WWW.ZDNET.COM
How AI will transform cybersecurity in 2025 - and supercharge cybercrime
sankai/Getty ImagesThe cybersecurity landscape of 2024 was marked by devastating ransomware attacks, artificial intelligence (AI)-powered social engineering, and state-sponsored cyber operations that caused billions in damages. As 2025 kicks off, the convergence of AI, geopolitical instability, and evolving attack surfaces presents an even more complex threat environment.Security professionals are bracing for what could be the most challenging year yet in cyber defense as threat actors leverage increasingly sophisticated tools and tactics. Based on current threat intelligence and emerging attack patterns, here are five significant cybersecurity predictions that will likely shape 2025.1. Ransomware will become data destruction and manipulationRansomware is no longer just about extortion -- it's becoming a tool for systemic disruption.Also: The Best of CES 2025 awards are in, as selected by ZDNET and the rest of CNET GroupRansomware attacks have become a fixture of the cybersecurity threat landscape, with organizations paying millions to recover encrypted data. However, the nature of these attacks is changing. This year, ransomware groups will move beyond encryption and data theft, targeting the integrity of critical data itself.This evolution could include attacks that corrupt sensitive databases, modify financial records, or disrupt the operations of entire industries. Imagine the implications of altered medical records in a hospital or tampered financial data at a multinational bank. The risks extend beyond monetary losses, threatening lives and destabilizing trust in institutions."Ransomware payloads themselves haven't changed that much. We've seen some minor tweaks and improvements," Dick O'Brien, principal intelligence analyst at Symantec Threat Hunter Team by Broadcom, notes. "However, genuine innovations have occurred in the ransomware attack chain. Your average, successful ransomware attack is a complex, multi-stage process that involves a wide range of tools and a fair amount of hands-on keyboard activity on the part of the attackers."Also: Is prompt engineering a 'fad' hindering AI progress?O'Brien credits the change to evolving tools and tactics. "The main trend has been the move away from malware. The majority of tools used by attackers these days are legitimate software," he explains. "In many attacks, the only malware we see is ransomware, which is introduced and run at the last minute."Recent studies, including insights from the Cybersecurity and Infrastructure Security Agency (CISA), emphasize the growing sophistication of ransomware operators leveraging AI and automation to launch faster, more targeted attacks.What organizations can doImplement advanced backup and disaster recovery strategies.Prioritize data integrity checks to ensure tampered data is detected.Invest in endpoint detection and response (EDR) tools to quickly identify and isolate threats.2. AI-powered attacks will outpace human defensesAI is revolutionizing industries, and that includes cybercrime. In 2025, adversaries will harness AI to craft highly targeted phishing campaigns, develop advanced malware, and identify system vulnerabilities at unprecedented speeds. These AI-driven attacks will challenge even the most advanced cybersecurity teams, as the sheer volume and sophistication of threats will outpace manual defenses.Also: How to protect yourself from phishing attacks in Chrome and FirefoxOne example of this emerging threat is the use of generative AI to create deepfake audio and video, which can be used to bypass identity verification systems or spread misinformation. In 2024, several high-profile incidents demonstrated how convincing deepfake technology has become, and its potential for abuse in cyberattacks is only growing."The cybercrime adversary community is opportunistic and entrepreneurial, and they have been quick to adopt and deploy new technologies [...] the use of deepfakes, artificial intelligence, and LLMs is the next step in this evolution as attackers seek to establish trust with the victim at the initial stages of the attack via social engineering," says Alex Cox, LastPass' director of information security. "They most commonly achieve this by pretending to be a decision maker for the targeted firm, thereby putting known authority behind the attacker's requests."AI-powered attacks are perilous because they scale effortlessly. An attacker can program an AI system to identify weak passwords across thousands of accounts in minutes or to scan an entire corporate network for vulnerabilities far faster than a human could.What organizations can doDeploy AI-driven defensive tools that monitor networks in real-time.Train employees to recognize sophisticated phishing attempts, even AI-crafted.Collaborate with industry partners to share intelligence on emerging AI-driven threats.The cat-and-mouse game of cybersecurity is entering a new, faster phase, where AI is the primary technology deployed by both red and blue teams.3. Critical infrastructure will be an early targetIn 2024, attacks on critical infrastructure made headlines, from European energy grids to water systems in the United States. This trend will accelerate in 2025 as nation-states and cybercriminal groups focus on disrupting the systems that societies depend on most. These attacks are often aimed at causing maximum chaos with minimal effort and are increasingly weaponized in geopolitical conflicts.Also: Technologist Bruce Schneier on security, society and why we need 'public AI' modelsAging systems and fragmented security protocols exacerbate the risks to critical infrastructure. For example, many energy grids rely on legacy technologies never designed to withstand modern cyberattacks. Meanwhile, the growing interconnectivity of operational technology (OT) and information technology (IT) creates new vulnerabilities."As I've spoken to water companies and utilities, I've found that many lack the basics in their industrial cyber programs," warns Ian Bramson, vice president of global industrial cybersecurity at Black & Veatch. "They haven't established visibility into their OT networks or the control over their environments to prevent, detect, or respond to attacks."Bramson urges leaders to view industrial cyber -- what he calls "the networks, equipment, and devices that impact safety and uptime (i.e., operational continuity)" -- as a matter of safety. "Virtual attacks on these can have significant real-world physical impacts. Making cyber a safety concern mandates action and prioritizes resources. All utilities take safety seriously. Extending that to cyber gives it the priority it needs. Ultimately, it's public welfare and employee safety that make OT mission-critical for water utilities."What organizations can doPartner with government agencies like CISA to identify and mitigate vulnerabilities.Segment OT and IT networks to limit the impact of breaches.Invest in continuous monitoring and real-time threat detection for critical systems.Protecting critical infrastructure isn't just a cybersecurity priority -- it's a matter of national security.4. Supply chain attacks will escalateThe interconnected nature of global business has created a perfect storm for supply chain attacks. These breaches exploit vulnerabilities in third-party vendors, allowing attackers to infiltrate multiple organizations through a single entry point. In 2025, experts expect these attacks to grow in frequency and sophistication.One notable example is the SolarWinds cyber attack, which compromised thousands of organizations by targeting a widely used software provider. Similarly, the Kaseya ransomware attack highlighted how small vendors can serve as gateways to larger enterprises. Supply chain attacks are insidious because they exploit trusted relationships between companies and their vendors, often going undetected for months.Also: Anthropic flags AI's potential to 'automate sophisticated destructive cyber attacks'Governments and regulatory bodies are taking notice. In 2024, new guidelines for supply chain security were introduced in both the US and the European Union, emphasizing the need for transparency and accountability. However, compliance alone won't be enough to stop attackers who are constantly evolving their methods.As Matti Pearce, vice president of information security, risk, and compliance at Absolute Security, explains: "CISOs will need innovative detection and monitoring techniques to uncover unauthorized AI applications that might not be directly observable on network traffic. Focusing on user education and providing secure, approved AI tools will be central strategies in mitigating these risks [...] because the rise in the use of AI is outpacing securing AI, you will see AI attacking AI to create a perfect threat storm for enterprise users.""Today, the security industry still doesn't know how to protect AI well," Pearce continues. "Human error -- not malicious adversaries -- will be the reason for this expected conflict. With the increased adoption of AI, we can expect to see AI poisoning in the already vulnerable supply chain. In addition, a critical AI flaw will be the entry point for a potentially new and novel attack that will go undetected and cause significant economic disruption."What organizations can doConduct thorough security audits of all third-party vendors.Implement zero-trust principles to limit the impact of compromised partners.Use threat intelligence to identify and respond to supply chain vulnerabilities proactively.The security of your supply chain is only as strong as its weakest link.5. The cybersecurity workplace skills gap will deepenThe cybersecurity industry is facing a significant talent shortage. According to a report by ISC, the number of unfilled cybersecurity jobs over 3.4 million globally in 2024 is expected to grow in 2025. This workforce gap presents a significant challenge as the demand for skilled professionals rises.Also:You can boost your cybersecurity skills for free with this new initiativeThe shortage isn't just about numbers -- it's about expertise. Many organizations struggle to find employees with specialized skills in threat intelligence, AI-driven defenses, and cloud security. As a result, overburdened teams are at greater risk of burnout, leading to higher turnover rates and further exacerbating the problem."A shift in the balance of power is underway in the criminal underworld, requiring human solutions," says O'Brien. "Historically, the operators of large ransomware families stood at the top of the cybercrime food chain. They franchised their businesses using the ransomware-as-a-service (RaaS) business model, where "affiliate" attackers leased their tools and infrastructure in exchange for a cut of ransom payments."However, this business model's unintended consequence has been placing more power in the hands of affiliates, who can quickly migrate to rival operations if one is shut down. Ransomware operations are now competing with one another for affiliates, offering increasingly better terms for their business."Also: 'Scam yourself' attacks just increased over 600% - here's what to look forTo address this crisis, organizations are turning to creative solutions. Upskilling programs and internal training initiatives are helping existing employees transition into cybersecurity roles. Additionally, automation and AI handle repetitive tasks, freeing human analysts to focus on strategic decision-making.What organizations can doInvest in training and mentorship programs to develop internal talent.Partner with universities and coding boot camps to build a pipeline of skilled workers.Embrace diversity initiatives to attract candidates from underrepresented groups.Closing the cybersecurity talent gap isn't just an industry challenge -- it's a societal imperative.What these predictions mean for 2025The cybersecurity challenges of 2025 are daunting, but they are not insurmountable. Organizations can defend against innovative cyber threats using a multilayered approach that combines technological solutions with human expertise.AI-powered defensive tools provide real-time network surveillance, while strict segmentation between operational and information technology systems protects critical infrastructure. Zero-trust security principles and thorough vendor audits help mitigate supply chain vulnerabilities. By investing in cybersecurity training programs to address the talent shortage, organizations can leverage human ingenuity to work around vulnerabilities proactively.Featured
0 Comments
0 Shares
52 Views