Cyber conflicts identified in three global regions could lead to infrastructure attacks and online-espionage in 2022, making for a difficult risk management landscape through the months ahead.

cyber crime

The conclusions arrive as a result of analysis by CyberCube, an organisation that specialises in cyber-risk analytics for the insurance industry. The firm’s latest Global Threat Briefing offers deep insight into current cyber-risk danger spots across the globe.

The report reveals that web-based hostilities between Israel and Iran, India and Pakistan, and China and Japan could spill into other regions, or lead to the development of new attack angles, with serious knock-on effects for risk economies.

Within the briefing, experts say that close monitoring of regional cyber conflicts is important for wider cyber security as these smaller-scale hostilities are often a ‘breeding ground’ of ‘adversarial innovation’.

William Altman, CyberCube’s Principal Cyber Security Consultant, said:

“We monitor these regional cyber conflicts for indications that the boundaries of acceptable behaviour have been pushed past historic precedent. We’ve seen how this played out in the past with Russia’s critical infrastructure attacks on Ukraine.

Common activities to observe in these hotbeds include espionage, disruption and destruction. They’re real breeding grounds for new modes of attack,” Altman added.

“Espionage attacks are currently still more prevalent than destructive attacks. However, increasingly there are nation state threat actors who are financially motivated and focused on intellectual property theft as well as ransom. In particular, researchers have noted the rise in ransomware operations emanating from North Korea and Iran,” Altman continued.

The report also identifies four industries that, it is believed, will be targeted by cyber criminals – especially ransomware actors – in 2022. These are: healthcare, education, manufacturing and utilities. It is also expected that ransomware threat actors will increase targeting of software supply chains.

The report also states the global proliferation of ransomware has now reached the scale at which claims are outpacing premiums, thus threatening the profitability of the cyber insurance and reinsurance markets.

Darren Thomson, CyberCube’s Head of Cyber Security Strategy, said:

“This year will certainly be an active one for cyber security and the insurance industry. New levels of cooperation between nation state actors and criminal gangs will likely be emerging and new thresholds of acceptable tolerances will be tested at the nation state level.

“This will certainly lead to collateral damage that will impact business. The big question is: how can a company grapple with a complex threat landscape and maintain profitability amidst what is a hardening market for cyber insurance?” Thomson added.