether. That means businesses will have to be much more proactive in order to meet the changing challenges they’re undoubtedly going to have to face.

Meanwhile, software security companies will need to adapt considerably too and both sides of the coin could also make use of more AI-based technologies in order to plug the holes in their anti-cybercrime arsenal. Even more so considering IT departments aren’t always there to keep a watchful eye on things.

We've featured the best Zero Trust Network Access (ZTNA) solutions.

Rob Clymo

Rob Clymo has been a tech journalist for more years than he can actually remember, having started out in the wacky world of print magazines before discovering the power of the internet. Since he's been all-digital he has run the Innovation channel during a few years at Microsoft as well as turning out regular news, reviews, features and other content for the likes of TechRadar, TechRadar Pro, Tom's Guide, Fit&Well, Gizmodo, Shortlist, Automotive Interiors World, Automotive Testing Technology International, Future of Transportation and Electric & Hybrid Vehicle Technology International. In the rare moments he's not working he's usually out and about on one of numerous e-bikes in his collection.