14 cybersecurity prophecies of 2022 and beyond


The risks of Ransomware will continue to grow unless governments and technical expertise can significantly change the cost estimates of the attackers, as the crime rate is very high. Attacks of this kind are also expected to rise in complex industries where paying cybercriminals is essential to protecting health and safety. New strategies are expected from the attackers as they become more commercially knowledgeable and anticipate anti-negotiation strategies.

In addition, there is an increase in tensions between perpetrators within the ransomware-as-a-service, which affects how victims and organizations consider paying ransom. The US government has imposed sanctions on suspected terrorists in an effort to counter ransomware threats. However, the practice of banning corporations from giving money to victims can also lead to victimization.

Deepfakes is another threat used to support business email fraud (BEC), bypassing Multi-factor authentication (MFA) protocols and identifying your client identity (KYC), and will be widely used in 2022 and beyond.

The major players in Russia, Iran, China, and North Korea can remain aggressive in their pursuit of regional interests. Russia’s job growth is growing as it targets NATO, Eastern Europe, Afghanistan, and the nuclear sector. Iran will use its cyber weapons aimed at Israel and the Middle East in an attempt to change the power of change at will. Using cyber spying, China is ready to support the Belt and Road project and expand their operations. North Korea will change its cyber power and risk even though it has economic and international crises.

As organizations continue to rely on cloud service providers and cloud providers, the three groups are facing increasing pressure to maintain access and security. The size of the cloud set up to 2022 is consistent with the amount of harassment and harassment.

The visions of the upcoming 2022 threat seem to be looming as ransomware players become more aggressive and more sophisticated in preventing tactics and negotiations. The attacks can be numerous and beneficial to cyber criminals. While government agencies are looking to reduce the ransomware-as-a-service business, there could be negative consequences for organizations. The increasing threats of ransomware, deepfakes, and aggressive international attacks can be difficult for organizations, but being vigilant and focusing on cyber security technologies can protect them.

Download the Mandiant app full report to understand in depth and detail what the 2022 cybersecurity landscape will look like – from actors to intimidation.

This was made by Mandiant. Not written by MIT Technology Review authors.

Leave a Reply

Your email address will not be published. Required fields are marked *