By examining 2020 attack trends, we can glean five ominous threats in the year ahead and guide your 2021 cybersecurity posture.

In 2021, many financial cybercriminals are likely to target Bitcoin more often, while other cybercriminals will switch to transit cryptocurrencies when demanding payment from victims for enhanced privacy.

On top of that, extortion practices will become even more widespread, be it as part of DDoS or ransomware attacks, with the operators of the latter consolidating and using advanced exploits to target victims.

These are the key predictions from cybersecurity firm Kaspersky regarding anticipated changes in the financial sector’s threat landscape.

Threats to watch and avert

Financial cyberthreats are among the most dangerous as they directly impact the financial well-being of individuals or organizations. Drastic changes this year have unavoidably affected the way financial attackers operate, according to the firm.

Based on a review of what has happened over 2020, Kaspersky researchers have prepared a forecast of the important developments in the financial threat landscape of 2021 in order to help organizations prepare for these new threats better.

  • MageCarting, or so-called JS-skimming (the method of stealing payment card data from e-commerce platforms), attacks will move to the server side, as evidenced by day-to-day observations that there are fewer threat actors relying on client-side attacks that use JavaScript. So take the necessary precautions to preempt and detect such tactics.
  • Transition currencies: Special technical capabilities for monitoring, deanonymizing and seizing Bitcoin accounts will prompt a shift in the methods used by many cybercriminals to demand payment. Other privacy-enhanced cryptocurrencies such as Monero are likely to be used as a first-transition currency, with the funds being later converted to other cryptocurrency, including Bitcoin, to cover criminals’ tracks. Perform your due diligence to avoid being extorted or hacked!
  • Extortion on the rise. Due to their successful operations and extensive media coverage this year, the threat actors behind targeted ransomware have systematically increased the ransoms. Now Kaspersky researchers anticipate an even higher growth in extortion attempts as a means to obtain money. Organizations, which may be hurt by the loss of data and exhausting recovery processes, are in the crosshairs, with more cybercriminals targeting them with ransomware or DDoS attacks or even both. It cannot be reiterated often enough: Organizations—especially those in the APAC ransomware hot-zone—have to double-down on AI-based cybersecurity and threat intelligence.
  • 0-day exploits will be used by ransomware gangs: Ransomware groups that managed to accumulate funds as a result of a number of successful attacks in 2020 will start using 0-day exploits—vulnerabilities that have not yet been found by developers—as well as N-days exploits to scale and increase the effectiveness of their attacks. While purchasing exploits is an expensive endeavor, based on the amounts some of the ransomware operators were able to obtain from their victims, they now have sufficient funds to invest in them. IT defenders take note: 2021 will be a bumper year for cybercrime, and your job hinges on protecting your firm 24/7.
  • Bitcoin theft will become more attractive: With economies crashing and local currencies dropping, more people may become involved in cybercrime, leading to more cases. Kaspersky researchers anticipate that, due to the weakness of local currencies, more people may focus on fraud that demands Bitcoin, as well as Bitcoin theft, since it is the most widespread cryptocurrency. Pro tip: prevention is better than paying exorbitant bitcoin ransoms in 2021!

Said Dmitry Bestuzhev, a security researcher at Kaspersky: “Forecasting upcoming threats is important, as it enables us to prepare better to defend ourselves against them. We are confident our forecast will help many cybersecurity professionals to work on their threat model.”