Top 10 Biggest Security Threats Of The Future

Who knew there were so many ways to become a victim of cyber crime? No doubt, the security landscape has significantly changed as financially motivated criminals create malware, infiltrate systems and steal valuable data and assets. But as security threats grow in size, scope and sophistication, so do the opportunities for channel partners to help businesses secure their networks and reduce the risk of attack. In Everything Channel's State of Technology: Security survey, hundreds of channel partners estimated some of the biggest threats we might see on the horizon through 2009.





Read The Full Report.

Attackers often hit the jackpot with information stealing bots and keyloggers that sit silently on systems and steal sensitive and financial data—all completely unbeknownst to the user. Security reports indicate that more than 700,000 pieces of new malware have already been detected since January. And if current malware trends continue, this type of data-stealing malware will more than double in 2009. One of the most notorious Trojans is Storm. Also known as Nuwar, the Storm is the most versatile malware on record. And it is thus far unstoppable. The bot's creators released thousands of variants and code-changing techniques, creating the largest peer-to-peer botnet in history.

Read The Full Report.

No one wants to become the next TJX. Data has become a business's most important asset—and cyber criminals know it. Consequently, cyber criminals will increasingly refine their attacks to get at the heart of a businesses' data center. Malware, delivered via blended threats and social engineering, is designed to stealthily swipe data off a user's computer and send it to offshore servers, where it is collected and then used or sold to the highest bidder on the black market. While financial data, such as Social Security numbers, credit card and bank account information will continue to be attractive targets, security experts say that criminals will increasingly focus on intellectual property, passwords and other types of identifying information.

Read The Full Report.

Whether intentional or accidental, internal threats will continue to be one of the biggest security threats over the next 12 to 18 months. If a company's security policies are unknown or unenforced, users will continue to unknowingly engage in risky behavior, such as surfing unsafe Web sites, clicking on malicious links delivered via e-mails, or failing to encrypt sensitive data. As the workforce becomes increasingly mobile, users will further increase the risk of exposure by working on open networks with unencrypted mobile devices.



Read The Full Report.

Gray Pigeons. Honkers Union of China. They sound like teenage garage bands, but in reality they are highly organized and complex cyber crime organizations. In the last two years, groups of hackers once loosely defined with a common goal have coalesced into complex multi-layered global networks. Sophisticated organizations like the Russian Business Network are responsible for creating and distributing much of the malware that is increasingly targeting businesses that span the market segments. And unlike other types of organized crime, cyber crime hackers can rely on their anonymity and international presence in order to avoid detection and escape the law.

Read The Full Report.

Considered a gateway to a larger "blended attack," social engineering is becoming more creative and targeted in nature. In a phishing attack, users will generally be enticed with an alluring e-mail subject line, often touting a fake breaking news headline or a celebrity video. Once the e-mail is opened, the user is treated to a brief message, and encouraged to click on a malicious link embedded in the message claiming to lead to another Web site or video. Instead, the link often links to an infected Web page, which installs malware on the unsuspecting user's computer. Social engineering has become so sophisticated, that attackers have begun to design e-mails specific to targeted individuals—usually executives and others with access to sensitive information—in what is known as a spear phishing attack.

Read The Full Report.

While not posing the same threat as in years past, viruses still can wreak havoc on a company's network by infecting files and applications, costing a company thousands of dollars of lost production time. Viruses such as Parite, first detected in October 2001, infects its host file, Netsky, and drops executable malware. Other viruses, such as Virut, are polymorphic file infectors that download and run other malicious programs, meanwhile infecting all the executable files in order to replicate.

Read The Full Report.

Cyber attacks aren't just for stealing credit card numbers and social security information. Following Russia's invasion of Georgia, hackers from both countries escalated what some had termed an all out cyber war by hijacking news and popular Web sites each other's countries. Attacks on Georgian Web sites rerouted visitors and left many government and news sites defaced or blocked entirely. Security experts say to expect that cyber espionage will soon become a standard means of attack during international conflict.



Read The Full Report.

Once hackers detect a security glitch in an application, it's only a matter of time before they develop malicious code to attack vulnerable systems before a patch is created. These vulnerabilities often affect Web browser and applications relegated to a specific platform. But recently, security researchers detected a variation of a cross-platform Domain Name Server vulnerability that can open the door wide open for what is known as cache poisoning attacks—tricking the DNS to accept an incorrect request which subsequently reroutes unsuspecting users to another, usually malicious, Web site. Once a user is rerouted to the malicious site, financially driven cyber criminals then have the ability to dump Trojans, keystroke loggers and an array of malicious payloads onto users' vulnerable computers. Meanwhile, attackers are working to develop malicious software that can automate Web browser vulnerability exploits, reducing the time it takes to exploit a system to seconds.



Read The Full Report.

As more applications migrate to Web 2.0, so will the security threats. Users can expect to see more attacks on social networking sites such as Facebook and MySpace, as well as professional sites like LinkedIn. Attackers will also find more ways to inject legitimate, high trafficked Web sites with malicious code that installs malware onto users' computers or redirect traffic to another site. One recent example included an attack infecting United Nations and some UK government Web sites. Users visiting the infected sites unknowingly downloaded a malicious file that attempted to deliver a combination of eight different exploits. And users should be wary of phony "cleaner" software that dupes users into paying for an application that they believe will rid their system of viruses. In reality, most of these applications are useless at best.



Read The Full Report.

Security researchers have found that Voice over Internet Protocol (VoIP) attacks comprised more than double the number of security vulnerabilities in 2007 compared to all of 2006. While VoIP threats seem to be here to stay, the defensive technology is still playing catch-up. And while many users are becoming increasingly savvy to spam, phishing and other Internet related scams, that awareness doesn't always translate to voice protocols. Security experts anticipate a 50 percent increase in VoIP-related threats by the end of this year.



Read The Full Report.