Zovuta, zosatetezeka, zosasinthika: ziwopsezo za cyber 2020

Zovuta, zosatetezeka, zosasinthika: ziwopsezo za cyber 2020

Matekinoloje amakula ndikukhala ovuta chaka ndi chaka, ndipo pamodzi ndi iwo, njira zowukira zimayenda bwino. Zowona zamakono zimafuna kugwiritsa ntchito pa intaneti, mautumiki amtambo ndi mapulaneti owonetseratu, kotero sizingatheke kubisala kumbuyo kwa firewall yamakampani ndipo osamamatira mphuno yanu mu "Internet yoopsa". Zonsezi, pamodzi ndi kufalikira kwa IoT / IIoT, chitukuko cha fintech ndi kutchuka kwa ntchito zakutali, zasintha malo oopsya omwe sakudziwika. Tiyeni tikambirane za kuukira kwa cyber komwe 2020 watikonzera.

Kugwiritsa ntchito zofooka za 0day kudzaposa kutulutsidwa kwa zigamba

Kuvuta kwa machitidwe a mapulogalamu akukula, kotero iwo mosakayikira amakhala ndi zolakwika. Madivelopa amamasula zokonza, koma kuti achite izi, vutoli liyenera kudziwika poyamba, kuwononga nthawi yamagulu okhudzana - oyesa omwewo omwe amakakamizika kuchita mayeso. Koma matimu ambiri amakhala ndi nthawi yochepa. Zotsatira zake ndikutulutsa chigamba chachitali mosagwirizana, kapena chigamba chomwe chimangogwira ntchito pang'ono.

Idatulutsidwa mu 2018 Chigamba cha kusatetezeka kwa 0day mu injini ya Microsoft Jet chinali chosakwanira,ndi. silinathetse vutolo kotheratu.
Mu 2019, Cisco idatulutsidwa zigamba zachitetezo cha CVE-2019-1652 ndi CVE-2019-1653 mu firmware ya router zomwe sizinakonze zolakwika.
Mu Seputembala 2019, ofufuza adapeza chiwopsezo cha 0day mu Dropbox ya Windows ndikudziwitsa opanga za izi, komabe, sanakonze cholakwikacho mkati mwa masiku 90.

Obera Blackhat ndi Whitehat amayang'ana kwambiri kufunafuna zofooka, ndiye kuti amakhala oyamba kupeza vuto. Ena a iwo amafuna kulandira mphotho kudzera mu mapulogalamu a Bug Bounty, pomwe ena amatsata zolinga zoyipa kwambiri.

Kuukira kozama kwambiri

Ma Neural network ndi luntha lochita kupanga akukula, ndikupanga mipata yatsopano yachinyengo. Kutsatira makanema olaula abodza okhala ndi anthu otchuka, zida zachindunji zowononga kwambiri zidawonekera.

Mu Marichi 2019Zigawenga zinaba ndalama zokwana madola 243 kukampani ina yamagetsi pa foni imodzi. β€œMkulu wa kampani ya makolo” analangiza mkulu wa nthambi kutumiza ndalama kwa kontrakitala wa ku Hungary. Mawu a CEO anali abodza pogwiritsa ntchito luntha lochita kupanga.

Popeza kukula kwachangu kwaukadaulo wa deepfake, titha kuyembekezera kuti anthu oyipa pa intaneti aphatikiza kupanga ma audio ndi makanema abodza muzowukira za BEC ndi chinyengo chothandizira paukadaulo kuti awonjezere kudalira kwa ogwiritsa ntchito.

Zolinga zazikulu za deepfakes zidzakhala mamenejala apamwamba, popeza zojambulira za zokambirana zawo ndi zolankhula zawo zimapezeka kwaulere.

Zowukira mabanki kudzera pa fintech

Kukhazikitsidwa kwa malangizo a European Payment Services PSD2 kwapangitsa kuti zitheke kuwononga mabanki ndi makasitomala awo. Izi zikuphatikiza kampeni yachinyengo yolimbana ndi ogwiritsa ntchito ma fintech, kuwukira kwa DDoS pamayambiriro a fintech, ndi kuba kwa data kubanki kudzera pa API yotseguka.

Zowukira zotsogola kudzera kwa opereka chithandizo

Makampani akuchulukirachulukira kukulitsa luso lawo, kutulutsa ntchito zosafunikira kwenikweni. Ogwira ntchito awo amakulitsa chidaliro mwa anthu omwe amagwira ntchito zowerengera ndalama, kupereka chithandizo chaukadaulo, kapena kupereka chitetezo. Zotsatira zake, kuukira kampani, ndikokwanira kusokoneza m'modzi mwa opereka chithandizo kuti adziwitse ma code oyipa muzokonza zomwe mukufuna ndikuba ndalama kapena zambiri.

Mu Ogasiti 2019, obera adalowa m'mafakitale amakampani awiri a IT omwe amapereka zosunga zobwezeretsera ndi zosunga zobwezeretsera, ndikudutsamo. adabweretsa ransomware m'maofesi mazana angapo azamano ku United States.
Kampani ya IT yomwe imagwira ntchito kuofesi ya apolisi ku New York City idasokoneza malo ake osungira zala kwa maola angapo. polumikiza kompyuta yaing'ono ya Intel NUC ku netiweki ya apolisi.

Pamene maunyolo operekera amakula, pali maulalo ofooka omwe angagwiritsidwe ntchito kuti aukire masewera akulu kwambiri.
Chinthu chinanso chomwe chingathandize kuti ntchito za chain chain ziwonjezeke ndi kufalikira kwa ntchito zakutali. Ogwira ntchito pawekha omwe amagwira ntchito pa Wi-Fi yapagulu kapena kunyumba ndizosavuta kuchita, ndipo amatha kulumikizana ndi makampani angapo akuluakulu, kotero zida zawo zomwe zidasokonekera zimakhala njira yabwino yokonzekera ndikuchita magawo otsatirawa pakuwukira kwa intaneti.

Kugwiritsa ntchito kwambiri IoT/IIoT paukazitape ndi kulanda

Kukula kofulumira kwa kuchuluka kwa zida za IoT, kuphatikiza ma TV anzeru, olankhula anzeru ndi othandizira mawu osiyanasiyana, kuphatikiza kuchuluka kwa ziwopsezo zomwe zadziwika mwa iwo, zidzapanga mwayi wambiri wogwiritsa ntchito mosaloledwa.
Kusokoneza zida zanzeru komanso kuzindikira zolankhula za anthu pogwiritsa ntchito AI kumapangitsa kuti zitheke kuzindikira zomwe zimawunikidwa, zomwe zimasandutsa zida zotere kukhala zida zolanda kapena ukazitape wamakampani.

Njira ina yomwe zida za IoT zidzapitirire kugwiritsidwa ntchito ndikupanga ma botnet amitundu yosiyanasiyana yoyipa ya cyber: spamming, kusadziwika ndi kuchititsa. Kuukira kwa DDoS.
Chiwerengero cha ziwopsezo pazida zofunika kwambiri zokhala ndi zigawo chidzawonjezeka intaneti yazinthu zamagetsi. Cholinga chawo chingakhale, mwachitsanzo, kulanda dipo poopseza kuti asiya kugwira ntchito.

Kuchuluka kwa mitambo, m'pamenenso ngozi zambiri

Kusuntha kwakukulu kwa zida za IT kumtambo kudzatsogolera kukuwonekera kwa zolinga zatsopano zowukira. Zolakwika pakuyika ndi kukonza ma seva amtambo zimagwiritsidwa ntchito bwino ndi omwe akuukira. Chiwerengero cha kutayikira komwe kumakhudzana ndi makonda osatetezeka a database mumtambo kukukula chaka chilichonse.

Mu Okutobala 2019, seva ya ElasticSearch yomwe ili ndi Zolemba 4 biliyoni zokhala ndi data yanu.
Kumapeto kwa Novembala 2019 mumtambo wa Microsoft Azure, nkhokwe ya kampani ya True Dialog idapezeka pagulu, yomwe ili ndi zolemba pafupifupi 1 biliyoni., yomwe inali ndi mayina athunthu a olembetsa, ma adilesi a imelo ndi manambala a foni, komanso malemba a mauthenga a SMS.

Kutuluka kwa deta yosungidwa mumitambo sikudzangowononga mbiri ya makampani, komanso kudzachititsa kuti apereke chindapusa ndi chilango.

Zoletsa zosakwanira, kusamalidwa bwino kwa chilolezo, ndikudula mitengo mosasamala ndi zina mwa zolakwika zomwe makampani angapange akakhazikitsa maukonde awo amtambo. Pamene kusamuka kwa mtambo kukukulirakulira, opereka chithandizo chachitatu omwe ali ndi ukadaulo wosiyanasiyana wachitetezo adzakhudzidwa kwambiri, ndikupereka zina zowonjezera.

Kuchulukitsa kwa zovuta za virtualization

Kuphatikizika kwa mautumiki kumapangitsa kukhala kosavuta kupanga, kusunga ndi kutumiza mapulogalamu, koma nthawi yomweyo kumabweretsa zoopsa zina. Zowopsa pazithunzi zodziwika bwino zipitilira kukhala vuto kwa aliyense amene amazigwiritsa ntchito.

Makampani akuyeneranso kulimbana ndi zovuta m'magawo osiyanasiyana a kamangidwe ka chidebecho, kuchokera ku nsikidzi za nthawi yothamanga kupita kwa oimba nyimbo ndi malo omanga. Owukira adzayang'ana ndikugwiritsa ntchito zofooka zilizonse kuti asokoneze njira ya DevOps.

Mchitidwe wina wokhudzana ndi virtualization ndi serverless computing. Malinga ndi Gartner, mu 2020, makampani oposa 20% adzagwiritsa ntchito luso limeneli. Mapulatifomuwa amapatsa opanga mwayi wogwiritsa ntchito ma code ngati ntchito, kuchotsa kufunikira kolipira ma seva kapena zotengera zonse. Komabe, kusamukira ku kompyuta yopanda seva sikumapereka chitetezo kuzinthu zachitetezo.

Malo olowera pakuwukiridwa kwa mapulogalamu opanda seva adzakhala akale komanso malaibulale osokonekera komanso malo osasinthika molakwika. Owukira adzawagwiritsa ntchito kusonkhanitsa zinsinsi ndikulowa m'mabizinesi.

Momwe mungathanirane ndi ziwopsezo mu 2020

Chifukwa cha kuchuluka kwa zovuta zomwe zimachitika pa cybercriminal, makampani adzafunika kuwonjezera mgwirizano ndi akatswiri achitetezo kuti achepetse chiwopsezo m'magawo onse azomangamanga. Izi zidzalola oteteza ndi omanga kuti apeze zambiri zowonjezera ndikuwongolera bwino zida zolumikizidwa ndi netiweki ndikuchotsa zofooka zawo.

Chiwopsezo chosintha nthawi zonse chidzafuna kukhazikitsa chitetezo chamitundu yambiri kutengera njira zachitetezo monga:

  • kuzindikira kuukira kopambana ndikuchepetsa zotsatira zake,
  • kuyang'anira kuzindikira ndi kupewa kuukira,
  • kuyang'anira kakhalidwe: kutsekereza mwachangu kwa ziwopsezo zatsopano, ndi kuzindikira machitidwe odabwitsa,
  • chitetezo chomaliza.

Kuperewera kwa luso komanso chidziwitso chochepa chachitetezo cha cybersecurity chidzatsimikizira kuchuluka kwa chitetezo cha mabungwe, kotero kuphunzitsa mwadongosolo machitidwe otetezeka a ogwira ntchito limodzi ndi chidziwitso chowonjezereka pankhani yachitetezo chazidziwitso kuyenera kukhala cholinga china cha kasamalidwe kawo.

Source: www.habr.com

Kuwonjezera ndemanga