Most IT executives fear nation-state hacking tools will be used on them

A hacker wearing black gloves using a laptop keyboard
(Image credit: Shutterstock)

Nearly three-quarters of IT professionals (72%) are worried that tools and techniques nation-state hackers use could filter through to the dark net and be used to attack their businesses.

The worldwide survey of IT decision makers (ITDMs), carried out by HP Wolf Security, found that over half (58%) of IT professionals believe their businesses could become a target of a nation-state attack.

A further 70% believed they could end up being “collateral damage” in a cyber war. When discussing specific anxieties relating to a nation-state cyber attack, sabotage of IT systems or data was the main concern shared by 49% of respondents.

Other issues survey respondents brought up included disruption to business operations (43%), theft of customer data (43%), impact on revenues (42%), and theft of sensitive company documents (42%).

The firm said that such concerns are well-founded. In recent months, evidence has emerged that ransomware gangs have already adopted techniques deployed in the SolarWinds supply chain attack. A trend, it said, was likely to continue.

“Tools developed by nation states have made their way onto the black market many times. An infamous example being the Eternal Blue exploit, which was used by the WannaCry hackers,” comments Ian Pratt, global head of security, personal systems, HP Inc.

RELATED RESOURCE

Preparing for AI-enabled cyber attacks

MIT technology review insights

FREE DOWNLOAD

“Now, the return on investment is strong enough to enable cybercriminal gangs to increase their level of sophistication so that they can start mimicking some of the techniques deployed by nation states too. The recent software supply chain attack launched against Kaseya customers by a ransomware gang is a good example of this. This is the first time I can recall a ransomware gang using a software supply chain attack in this way.”

Pratt added that now a blueprint has been created for monetizing such attacks, they are likely to become more widespread.

“Previously, an independent software vendor (ISV) with a modest-sized customer base that didn't supply government or large Enterprise may have been unlikely to become targeted as a stepping-stone in a supply chain attack. Now, ISVs of all types are very much in scope for attacks that will result in compromised software and services being used to attack their customers,” Pratt added.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.