2024: AI-based arms race enters the next round

2024: AI-based arms race enters the next round - Frank Reppold on Pixabay

Share post

Artificial intelligence and automation provide attackers and defenders with crucial springboards for successful action. These are tools such as AI-based voice chatbots or AI spear phishing tools.

As the year nears its end, it is time, as always, for WatchGuard Technologies to look to the future and focus on potential attack trends and developments in the IT security environment. The WatchGuard Threat Lab sees, among other things, malicious prompt engineering tricks that target Large Language Models (LLM) as having a great chance of causing trouble in 2024. The same goes for “vishers” who are expanding their malicious operations with AI-based voice chatbots and hackers who are targeting modern VR/MR headsets.

Many new dangers from AI

But a lot will definitely change on the other side thanks to increasing automation. It is clear that as the complexity of securing companies increases and the shortage of skilled workers continues to increase, professional managed security services based on integrated security platforms are becoming increasingly more powerful.

“Every new technology trend opens up new attack opportunities for cybercriminals,” said Corey Nachreiner, chief security officer at WatchGuard Technologies. “In 2024, the new threats targeting companies and private individuals will be even more difficult to manage and will particularly sap the strengths of small and medium-sized businesses. With the ongoing cybersecurity talent shortage, the need for managed service providers (MSPs), coordinated security solutions and automated platforms to strengthen cybersecurity and protect organizations from the ever-evolving threat landscape has never been greater.”

WatchGuard Threat Lab's top predictions

Prompt Engineering outsmarts Large Language Models (LLM): Experimenting with AI language models is now common practice in both private and corporate environments; after all, they promise crucial support in everyday life. But cyber villains also know how to exploit this trend to their own advantage. In this respect, the WatchGuard Threat Lab believes that a scenario in which a clever prompt engineer - be it a criminal attacker or a researcher - cracks the code and manipulates an LLM in such a way that confidential data is leaked is quite realistic in the coming months.

Number of security services provided by MSPs via automated platforms will double: In view of around 3,4 million vacancies in the IT security environment and the bitter battle for skilled workers, in 2024 more and more small and medium-sized companies will seek support from professional service providers (managed service providers or managed security service providers) when it comes to IT security. To meet increasing demand and limited human resources, they will increasingly rely on unified security platforms based on extensive automation using artificial intelligence (AI) and machine learning (ML).

Sales of AI spear phishing tools on the dark web are booming: Already, underground cybercriminals can obtain tools that send spam emails, automatically compose persuasive texts, and search the Internet and social media for information and connections of a specific target. Many of these are still designed to be used manually and require an attacker to target one user or specific group at a time. But it is precisely these previously manual steps that will become increasingly automated in the future thanks to artificial intelligence and machine learning. It is all the more likely that these new AI-supported tools will become bestsellers on the Dark Web in 2024.

AI-supported telephone fraud (vishing) will start in 2024: Voice over Internet Protocol (VoIP) and automation technology make it easy to dial thousands of numbers en masse, but once a potential victim has been lured with a call, it still takes a human fraudster to finally trap them. This previous vishing bottleneck could be a thing of the past in 2024. WatchGuard predicts that the combination of compelling deepfake audio and LLMs capable of conducting follow-up conversations with unsuspecting victims will massively fuel vishing calls. Additionally, the involvement of a human threat actor may no longer even be necessary.

VR/MR headsets enable the recreation of user environments: Headsets for virtual and mixed reality (VR/MR) are becoming increasingly popular. But wherever new and useful technologies appear, criminal hackers are usually not far away. Experts at the WatchGuard Threat Lab expect that in 2024, either a researcher or a malicious hacker will find a technique to collect relevant sensor data from VR/MR headsets that will determine the actual environment in which users play. can be empathized with. This leaves the door open to misuse of this information.

Excessive use of QR codes leads to headline-grabbing attack: Although QR codes - which offer a convenient way to access a link via mobile device - have been around for decades, they have only entered the mainstream in recent years and can now be found almost everywhere. For Threat Lab analysts, the odds are extremely high that a major hack will occur in 2024 because someone follows a QR code that leads to a malicious target.

More at Watchguard.com

 


About WatchGuard

WatchGuard Technologies is one of the leading providers in the field of IT security. The extensive product portfolio ranges from highly developed UTM (Unified Threat Management) and next-generation firewall platforms to multifactor authentication and technologies for comprehensive WLAN protection and endpoint protection, as well as other specific products and intelligent services relating to IT security . More than 250.000 customers worldwide rely on the sophisticated protection mechanisms at enterprise level,


 

Matching articles on the topic

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

Mobile spyware poses a threat to businesses

More and more people are using mobile devices both in everyday life and in companies. This also reduces the risk of “mobile ➡ Read more

Crowdsourced security pinpoints many vulnerabilities

Crowdsourced security has increased significantly in the last year. In the public sector, 151 percent more vulnerabilities were reported than in the previous year. ➡ Read more

Digital Security: Consumers trust banks the most

A digital trust survey showed that banks, healthcare and government are the most trusted by consumers. The media- ➡ Read more

Darknet job exchange: Hackers are looking for renegade insiders

The Darknet is not only an exchange for illegal goods, but also a place where hackers look for new accomplices ➡ Read more

Solar energy systems – how safe are they?

A study examined the IT security of solar energy systems. Problems include a lack of encryption during data transfer, standard passwords and insecure firmware updates. trend ➡ Read more

New wave of phishing: Attackers use Adobe InDesign

There is currently an increase in phishing attacks that abuse Adobe InDesign, a well-known and trusted document publishing system. ➡ Read more