Secure mobile devices better, improve threat intel against techniques from APT groups

Kaspersky releases five key cybersecurity trends to watch out in the Asia Pacific region with 2019 threat review.

Update: 2020-02-24 02:30 GMT
Capitalizing on weak security of IoT products, cybercrimanls are intenfsifying their attempts to create and monetize IoT botnets.

Derived from the observations and findings collated by the global cybersecurity company’s Global Research and Analysis Team (GReAT) last year combined with industry and technology trends, the predictions aim to provide guidance and insights for the cybersecurity industry and relevant stakeholders in APAC.

Kaspersky releases five key cybersecurity trends to watch out in the Asia Pacific region with 2019 threat review.  

More mobile threats

As the number of users moving to mobile platforms from regular PCs is still growing in the region, the number of threat actors going into this space follows.

A number of different Android and iOS 0-days were reported in 2019, like the watering hole spyware  discovered on iOS which can get hold of confidential data like iMessage photos and GPS location.

The interest in compromising mobile platforms with persistence is ever-growing, which is why Kaspersky expects to see more threats when mobile exploits become a commodity and the price for it goes down.

New techniques and new platforms from known threat actors

In 2019, Kaspersky researchers have seen Advanced Persistent Threats (APT) actors active in this region taking on new techniques and approaches such as using steganography by Ocean Lotus or Developing malware in Nim programming language by Zebrocy or using malicious LNK files by HoneyMyte.

Researchers have also seen Ocean Lotus with their new iOS malware in 2019. This threat actor has been actively adopting new techniques, which are aimed to complicate malware analysis.

More attacks targeting countries involved in “Belt and Road Initiative (BRI)”

Kaspersky also saw last year at least a few threat actors targeting countries in the region involved in “BRI” such as Ocean Lotus, Lucky Mouse, and HoneyMyte and with more advancements in different aspects of this initiative, it’s likely to see more attacks motivated by it.

BRI is a programme which aims to connect China to the world. Announced in 2019, the project aims to link the country to three continents --- Asia, Africa, and Europe --- through interlinked land and maritime networks. The end goal is to ramp up trade and economic growth and to boost regional integration.

Supply chain attacks remain one of the largest threats

Last year, researchers from Kaspersky have also discovered and announced a breach of several software supply chain companies in Asia. Threat actor known as ShadowPad/ShadowHammer is believed to be responsible for this sort of attacks.

It is also worth noting that a survey conducted by Kaspersky showed that successful supply chain attacks can cost as much as $2.57m on average.

Given that this group has been active in the past several years doing similar attacks on a lower scale, we expect this actor to continue, and also other groups to move into this segment. Kaspersky expects to see more reports of software supply chain companies being compromised.

Olympic Games in Japan

It has almost become a tradition to run politically motivated attacks during the Olympic Games. With high political tension in many regions of the world, we shall expect one or even several independent attacks to happen during the upcoming Olympic Games in Tokyo.

Similar News