Kaspersky Predicts Advanced Attacks In 2023, Anything?
Kaspersky predictions for Advanced Persistent Threats (APT) 2023 (photo: Kaspersky)

JAKARTA - Kaspersky researchers present their predictions about the future for Advanced Persistent Threats (APT), or attacks that use various advanced techniques designed to steal valuable company information, which will emerge in 2023.

According to the global cybersecurity company, attacks on satellite technology, letter servers, rampant destructive attacks and leaks, drone hacking, and major attacks of the next cyber epidemic are one of the few predictions for the coming year.

The 2023 estimate is based on the expertise and activity that has been researched by Kaspersky's Global Research and Analysis Team (GREAT) this year while tracking more than 900 groups and APT campaigns.

The Next WannaCry

Statistically, some of the largest and most impacting cyber epidemics occur every six to seven years. The latest incident was the WannaCry wormhole, utilizing a very powerful EternalBlue vulnerability to automatically spread to susceptible machines.

Kaspersky researchers believe it is likely that the next WannaCry will occur in 2023. One of the potential reasons for an event like this is that the world's most advanced threat actors tend to have at least one customized exploit.

Malware sent by SIGINT

One of the most powerful attack vectors, using servers in key positions on the backbone of the internet (internet backbone) that allows man-on-the-server attacks, potentially returns stronger next year. While these attacks are extremely difficult to spot, Kaspersky researchers believe they will spread more widely and will produce more discoveries.

The emergence of Destructive attacks

Given Kaspersky's current political climate, experts expect disruptive and destructive cyber attacks, affecting the government sector and key industries to hit record.

Most likely some of them are not easy to track as cyber incidents and look like random incidents. The rest will be in the form of pseudo-ransomware attacks or hacktivist operations, as well as high-level cyber attacks on civilian infrastructure, such as energy networks or public broadcasts, can also be targeted, as well as underwater cables and fiber distribution centers, which are difficult to maintain.

Priority Target Email Server

email servers store key intelligence so it's interesting for APT actors and has the largest attack surface ever. This type of software market leader has faced critical vulnerability exploits, and 2023 will be the year 0 days for all major email programs.

APT's target of switching to Technology

With the existing capabilities, APT evidence is able to attack satellites with Viasat incidents, for example, it is likely that APT threat actors will further distract them into manipulation, and future satellite technology interference. This momentum makes the security of advanced technology more important than ever before.

Hack-and-letter

The new hybrid phenomenon that opens in 2022 involves a large number of hacking and leakage operations. This will still persist in the coming year with APT perpetrators leaking data about groups of competing threats or disseminating information.

"Best preparedness means better defense as well, and we hope that next year's prediction will allow protectors to strengthen their systems and ward off cyberattacks more effectively," said Ivan Kwiatkowski, senior security researcher at Kaspersky in a statement received on Tuesday, November 15.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)