HP Recommends ‘Wolf Security’ Against Firmware Attacks In 2022

2 years ago
2 mins read

HP Inc. wants a new approach to cyber security in 2022 in expectation of rise of hybrid working and continued innovation from threat actors and the attendant nasty surprises in store for enterprise security.

One of its security experts and advisors, Ian Pratt, said  organisations should embrace a new architectural approach and secure the future of work in an entirely different way to mitigate risk and enable resilience. According to Pratt, ‘’By applying the principles of Zero Trust – least privilege access, isolation, mandatory access control and strong identity management – organizations can drastically reduce the attack surface and secure the future of work.”

 

Cybersecurity Alert: ‘More Supply Chain, Ransomeware Gang Attacks In 2022’

He believes that ‘’HP Wolf Security can help organizations defend against the plethora of new attacks and risks facing them in 2022.’’

 

Security advisors at HP Inc. said that, by combining hardware-enforced software and security features with industry-leading endpoint security services, HP Wolf Security provides defense-in-depth and enhanced protection, privacy, and threat intelligence, gathering data at the endpoint to help protect the business at large.

 

Pratt, alongside other experts had noted four major threats for cyber security in 2022.

According to them, there would be:

  1. Increasing commoditization of software supply chain attacks could result in more high-profile victims targeted
  2. Ransomware gangs could put lives at risk and engage in ‘pile-ons’
  3. Weaponisation of firmware attacks will lower the bar for entry
  4. Hybrid work and sporting events will create more opportunities to attack users.

 

The HP security experts, who identified four key dangerous  trends to look out for in 2022, were: Michael Heywood, Supply Chain Security Lead; Joanna Burkey, CISO; Dr. Ian Pratt, Global Head of Security for Personal Systems; Patrick Schläpfer, Malware Analyst; Alex Holland, Senior Malware Analyst; Julia Voo, Global Lead Cybersecurity and Tech Policy; and Michael Howard, Head of Security and Analytics Practice; alongside HP Security Advisory Board member and Partner at Deloitte, Robert Masse.

 

Ransomware, the security advisors said, will continue to be a major risk this year, with victims potentially being hit more than once. ‘’What we’ll see will be akin to ‘social media pile-ons’, with ransomware victims repeatedly targeted by threat actors. Once an organization has been shown to be ‘soft’, others will pile-on to get their share of the action. In some instances, threat actors will hit a company multiple times in double or even triple dip extortion rackets.”

 

‘’Extortion methods could also extend beyond the victim as ransomware gangs apply the pressure, comments Alex Holland: “Ransomware operators will almost certainly intensify the ways they pressure victims into paying their demands. Beyond data leak websites, attackers are using increasingly varied extortion methods, such as cold calling, and contacting customers and business associates of victim organizations.”

 

Heywood highlights that ransomware gangs won’t just encrypt data, they will steal it too, turning the screws on victims: “As we have seen in 2021, threat actors will continue stealing data before encrypting devices, putting pressure on victims to pay ransoms to unencrypt systems, and prevent the release of data.”

 

Threat actors could also focus on specific verticals and use cases, as highlighted by Masse: “Attackers have noticed that hitting certain industries will produce a higher likelihood of payment. We could see more attacks on healthcare and E&R organizations. Threat actors may well target high risk devices, such as critical medical support systems and their supporting infrastructure, where the risk of significant harm will be highest and therefore a payout will come quickly. This has already started to happen in regions such as Canada, with surgeries being delayed due to ransomware attacks.”

 

The trend of cooperation between threat actors will continue this year too, as Pratt explains: “We’ve seen time and time again that threat actors are willing to cooperate on attacks. There is a vibrant cybercrime marketplace, empowering a criminal supply chain that enables even unsophisticated threat actors to obtain the tools and services needed to launch successful campaigns. Vendors may specialize in stealing credentials, creating exploits, writing email lures, or hosting backend services. The bottom line is that the availability of tools and expertise is enabling the sophistication of criminal attacks to rise.”

 


MOST READ

Follow Us

Latest from Latest News

Don't Miss

Cyber Attack: NCC-CSIRT Warns of Pirated YouTube Software-related Malware

NCC Advises Nigerians To Enable Two-factor Authentication For WhatsApp Security

The Nigerian Communications Commission’s Computer Security Incident Response