SlideShare a Scribd company logo
CYBER THREAT FORCAST
2018
WAR AGAINST CYBER THREAT & CYBER CRIMINALS
BOLAJI JAMES BANKOLE
Cyber Forensic & Information Security Consultant
Certified Ethical Hacker (CEH CERTIFIED)
Cisco Cyber Security Specialist (CCSS CERTIFIED)
Cisco Certified Network Administrator (CCNA CERTIFIED)
Microsoft Certified System Administrator (MCSA CERTIFIED)
Microsoft Certified System Engineer (MCSE CERTIFIED)
Microsoft Certified Professional (MCP CERTIFIED)
CONTACT EMAIL :Bolajicisco@yahoo.com, Bolajicisco@gmail.com MOBILE +234 703 565 4727 +234 802 704 2202
CYBER THREAT FORECAST
2018
WAR AGAINST CYBER THREAT & CYBER CRIMINALS
BOLAJI JAMES BANKOLE
Cyber Forensic & Information Security Consultant
Certified Ethical Hacker (CEH CERTIFIED)
Cisco Cyber Security Specialist (CCSS CERTIFIED)
Cisco Certified Network Administrator (CCNA CERTIFIED)
Microsoft Certified System Administrator (MCSA CERTIFIED)
Microsoft Certified System Engineer (MCSE CERTIFIED)
Microsoft Certified Professional (MCP CERTIFIED)
CONTACT
EMAIL : Bolajicisco@gmail.com,Bolajicisco@yahoo.com.
MOBILE +234 703 565 4727 +234 802 704 2202
WHY CYBER THREAT FORECAST?
This is meant for educational purposes; serve as a reference point, a reminder an awakening to every
organization, business owners, decision makers, management staff, consultants, experts in the world of
cyber security.
INNEVITABLE FACTS & NUGGETS
 As long as the Cyber space still exist and the Internet is still in use, then Cyber-attack will never seize.
 Cyber Criminal will be on the increase because they keep meeting their desired TARGETS ‘which is to attack,
steal information ,cause harm, make money from the victims., that alone is enough to encourage them to
continue to attack.
 Cyber-attacks will continue to grow and only the informed and prepared will survive or experience minimal
losses.
 An effective cyber security management and awareness will go a long way in helping to mitigate Cyber risk
and cyber-attacks.
 It is pertinent to iterate that no organization will have any justifiable reason to deliberately by omission,
commission or human error to position themselves to fall victim by ignoring warnings from global cyber
security intelligence reports, cyber threat forecasts that has been shared for free on the Internet
 Every organization’s is expected to protect its assets, reputation, intellectual property, staff and customers.
 Even though cyber criminals cannot be prevented from striking none the less prepared organizations will
have skillful cyber security experts in place, have good incidence response policy and response in place, will
have a good cyber resilience program in place.
 The reception of internet of things (IoT) devices into the society has been good thus far but we are quick to
forget that emergence of internet of things (IoT) devices comes with it’s own risk which If not mitigated can
result to a disaster.
There is great expectation of targeted attacks every year since inception and 2018 is with not
exemption because the cybercriminals are not sleeping, they keep working day by day to
ensure they meet target which is to, steal, hold business to ransom, extort, cost losses as
they work in line with their source of motivation.
CYBER SECURITY LOVE LETTER TO ALL
To Everyone who might need this, Healthcare sector, the government, Educational sector and small businesses,
The whole world/organization/business decision makers.
CYBER RISK IS BUSINESS RISK
Almost everyone is aware and have all read about cyber-attacks in past years till date.
This is a wakeup call to ensure to put in place Cyber Security framework if it does not exist.
Make the Cyber Security Framework effective if it exist and ensure compliance.
There is a need to develop Cyber Security resilience framework so as to mitigate the company’s Cyber risk which is a
business risk.
ADDRESSING CYBER RISK THROUGH CYBER RESILIENCE
 CYBER RESILIENCE is the ability to operate the business processes in normal and adverse
scenarios without adverse outcomes. Specifically, resiliency strengthens the
firm’s ability to identify, prevent, detect and respond to process or technology failures and
recover, while reducing customer harm, reputational damage and financial loss.
RESILIENT BUSINESSES HAVE SEVERAL COMMON CHARACTERISTICS:
 Creating awareness of cyber risk at board-level this is key and inevitable.
 Development of cyber resilience plan. The planning process should include undertaking a review of
key contracts to identify the allocation of risk and responsibility; identifying critical systems, data
and services; investing in employee training; and understanding and implementing appropriate
technical measures (such as firewalls and data encryption).
 The cyber resilience plan should incorporate a data breach response plan setting out the
framework for managing a data breach. The features of an effective plan include a list of the
members of the response team; the actions and escalations to be taken in the event of a data
breach; and the procedures for determining whether to notify affected individuals.
 To become more cyber resilient, firms need to not only incorporate the front-end security, but
also More secure processes and systems, Strong controls with a strong control environment, A
solid risk culture, Digitized and automated processes, the business risk/reward decision making,
risk management and control techniques, as well as secure employee adoption
 The Regular testing and amendment will help improve the Cyber Resilience plan.
 Paying attention and complying with the regulatory standard without leaving any stone unturned.
 Creating cyber resiliency should span business processes and infrastructure. For example, it should include re-architecting
business processes to reduce the access, dissemination, and reliance on highly sensitive data. It should also involve re-
architecting infrastructure and systems to limit the extent of potential damage when an attack occurs or systems and
processes fail. And it may include re-working ways in which legal and liability protections are incorporated into service
agreements to prevent fraud-related losses or expenses associated with remediating impacted customers.
 It is a known fact that Experts do not have foolproof solution for cyber risks therefore it is necessary to review the existing
insurance contract so as to be sure cyber risk insurance is an appropriate investment.
 Most of the Cyber Security experts includes cover for first party losses (such as the cost of hiring technical experts to identify
and address the cause of the data breach and engaging public relations professionals to conduct reputational repair services),
Regulatory costs (such as fines or penalties, and notification and monitoring expenses) in addition to third party liability cover
for any claims arising from the data breach.
CYBER SECURITY FORECAST 2018: THE THREATS & TREND
Ultimately, improving an organization’s cyber resilience will require vigilance and preparedness at all levels of the organization, from
board members to executive management to each and every member of staff
But the threats from a cyber-event are becoming more prolific. So, although the walls are in place, the threats or activities to commit fraud or
attack a firm are evolving to evade traditional measures of protection.
Organizations cannot protect themselves at all times from the myriad of potential attacks through multiple channels. So putting in place structures,
technologies and processes to build resilience—or fast recovery—is critical to operating effectively in today’s connected world.
CYBER SECURITY LOVE LETTER TO ALL 2018
CYBER THREAT FORECAST 2018
CYBER THREAT FORECAST
2018
1 REGULATORY COMPLIANT The General Data Protection Regulation (GDPR)
(Regulation (EU) 2016/679) is a regulation by which the European Parliament, the Council of the
European Union and the European Commission intend to strengthen and unify data protection for all
individuals within the European Union (EU).
This year 2018 the GDPR will enforce larger penalties for both breaches of personal data and breaches
of meeting GDPR obligations.
A lot of companies that are not complaint will get very busy to adapt and improve existing processes and
procedures in time to meet the May deadline.
ATTACKs
2. RANSOMEWARE ATTACK Every organization that fails to Implement & enforce the complaint of a
cyber-security policies is likely to get attacked by ransomware , the persistence of Cerber and outbreaks
of WannaCry and Petya (also known as NotPetya, since it was a variant of the original but with new
behaviors). Looking at the raw numbers, WannaCry bested Cerber as the most pervasive &prolific
ransomware family, remaining active since its initial outbreak in mid-May.
There is a need for companies that develop software’s to have & Improve the company’s software life
cycle development process so to reduce the risk of attackers infiltrating the codes.They cybercriminal will
keep looking out for loop holes like the known systems vulnerability, lack of effective patch
management/systems this exploit will lead to breach of data and will be used as a means of spreading
ransom ware.
The malware we protect our customers from transcends operating systems, Ransomware in particular
targets Android, Mac, Windows and Linux users alike. (Android phones run a modified version of Linux.
There is a need to focus heavily on breach and incident readiness which is why organization should have a
Cyber Resilience. Plan.
3. MOBILE APP ATTACK This year 2018 there will be a rapid primary vector of attack on
mobile applications particularly via the mobile or desktop that control them .The attack will be
on the increase in such a way that it will outpace the adoption of security practices that can
prevent or mitigate damage.
4. NETWORK-BASED ATTACK This year 2018 there will be several attacks against hospitals
and other clinical settings, the network-based attack is an attack to look out for as it will be
lunched against unsecured or easily compromised vast amounts of data in the medical industry
.same will be on the rise this year.
5. IDENTITY THEFT ATTACK This year 2018 there will be theft of individual medical data,
identity theft should be expected whilst there will be extortion.
6. PROOF OF CONCEPT ATTACK This year 2018 proof of concept attack will be on the rise
against devices that are not monitored, Cyber criminals will cause damage& make profit from
it. Attacks against implantable devices will continue, particularly devices like insulin pumps and
pacemakers – while device manufacturers in this area will likely be increasingly rolling out
security to protect against threats
7. CYBERCRIMINALS WILL UNLEASH ATTACK ON CRYPTO CURRENCIES There is a lot of
interest in crypto currency which is gaining recognition all over the world today. This crypto
currency push will motivate crooks to initiate fraudulent activities against virtual currency scheme.
Cyber criminals will continue to use malware to steal funds from victims’ computers or to deploy
hidden mining tools on machines. A growing number of websites will be compromised to host miner
scripts used to monetize the computational capability of the visitors. Cyber criminals will steal
crypto coin from users.
8. CYBER ESPONIONAGE ATTACK Cyber Espionage attack will be on the rise this year 2018 as
Russia will continue to target western entities, The State-sponsored hacker groups from both North
Korea will also launch attacks this year more countries of the world will be affected and attacked.
9. ATTACK ON CLOUD SECYRITY INFRASTRUCTURE This year 2018 Cloud infrastructures will
experience security breaches because cyber criminals now have interest in cloud storage
Infrastructure, they seem motivated by the profit thy can make from their victim.There is going to
be an increase in state-sponsored attacks and I see that they will take advantage of any one who
will fall victim and make as much profit as possible from them.
10. INTERNATIONAL COLLABORATION OF CYBERCRIME FIGTERS This year 2018 There is
going to be an increase in cyber awareness all over the world because cyber security experts now
sees the need to collaborate effort Internationally to work with law enforcement agencies
worldwide to ensure they give support as they work towards dismantling cybercriminal gangs
across the world.
11. CYBER BULLYING ON THE RISE This year 2018 there will be a rise in Cyber Bullying .
Teenagers are the most exposed to this practice, and the number of victims will dramatically
increase despite the numerous initiatives of the authorities worldwide. States will promote new
campaigns to prevent these phenomena and provide a high response to this cruel cybercrime.

More Related Content

What's hot

Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
Ulf Mattsson
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ulf Mattsson
 
Cyber Secuirty Visualization
Cyber Secuirty VisualizationCyber Secuirty Visualization
Cyber Secuirty Visualization
Doug Cogswell
 
Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate Boards
Cheffley White
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
Symantec
 
Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019
SrikanthRaju7
 
100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022
Temok IT Services
 
Cyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdCyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdSusan Darby
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
Management Events
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
Dawn Yankeelov
 
Cyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attentionCyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attention
Ramón Gómez de Olea y Bustinza
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
FireEye, Inc.
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
Karyl Scott
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
OCTF Industry Engagement
 
Cyber Security for Financial Institutions
Cyber Security for Financial InstitutionsCyber Security for Financial Institutions
Cyber Security for Financial Institutions
Khawar Nehal khawar.nehal@atrc.net.pk
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)Sarah Jarvis
 
Improving cyber-security through acquisition
Improving cyber-security through acquisitionImproving cyber-security through acquisition
Improving cyber-security through acquisition
Christopher Dorobek
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceDarren Argyle
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Matthew Rosenquist
 
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
SrikanthRaju7
 

What's hot (20)

Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Cyber Secuirty Visualization
Cyber Secuirty VisualizationCyber Secuirty Visualization
Cyber Secuirty Visualization
 
Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate Boards
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019
 
100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022
 
Cyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdCyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sd
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
 
Cyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attentionCyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attention
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
Cyber Security for Financial Institutions
Cyber Security for Financial InstitutionsCyber Security for Financial Institutions
Cyber Security for Financial Institutions
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
Improving cyber-security through acquisition
Improving cyber-security through acquisitionImproving cyber-security through acquisition
Improving cyber-security through acquisition
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber Resilience
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
 
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them
 

Similar to Cyber threat forecast 2018..

Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
The top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdowThe top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdow
Dharmendra Rama
 
GramaxCybersec_Cybersecurity Trends 2024.pdf
GramaxCybersec_Cybersecurity Trends 2024.pdfGramaxCybersec_Cybersecurity Trends 2024.pdf
GramaxCybersec_Cybersecurity Trends 2024.pdf
Gramax Cybersec
 
What is cyber security
What is cyber securityWhat is cyber security
What is cyber security
SAHANAHK
 
Untitled document.otd
Untitled document.otdUntitled document.otd
Untitled document.otd
hamzarajpoot33
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
International Federation of Accountants
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
Symantec
 
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdfUnderstanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
VLink Inc
 
Introduction-to-Cybersecurit57hhfcbbcxxx
Introduction-to-Cybersecurit57hhfcbbcxxxIntroduction-to-Cybersecurit57hhfcbbcxxx
Introduction-to-Cybersecurit57hhfcbbcxxx
zahraomer517
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe Security
Rahul Tyagi
 
Why Cyber Security Is important?
Why Cyber Security Is important?Why Cyber Security Is important?
Why Cyber Security Is important?
ManojAgrawal74
 
Cybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial InstitutionsCybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial Institutions
Sarah Cirelli
 
CIOs and Cybersecurity Safeguarding the Digital Frontier
CIOs and Cybersecurity Safeguarding the Digital FrontierCIOs and Cybersecurity Safeguarding the Digital Frontier
CIOs and Cybersecurity Safeguarding the Digital Frontier
williamshakes1
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
digital marketing
digital marketingdigital marketing
digital marketing
abdullahanwarabdulla
 
Top 10 Methods to Prevent Cyber Attacks in 2023.pdf
Top 10 Methods to Prevent Cyber Attacks in 2023.pdfTop 10 Methods to Prevent Cyber Attacks in 2023.pdf
Top 10 Methods to Prevent Cyber Attacks in 2023.pdf
MobibizIndia1
 

Similar to Cyber threat forecast 2018.. (20)

Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
The top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdowThe top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdow
 
GramaxCybersec_Cybersecurity Trends 2024.pdf
GramaxCybersec_Cybersecurity Trends 2024.pdfGramaxCybersec_Cybersecurity Trends 2024.pdf
GramaxCybersec_Cybersecurity Trends 2024.pdf
 
What is cyber security
What is cyber securityWhat is cyber security
What is cyber security
 
Untitled document.otd
Untitled document.otdUntitled document.otd
Untitled document.otd
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdfUnderstanding the Biggest Cybersecurity Threats for Businesses Today.pdf
Understanding the Biggest Cybersecurity Threats for Businesses Today.pdf
 
16231
1623116231
16231
 
Introduction-to-Cybersecurit57hhfcbbcxxx
Introduction-to-Cybersecurit57hhfcbbcxxxIntroduction-to-Cybersecurit57hhfcbbcxxx
Introduction-to-Cybersecurit57hhfcbbcxxx
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe Security
 
Why Cyber Security Is important?
Why Cyber Security Is important?Why Cyber Security Is important?
Why Cyber Security Is important?
 
Cybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial InstitutionsCybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial Institutions
 
CIOs and Cybersecurity Safeguarding the Digital Frontier
CIOs and Cybersecurity Safeguarding the Digital FrontierCIOs and Cybersecurity Safeguarding the Digital Frontier
CIOs and Cybersecurity Safeguarding the Digital Frontier
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
digital marketing
digital marketingdigital marketing
digital marketing
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
Top 10 Methods to Prevent Cyber Attacks in 2023.pdf
Top 10 Methods to Prevent Cyber Attacks in 2023.pdfTop 10 Methods to Prevent Cyber Attacks in 2023.pdf
Top 10 Methods to Prevent Cyber Attacks in 2023.pdf
 

Recently uploaded

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 

Recently uploaded (20)

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 

Cyber threat forecast 2018..

  • 1. CYBER THREAT FORCAST 2018 WAR AGAINST CYBER THREAT & CYBER CRIMINALS BOLAJI JAMES BANKOLE Cyber Forensic & Information Security Consultant Certified Ethical Hacker (CEH CERTIFIED) Cisco Cyber Security Specialist (CCSS CERTIFIED) Cisco Certified Network Administrator (CCNA CERTIFIED) Microsoft Certified System Administrator (MCSA CERTIFIED) Microsoft Certified System Engineer (MCSE CERTIFIED) Microsoft Certified Professional (MCP CERTIFIED) CONTACT EMAIL :Bolajicisco@yahoo.com, Bolajicisco@gmail.com MOBILE +234 703 565 4727 +234 802 704 2202 CYBER THREAT FORECAST 2018 WAR AGAINST CYBER THREAT & CYBER CRIMINALS BOLAJI JAMES BANKOLE Cyber Forensic & Information Security Consultant Certified Ethical Hacker (CEH CERTIFIED) Cisco Cyber Security Specialist (CCSS CERTIFIED) Cisco Certified Network Administrator (CCNA CERTIFIED) Microsoft Certified System Administrator (MCSA CERTIFIED) Microsoft Certified System Engineer (MCSE CERTIFIED) Microsoft Certified Professional (MCP CERTIFIED) CONTACT EMAIL : Bolajicisco@gmail.com,Bolajicisco@yahoo.com. MOBILE +234 703 565 4727 +234 802 704 2202
  • 2. WHY CYBER THREAT FORECAST? This is meant for educational purposes; serve as a reference point, a reminder an awakening to every organization, business owners, decision makers, management staff, consultants, experts in the world of cyber security. INNEVITABLE FACTS & NUGGETS  As long as the Cyber space still exist and the Internet is still in use, then Cyber-attack will never seize.  Cyber Criminal will be on the increase because they keep meeting their desired TARGETS ‘which is to attack, steal information ,cause harm, make money from the victims., that alone is enough to encourage them to continue to attack.  Cyber-attacks will continue to grow and only the informed and prepared will survive or experience minimal losses.  An effective cyber security management and awareness will go a long way in helping to mitigate Cyber risk and cyber-attacks.  It is pertinent to iterate that no organization will have any justifiable reason to deliberately by omission, commission or human error to position themselves to fall victim by ignoring warnings from global cyber security intelligence reports, cyber threat forecasts that has been shared for free on the Internet  Every organization’s is expected to protect its assets, reputation, intellectual property, staff and customers.  Even though cyber criminals cannot be prevented from striking none the less prepared organizations will have skillful cyber security experts in place, have good incidence response policy and response in place, will have a good cyber resilience program in place.  The reception of internet of things (IoT) devices into the society has been good thus far but we are quick to forget that emergence of internet of things (IoT) devices comes with it’s own risk which If not mitigated can result to a disaster. There is great expectation of targeted attacks every year since inception and 2018 is with not exemption because the cybercriminals are not sleeping, they keep working day by day to ensure they meet target which is to, steal, hold business to ransom, extort, cost losses as they work in line with their source of motivation.
  • 3. CYBER SECURITY LOVE LETTER TO ALL To Everyone who might need this, Healthcare sector, the government, Educational sector and small businesses, The whole world/organization/business decision makers. CYBER RISK IS BUSINESS RISK Almost everyone is aware and have all read about cyber-attacks in past years till date. This is a wakeup call to ensure to put in place Cyber Security framework if it does not exist. Make the Cyber Security Framework effective if it exist and ensure compliance. There is a need to develop Cyber Security resilience framework so as to mitigate the company’s Cyber risk which is a business risk. ADDRESSING CYBER RISK THROUGH CYBER RESILIENCE  CYBER RESILIENCE is the ability to operate the business processes in normal and adverse scenarios without adverse outcomes. Specifically, resiliency strengthens the firm’s ability to identify, prevent, detect and respond to process or technology failures and recover, while reducing customer harm, reputational damage and financial loss. RESILIENT BUSINESSES HAVE SEVERAL COMMON CHARACTERISTICS:  Creating awareness of cyber risk at board-level this is key and inevitable.  Development of cyber resilience plan. The planning process should include undertaking a review of key contracts to identify the allocation of risk and responsibility; identifying critical systems, data and services; investing in employee training; and understanding and implementing appropriate technical measures (such as firewalls and data encryption).  The cyber resilience plan should incorporate a data breach response plan setting out the framework for managing a data breach. The features of an effective plan include a list of the members of the response team; the actions and escalations to be taken in the event of a data breach; and the procedures for determining whether to notify affected individuals.  To become more cyber resilient, firms need to not only incorporate the front-end security, but also More secure processes and systems, Strong controls with a strong control environment, A solid risk culture, Digitized and automated processes, the business risk/reward decision making, risk management and control techniques, as well as secure employee adoption  The Regular testing and amendment will help improve the Cyber Resilience plan.
  • 4.  Paying attention and complying with the regulatory standard without leaving any stone unturned.  Creating cyber resiliency should span business processes and infrastructure. For example, it should include re-architecting business processes to reduce the access, dissemination, and reliance on highly sensitive data. It should also involve re- architecting infrastructure and systems to limit the extent of potential damage when an attack occurs or systems and processes fail. And it may include re-working ways in which legal and liability protections are incorporated into service agreements to prevent fraud-related losses or expenses associated with remediating impacted customers.  It is a known fact that Experts do not have foolproof solution for cyber risks therefore it is necessary to review the existing insurance contract so as to be sure cyber risk insurance is an appropriate investment.  Most of the Cyber Security experts includes cover for first party losses (such as the cost of hiring technical experts to identify and address the cause of the data breach and engaging public relations professionals to conduct reputational repair services), Regulatory costs (such as fines or penalties, and notification and monitoring expenses) in addition to third party liability cover for any claims arising from the data breach.
  • 5. CYBER SECURITY FORECAST 2018: THE THREATS & TREND
  • 6.
  • 7. Ultimately, improving an organization’s cyber resilience will require vigilance and preparedness at all levels of the organization, from board members to executive management to each and every member of staff But the threats from a cyber-event are becoming more prolific. So, although the walls are in place, the threats or activities to commit fraud or attack a firm are evolving to evade traditional measures of protection. Organizations cannot protect themselves at all times from the myriad of potential attacks through multiple channels. So putting in place structures, technologies and processes to build resilience—or fast recovery—is critical to operating effectively in today’s connected world. CYBER SECURITY LOVE LETTER TO ALL 2018 CYBER THREAT FORECAST 2018
  • 8. CYBER THREAT FORECAST 2018 1 REGULATORY COMPLIANT The General Data Protection Regulation (GDPR) (Regulation (EU) 2016/679) is a regulation by which the European Parliament, the Council of the European Union and the European Commission intend to strengthen and unify data protection for all individuals within the European Union (EU). This year 2018 the GDPR will enforce larger penalties for both breaches of personal data and breaches of meeting GDPR obligations. A lot of companies that are not complaint will get very busy to adapt and improve existing processes and procedures in time to meet the May deadline. ATTACKs 2. RANSOMEWARE ATTACK Every organization that fails to Implement & enforce the complaint of a cyber-security policies is likely to get attacked by ransomware , the persistence of Cerber and outbreaks of WannaCry and Petya (also known as NotPetya, since it was a variant of the original but with new behaviors). Looking at the raw numbers, WannaCry bested Cerber as the most pervasive &prolific ransomware family, remaining active since its initial outbreak in mid-May. There is a need for companies that develop software’s to have & Improve the company’s software life cycle development process so to reduce the risk of attackers infiltrating the codes.They cybercriminal will keep looking out for loop holes like the known systems vulnerability, lack of effective patch management/systems this exploit will lead to breach of data and will be used as a means of spreading ransom ware. The malware we protect our customers from transcends operating systems, Ransomware in particular targets Android, Mac, Windows and Linux users alike. (Android phones run a modified version of Linux. There is a need to focus heavily on breach and incident readiness which is why organization should have a Cyber Resilience. Plan.
  • 9. 3. MOBILE APP ATTACK This year 2018 there will be a rapid primary vector of attack on mobile applications particularly via the mobile or desktop that control them .The attack will be on the increase in such a way that it will outpace the adoption of security practices that can prevent or mitigate damage. 4. NETWORK-BASED ATTACK This year 2018 there will be several attacks against hospitals and other clinical settings, the network-based attack is an attack to look out for as it will be lunched against unsecured or easily compromised vast amounts of data in the medical industry .same will be on the rise this year. 5. IDENTITY THEFT ATTACK This year 2018 there will be theft of individual medical data, identity theft should be expected whilst there will be extortion. 6. PROOF OF CONCEPT ATTACK This year 2018 proof of concept attack will be on the rise against devices that are not monitored, Cyber criminals will cause damage& make profit from it. Attacks against implantable devices will continue, particularly devices like insulin pumps and pacemakers – while device manufacturers in this area will likely be increasingly rolling out security to protect against threats 7. CYBERCRIMINALS WILL UNLEASH ATTACK ON CRYPTO CURRENCIES There is a lot of interest in crypto currency which is gaining recognition all over the world today. This crypto currency push will motivate crooks to initiate fraudulent activities against virtual currency scheme. Cyber criminals will continue to use malware to steal funds from victims’ computers or to deploy hidden mining tools on machines. A growing number of websites will be compromised to host miner scripts used to monetize the computational capability of the visitors. Cyber criminals will steal crypto coin from users. 8. CYBER ESPONIONAGE ATTACK Cyber Espionage attack will be on the rise this year 2018 as Russia will continue to target western entities, The State-sponsored hacker groups from both North Korea will also launch attacks this year more countries of the world will be affected and attacked. 9. ATTACK ON CLOUD SECYRITY INFRASTRUCTURE This year 2018 Cloud infrastructures will experience security breaches because cyber criminals now have interest in cloud storage Infrastructure, they seem motivated by the profit thy can make from their victim.There is going to be an increase in state-sponsored attacks and I see that they will take advantage of any one who will fall victim and make as much profit as possible from them.
  • 10. 10. INTERNATIONAL COLLABORATION OF CYBERCRIME FIGTERS This year 2018 There is going to be an increase in cyber awareness all over the world because cyber security experts now sees the need to collaborate effort Internationally to work with law enforcement agencies worldwide to ensure they give support as they work towards dismantling cybercriminal gangs across the world. 11. CYBER BULLYING ON THE RISE This year 2018 there will be a rise in Cyber Bullying . Teenagers are the most exposed to this practice, and the number of victims will dramatically increase despite the numerous initiatives of the authorities worldwide. States will promote new campaigns to prevent these phenomena and provide a high response to this cruel cybercrime.