Avast announces cybersecurity predictions for 2020, expects rise in mobile scams and IoT Malware – Gadgets Now

Internet security provider Avast has released its annual Threat Landscape Report with cybersecurity predictions list for the year 2020. According to the company, mobile scams, sophisticated mailspam, IoT malware and botnets will be major security threats in 2020. It anticipates that a greater focus will also be placed on data privacy in the field of Artificial Intelligence (AI) in the coming year. The report says that 2020 may see an advancements in terms of how malware is delivered to PCs with more sophisticated methods of spreading threats being deployed. Avasts head of the threat intelligence systems, Jakub Kroustek said, Cybercriminals are constantly innovating and looking for new ways to circumvent todays powerful personal and business security solutions. Not only is it harder for people to spot malicious emails or suspicious links and attachments, making attacks more likely to be successful, but the exploitation of RDP vulnerabilities to spread worm-like strains of threats could have significant impact.On the mobile side, Avast predicts that more subscription scams and fake apps will make their way onto official app store. More iOS vulnerabilities will be exposed by security researchers, it adds. Nikoloas Chrysaidos, Head of Mobile Threat Intelligence and Security at Avast, said Getting malicious apps onto the Google Play Store and the Apple App Store is not an easy task, which is why cybercriminals are shifting towards subscription scams, and fake apps integrated with aggressive adware to make money. According to the report, Internet of Things (IoT) devices will become an even greater target for hackers in the year 2020. As more and more smart devices will be used by vendors to collect more data about users in order to learn and predict their behavior, peoples control over their privacy will be limited. Security researcher Daniel Uhricek says that malware authors will continue to build upon older, already established malware families, expanding them with newly released exploits to widen their IoT attack surface. The year 2020 also expects to see practical applications of AI algorithms, including differential privacy, to profit from big data insights as we do today, but without exposing all the private details, says Rajarshi Gupta, Head of Artificial Intelligence at Avast.

Read more here:
Avast announces cybersecurity predictions for 2020, expects rise in mobile scams and IoT Malware - Gadgets Now

Related Posts

Comments are closed.