Generative AI, CaaS will make cyberattacks easier, new study reveals


Fortinet’s FortiGuard Labs, renowned for global cybersecurity insights, has revealed forecasts for the cyberthreat landscape in their latest report. The 2024 Threat Predictions Report dives into the impact of Artificial Intelligence (AI) on cyber warfare, projecting emerging trends that will shape digital security in the upcoming year.

Amidst the rise of Cybercrime-as-a-Service (CaaS) and the integration of generative AI, threat actors are gaining “easy” buttons to execute attacks, elevating the sophistication of their activities. The imminent landscape foresees a surge in targeted and stealthy hacks designed to evade robust security controls.

The report highlights the evolution of traditional attack tactics, indicating a diversification of cybercrime targets and playbooks. It emphasizes an intensified focus on disruptive attacks like denial of service and extortion, along with cybercrime “turf wars” among multiple groups targeting the same victims, often deploying ransomware variants rapidly.

FortiGuard Labs forecasts several emerging trends in 2024, including the shift of attackers toward critical industries like healthcare, finance, transportation, and utilities. Moreover, the report predicts the emergence of zero-day brokers within the CaaS community and an increased focus on recruiting insiders within target organizations for initial access.

Anticipating geopolitical events like elections and international games, cybercriminals are expected to exploit these occurrences, utilizing generative AI to enhance their activities. Moreover, the report emphasizes the importance of narrowing down attackers’ Tactics, Techniques, and Procedures (TTPs) to identify potential vulnerabilities and disrupt their actions.

With the proliferation of connected technologies, the forecast also foresees an upsurge in attacks against 5G infrastructure, potentially disrupting critical industries.

The report stresses the need for collaboration between public and private sectors, standardized incident reporting measures, and organizational initiatives to instill a culture of cyber resilience. Recommendations include cybersecurity education programs and executive-level tabletop exercises.

Fortinet’s report serves as a guide for organizations to navigate the evolving cyber threat landscape and fortify their defenses against sophisticated cyber adversaries.

Advertisements