5 Biggest Cybersecurity Threats For 2023 – Forbes Advisor | #datingscams | #russianliovescams | #lovescams


Editorial Note: We earn a commission from partner links on Forbes Advisor. Commissions do not affect our editors’ opinions or evaluations.

The cybersecurity landscape is many things: fast-changing, stressful and, at times, downright scary. But it’s never dull.

Cyberattacks are increasing and evolving as schemers work hard to stay one step ahead of law enforcement. Here are some of the cybersecurity threats I think we’ll see in 2023 based on my role as senior fellow for threat research at Fortra’s Agari.

Geopolitical, Economic Factors Will Continue To Drive Cybercrime

Myriad forces are causing the uptick in cyberattacks. The Russia-Ukraine war and rising poverty and food insecurity around the world are major contributors.

Here in the U.S., many are struggling with record inflation and difficult choices. In countries with less stable economies, countless people are in truly desperate positions. The sad reality is new cybercriminals are minted every day simply because they need to put food on the table.

Worn-Out Scams Lose Their Punch, Leading to More Creativity

Investigators report they’re seeing more ingenuity in cybercrime, especially for lower-level scams.

This is happening because fraudsters are generating diminishing returns as they overuse the same phishing and fraud campaigns with the same audiences. People have been wising up to some of these schemes. Meanwhile, authorities are clamping down on pandemic-related fraud, particularly for suspicious unemployment claims.

As their old tricks stop working, perpetrators are being forced to innovate.

5 Scams To Watch for in 2023

As cybercriminals find new paths to ill-gotten gains, here are the types of scams we can expect to see in the coming months.

1. Business Email Attacks

Business email compromise (BEC) attacks lead this list, as these scams can have attractive payouts. BEC-related losses totaled nearly $2.4 billion in 2021, according to the most recent report from the FBI’s Internet Crime Complaint Center.

These scams involve spoofed emails that look like they’re coming from a trusted source such as a company executive, employee or vendor. They typically ask the recipient to transfer funds urgently and rely on manipulative social engineering tactics to get their victims to act quickly.

One common attack is the payroll diversion scam. Scammers masquerading as an employee will email the payroll team to change their direct deposit account details. Sometimes the emails are obviously fake, filled with grammatical errors and sent five or six times a day to the same payroll employee.

Other times, the emails look legitimate and contain a good backstory to lend credibility. A year ago, fraudsters typically would impersonate company executives, presumably because their paychecks would be larger. Recently, we have observed a shift in tactics, with mid-level employees being impersonated more often.

2. Malware and Ransomware Threats

These incidents tend to garner a lot of media attention, like the Colonial Pipeline ransomware attack in 2021. It temporarily took out a major fuel supply system in the southeastern U.S. and resulted in a $4.4 million payday for the hackers.

We’ll likely see more of this type of activity, particularly related to the conflict in Ukraine and the associated sanctions. Russian state-sponsored organized crime teams that excel at ransomware will help sustain the war efforts.

U.S. government agencies, defense contractors and other organizations assisting with Ukraine’s defense will be targeted with phishing emails aimed at creating havoc.

3. Crypto Scams and ‘Pig Butchering’

Using translation programs to communicate with global victims, scammers looking for a payout launch what authorities call “pig butchering” scams.

They’ll message someone’s phone, dating app or WhatsApp with a “Hey, are we still on for lunch Friday?” The goal is to see if they can get a response and then build an online friendship.

Eventually, they’ll ask if the victim knows anything about crypto to lure them onto a sham website where the fraudsters say a friend made a lot of money.

If the victim invests, they’ll see rapid returns that lure them into pouring in more money. The scammers are basically “fattening the pig” until it’s time to butcher it—when they take all the money out of the account.

4. Innovation in the Cybercrime Cash-Out Process

The place where threat actors are most likely to get caught is in the cash-out. The reason is that law enforcement can start following suspicious activity more easily once transfers surpass $10,000 for standard bank accounts.

Cryptocurrency has been somewhat easier for authorities to track, which is leading to a rise in crypto mixing services. These evade scrutiny by taking in traceable “dirty” crypto and cleaning it so it can’t be traced back to a ransomware attack or other cybercrime.

Gift cards present the lowest-risk cash-out for cybercriminals because there’s little to no traceability. However, potential targets are smartening up and realizing that “the IRS” isn’t going to ask for a payment using gift cards—or crypto, for that matter.

Given these dynamics, we’ll likely see criminals seeking new ways to launder their illegal proceeds in the shadows.

5. Cybercrime and Scamming as a Service

Just like the rest of us, fraudsters like a good one-stop shop. Underground virtual marketplaces are springing up with end-to-end services that enable low-skill threat actors to fill their carts and pay with crypto.

They can procure sets of stolen credentials, credit card numbers, phone numbers, phishing kits, ready-to-roll malware and other tools to carry out bank fraud, ransomware attacks, phishing campaigns and more. We’ll see an increase in these types of services in 2023.

Looking Ahead

Yes, scammers are inventive. Yes, they will continue to try and steal our money in dozens of resourceful ways.

But we’re all becoming more educated cybercitizens, increasingly able to spot and fend off malicious campaigns.



Click Here For The Original Source.

. . . . . . .