Our annual poll to find out what security professionals think the single biggest security threat of next year will be For the last couple of years, we’ve straw-polled security professionals to discover what they think the single biggest security threat of the following year will be. This year we heard from 72 security professionals and have summarised the responses below.What is the format?Each year we ask security professionals to tell us what they think the single biggest security threat of the following year will be along with a one sentence explanation. This is a totally subjective answer (and many individuals naturally highlight problems that relate to their own solution).What are the findings?Out of 72 usable responses we found a strong leaning towards ransomware (11 responses) and employees (12) while IoT (6) and threats to critical infrastructure (5) were also raised by multiple individuals. The responses have been grouped below in the following sections:Employees (12)Ransomware (11)Repeated responses (14)Other suggestions (35)How does this compare to results from the last couple of years?Last year the single biggest threat suggested by security professionals was the Internet of Things with 26 responses, while ransomware—which has probably been the biggest threat of 2017—was only mentioned twice. In 2016, 14 of the experts we spoke to suggested employees and this seems to be firmly back on the list for next year.Results of previous polls can be found here: What will be the single biggest security threat of 2016?What will be the single biggest security threat of 2017?What did individuals have to say?All usable responses are cut down to a single sentence and grouped by theme below.EmployeesAlways the peopleThe reality is that your employees are and almost certainly will always be the biggest threat to cybersecurity.—Tim Hall, CTO at Blue Logic The soft underbellyWhether they are the negligent executives that fail to implement proper cybersecurity policies, unwitting insiders that fall victim to phishing emails, or naive employees that fail to appropriately patch and update their computers, people remain the soft underbelly that malicious actors will exploit to compromise an organisation.—Steve Lakeman, research team at ThreatConnectCriminals more professional than the targetcybercriminals are more professional, sophisticated and well-organised than ever before, which makes it tough for end-users to properly defend themselves – a ‘patch-work’ approach simply will not suffice, and digital cybersecurity must be a continuous and on-going process to succeed. —Eric Berdeaux, CEO at OxialTaken for granted?Technology plays a massive part in our lives today, so much so that we typically take it for granted.—Richard Kennedy, director of Cloud Services and Infrastructure at Xperience GroupMalicious insiderThe biggest cybersecurity threat in 2018 will be the one that catches organisations unaware; the malicious insiders that are even now quietly syphoning off data and secrets from their most secure databases, by taking advantage of a mainframe blindspot that research shows exists in 84% of global organisations. —John Crossno, Product Manager at CompuwarePeople are your greatest asset—and vulnerabilityAs phishing attacks become more sophisticated and socially engineered attacks continue to rise, the real target isn’t infrastructure—it’s the user.—Joe Diamond, director of Security at OktaJunior staff often could not care lessCompanies need to be aware of the threat of rogue insiders, particularly when it comes to people in more junior positions with access to sensitive data, who may be disillusioned or less security-savvy than more senior staff.—Andrew Avanessian, COO at AvectoInsecure user behaviourThe single biggest security threat for 2018 will be the same as it was in 2017—users—we need to accept that users will continue to behave insecurely, and deploy systems that will protect them by design when they make mistakes.—Fraser Kyne, EMEA CTO at BromiumThe inflection point for insidersCybercriminals, like any good business, are looking for the most cost effective model to achieve their goals; 2018 may be the year of an inflection point where it is more cost effective to utilise insiders instead of producing malware, resulting in a dramatic decrease in the amount of malware discovered.—Tim Brown, VP of Security at SolarWinds MSPUser ignorancecybersecurity is still being treated as an IT issue and yet most of the biggest breaches resulted from some muppet clicking on a phishing email link, plugging a USB in or doing something just plain stupid, so how many companies now run regular cyberthreat awareness update sessions for their staff (all staff!)?—John Davies, director at Pervade SoftwarePrivileged accounts holdersUsers with elevated or privileged rights are still the primary target for hackers, and the tendency in recent data breaches shows that once passwords are stolen, organisations struggle to detect harmful actions executed with hijacked accounts—unless they can spot abnormal behaviour of their users.—Csaba Krasznay, security evangelist at BalabitPeople are the weakest linkPeople are the weakest link in any organisation’s security chain—if cybercriminals can get through to employees, they are almost certain to be successful in hacking into the organisation.—Martin Ewings, director of Regional Sales and Specialists Markets UK&I at ExperisRansomwareBeyond WannaCry and PetyaWe expect to see an increased number of ransomware attacks on higher value data, even more damaging than WannaCry and Petya; military institutions and banks could be next on the hit list, as hackers might look to exploit these hugely powerful institutions for even bigger financial benefits.—David Navin, corporate security specialist at SmoothwallThe first house will be held to ransomHackers may go as far as locking owners out of their houses—by infiltrating their smart locks—until they pay to get back in.—Jason Hart, CTO of Data Protection at GemaltoCommodity ransomwareI think commodity ransomware will continue to be the biggest threat in 2018—almost everyone is a target, and the effects can be devastating.—Chris Doman, security researcher at AlienVaultA lucrative revenue streamRansomware will continue to be a key threat next year—it’s neither new nor novel but it’s simple to write, has been proven to be effective, and can be an incredibly lucrative avenue for hackers to exploit.—Holly Williams, penetration tester at Sec-1Go-to strategy for criminalsAs long as organisations remain vulnerable to attack and slow to recover, it will continue to succeed as a go-to strategy for cybercriminals.—Gary Watson, founder and CTO at NexsanBeyond “spray and pay”Ransomware will become more targeted by looking for certain file types and targeting specific companies such as legal, health care, and tax preparers rather than “spray and pray” attacks we largely see now.—Brian Baskin from the Threat Analysis Unit (TAU) at Carbon BlackHigher and higher ransomsTargeted ransomware, because when essential services are targeted specifically, the value of the locked data is huge and the consequences are vast—meaning, the cybercriminals can demand higher and higher ransoms.—Linus Chang, CEO and founder of Scram SoftwarePersonally identifiable informationGDPR comes into effect next year and has the potential to carry very large fines for companies handling the PII of EU citizens; malicious parties may see this as an easy way to make financial gains by targeting PII in attacks and holding it to ransom.—Thomas Fischer, global security advocate at Digital GuardianTargeted for impactHaving witnessed the impact of this year’s high-profile ransomware attacks, such as the one that almost brought down the NHS, ransomware will continue to be even more targeted in 2018 as hackers seek top businesses, banks, health care institutions and other national-critical organisations to implement even more vindictive, sneaky, and potentially life-threatening attacks—leading to panic if organisations are unable to detect and stop incoming attacks quickly, before damage is done.—Ross Brewer, VP and MD of EMEA at LogRhythmA targeted ransomware pandemicIn 2017, disruptive ransomware has become the weapon of choice for cybercriminals due to monetisation which reflects the successful digital transformation of organised crime—as is evident from the nearly daily reports of cyberattacks in the press, I only see this threat getting worse in 2018.—Chris Goettl, manager of Product Management for Security at IvantiLinux ideal targetRansomware will increasingly target Linux systems in an effort to further extort larger enterprises – for example, attackers will increasingly look to conduct SQL injections to infect servers and charge a higher ransom price.—Param Singh from the Threat Analysis Unit (TAU) at Carbon BlackRepeated responsesIoT attacksReports already show an increase of 280% in IoT attacks in the first half of 2017 alone, this will increase in 2018 with more and more devices becoming connected.—Patrick Clover, founder of BlackbxThe home frontThe IoT-connected world that surrounds each and every one of us is getting more complex, sharing more of our data in evermore opaque ways and getting less easy for the average user to understand, let alone to have any hope of controlling a perfect security storm.—Nigel Harrison, CEO at cyberSecurity Challenge UKThe unknown rising threat of IoT and botnetsWe have already seen what IoT devices can do when pooled together by hackers to conduct a DDoS attack, imagine what will they be able to do when reprovisioned for web applications, credential abuse or over-the-horizon threats.—Jay Coley, senior director of Security Planning and Strategy, EMEA at Akamai TechnologiesThe interface between the cyberand physical worldProliferation of attacks against internet of things (IoT) and operational technology (OT) such as industrial control systems. These systems are the interface between cyberand the physical world and are poorly secured against attack and successful compromises have life-safety implications.—Chris Day, CSO at Cyxterra IoT security is nonexistentThe biggest security threat relates to the internet of things and it finding growing acceptance – in cars, computers, even scales; but IoT security is nonexistent.—Frederik Mennes, senior manager of Market and Security Strategy, Security Competence Center at VASCO Data SecurityIoT a gateway to businessesDue to the perfect storm of sprawling supply chains, rampant outsourcing, and the rise of IoT, 2018’s biggest security risk could be third-party access point attacks, aka TAP attacks, in which hackers target businesses via vulnerable suppliers and partners.—Andy Waterhouse, EMEA presales directorCritical infrastructureThe biggest cybersecurity threat in 2018 will be to critical infrastructure—their corporate IT networks as well as operational technology (OT), including devices for industrial control systems (ICS) and supervisory control and data acquisition (SCADA).—Justin Coker, VP EMEA at Skybox SecurityStealth hacks on critical infrastructure will require a new approach to securitySophisticated cyberattacks will become more unpredictable and take forms we have not seen before.—Salvatore Sinno, chief security architect at UnisysAncient national infrastructureWe are likely to see a massive cyberattack on national infrastructure, similar to the attack that brought down the NHS, but this time with hackers targeting CCTV equipment—many of which are open to risk because they sit outside of high security IT and are not regularly updated with firmware.—James Wickes, CEO and cofounder of CloudviewState sponsored actor attacking a major organisation or critical infrastructureThe political landscape is like a tinderbox right now, we just need one wrong tweet from a world leader directed at another, or a wannabe, and it could kick off a cyberwar.—Andrew Martin, founder and CEO at DynaRiskPhishing for critical infrastructure2018 will undoubtedly see a big increase in cyberattacks on critical infrastructure worldwide, with phishing continuing to be a key point of entry.—Alan Levine, security advisor at Wombat Security TechnologiesSpear phishingSpear phishing (targeted phishing) will become more sophisticated, leveraging or impersonating respected brands and directing unsuspecting users to realistic destinations to harvest credentials and other personal information.—Fabian Libeau, VP EMEA at RiskIQSpear phishing attacksIn early 2017, 61% of infosec professionals reported experiencing spear phishing attacks, and this year has seen a number of high profile attacks hit the press, from Amber Rudd (responsible for cybersecurity in the UK) to Tom Bossert (cybersecurity advisor in the US) being affected.—Amy Baker, VP at Wombat Security TechnologiesShortage of affordable skills. It may feel like a bit of an old chestnut, but a shortage of available and affordable people to fill gaps in cybersecurity positions at all levels continues to hold back progress—including both potential trainees, and people with experience in the field.—Robert Nowill, chairman of cyberSecurity Challenge UK Security teams becoming overwhelmedI expect 2018 will be the year that security teams become totally overwhelmed by the sheer number of threats they face—which could potentially have catastrophic implications, as a result, organisations will face the choice of either making millions of security experts appear from thin air—ISACA predicted there’d be a shortage of two million by 2019—or find alternative ways to use advanced intelligence, analytics and automation to deal with this critical problem.—Piers Wilson, head of Product Management at Huntsman SecurityNon-malware attacksThese fileless attacks are capable of causing havoc and stealing data by using approved, native operating system tools, such as PowerShell.—Mike Viscuso, cofounder and CTO at Carbon BlackFileless malwareThis type of malware operates by appending the attack to legitimate services and remaining in the memory portion of devices.—Raef Meeuwisse, ISACA governance expert and author of Cybersecurity for BeginnersOther responsesThe cryptocurrency bubbleWith values continuing to climb, we are likely to see normal people inflate the bubble and provide the demand for cybercriminals to supply the market with precious cryptocurrency.—Josh Mayfield, platform lead of Immediate Insight at FireMonLack of accountabilityNext—instead of working hand-in-glove with a security services provider to protect customer data—too many of them will simply buy cyberattack insurance, which is really just about passing the buck and does nothing to address the actual problem.—Srinivasan CR, senior vice president of Global Product Management and Datacentre Services at Tata CommunicationsSecurity misinformationQuite a few vendors are reducing the information they provide, while many individuals and the media are overhyping issues presented to the masses—this combination will eventually create a perfect storm of security misinformation that will cause issues that are actually critical to be overlooked.—Tyler Reguly, manager of Vulnerability and Exposure Research Team at TripwireThe basicsEven after all the publicity from incidents such as WannaCry, and with GDPR incoming, we still see a lack of basic cyberhygiene in the public and private sectors, as well as from individuals.—Vince Warrington, director at Protective IntelligencePackaged attacks for sale on the dark webThese readily available vulnerabilities are already known to the security community and the best possible defence is to patch all devices as soon as possible and use some sort of vulnerability management.—David Fearne, technical director at Arrow ECSCommunications systemsThe key takeaway from the recent, major data leaks is that our communications systems are not secure.—Rick McElroy, strategist at Carbon BlackAssuming that they are secureMinimising the exposed skin of a business through good practice and technology goes a long way, but planning for when the unthinkable happens is also key.—Mike Simmonds, CEO at Axial SystemSquirrel syndromeThis is the ability of companies to be easily distracted by the latest bright and shiny security threats, resulting in a failure to concentrate on key security issues and adequately protect data.—Ian Kilpatrick, EVP of cyberSecurity for Nuvias GroupNew biometric technologies create new attack surfacesThere will be widespread adoption of machine-learning based facial recognition tools as many companies follow in the footsteps of technology giants such as Apple.—Barry Shteiman, director of Threat Research at ExabeamUnsanctioned enterprise messagingAs unsanctioned messaging platforms like Slack and HipChat spread, they enable rapid communication and file sharing, obviating the need for conventional tools like email and causing IT to lose visibility and control over corporate data.—Mike Schuricht, VP of Product Management at BitglassHalf-hearted approach to riskThe biggest security threat will remain our half-hearted approach to this very real risk.—Oz Alashe, CEO at CybSafeShadow ITThe most important threat comes from unauthorised technology installations by users, also known as shadow IT—a major challenge for IT departments worldwide, increasing the attack surface of organisations and exposing them to serious cyberrisks not to mention the risk of severe financial penalties following incoming regulation like GDPR.—Matt Middleton-Leal, general manager of EMEA at NetwrixFailure to monitor the security in the software development life cycleThe biggest threat will be for organisations who fail to monitor the security in the software development life cycle within the whole context of a client’s coding and IT infrastructure—the move towards open source tools and libraries created by third parties means IT suppliers need to build in a fail-safe approach to avoid exposing their software to vulnerabilities or breaches created much lower down the chain.—Phil Lea, head of Security and Compliance at AdvancedEmailEmail will continue to be the biggest security threat in 2018 as it is the easiest and lowest risk way to directly attack employees with phishing, ransomware, and impersonation attacks.—Steve Malone, director of Security Product Management at MimecastCoprocessorsI think the biggest threats will be against coprocessors (i.e., the chips that control things like cellular and Wi-Fi radios, instead of doing the main processing).—James Plouffe, lead solutions architect at MobileIronPatchingThe biggest problem in a lot of the affected organisations has been patching old, well-known vulnerabilities.—Neil Anderson, director of Security Services at Assure APMNothing will changeA new calendar year will not see breaches suddenly cease, or board members waking up to the threats they face.—Chris Pogue, head of Services for Security and Partner Integration at Nuix. Supply chain attacksThis is where software used widely by enterprises will be backdoored and operate as Trojans into corporate and enterprise environments.—John Bambenek, threat intelligence manager at Fidelis Cybersecurity Bricking of systemsBricking of systems will be a 2018 trend as hackers effectively turn expensive hardware from modern computing devices to nothing more than inert mass. Examples of this include destruction-ware, some BIOS attacks, router attacks and anything that basically breaks computer and network hardware.—Sam Curry, CSO at CybereasonFalse information influencing things other than the democratic process2018 will see the increase in targeted attacks from nation state actors to industry, with more of a focus on financial gain than political or military advantage.—Joep Gommers, CEO at EclecticIQVoice channel fraudHuman beings at the end of the phone line are an enormous data security risk.—Ben Rafferty, global solutions director at SemafoneExfiltration of data from cloud-based storage will accelerateInfrastructure-as-a-service (IaaS) and platform-as-a-service (PaaS) attacks will see massive tranches of data from organisations being taken from the cloud, without IT/security team even knowing.—Matt Walmsley, EMEA Director at VectraLack of strategyThe single biggest security threat of 2018 will be the failure of businesses to implement a structured cybersecurity strategy.—Steven Kenny, business development manager for Architecture and Engineering at Axis CommunicationsEvolution of the bad guysThe biggest cybersecurity threat in 2018 will be the speed with which the bad guys are evolving, which means that tried and tested cybersecurity defences are no match—the only way to remain protected is to adopt a dynamic approach to cybersecurity.—Maninder Singh, corporate vice president and global head of Cybersecurity at HCL TechnologiesTarget will evolveAttack types will not change, rather the target of the attacks will evolve.—Ryan Wilk, VP at NuData SecurityBroken softwareBroken software is by far the biggest security threat on planet Earth right now.—Gary McGraw, vice president of Security Technology at SynopsysMalwareOur recent Security in Enterprise research showed that 47% of organisations had experienced some form of malware or ransomware attack in the last two years, facilitated by the rise in unknown malware—I fully expect this will continue to be one of the biggest threats of 2018.—Shane Grennan, director of regional accounts for UK&I at FortinetPatchingThe biggest security threat in 2018 will be the lack of discipline in both patching known vulnerabilities and analysing application systems for security-related weaknesses.—Bill Curtis, SVP and chief scientist at CAST and executive director at the CISQ (Consortium for IT Software Quality) DataCyberattacks are barely out of the news at the moment, and when conducting an M∧A deal or other business-critical transaction, confidentiality and data integrity is of the utmost importance—meaning that all of the sensitive documents associated with a project need to be adequately protected.—Gary McKeown, group managing director at ImprimaCompromised development environmentsHackers are going to the source, modifying standard software development tools in order to seed new applications with malware.—Gerhard Oosthuizen, CIO at EntersektSoftware supply chainThe biggest risk for 2018 is your software supply chain.—Josh Zelonis, senior analyst at ForresterLack of understanding of riskThe biggest threat to most organisations will continue to be a lack of understanding of where they have actual risk in their organisation, and the misallocation of security resources that generally results from this lack of understanding.—Jim Hietala, VP of Security at The Open GroupLarge-scale data breachesPublic awareness and scrutiny of data breaches and how secure their data is will shift next year—not just because there will be more large-scale breaches, but because reporting rules will change thanks to GDPR.—Thomas Bostrøm Jørgensen, general manager for EMEA at AllClear IDcybersecurity complacencyThe biggest security threat that will hit businesses will continue to be attitudes in relation to cybercrime—the “it will never happen to me” view; every year our DBIR shows that the same tactic—from phishing emails to the exploitation of weak passwords—keep succeeding; until people learn from the cyberattacks that are taking place across their industries and start to educate employees and change their behaviour, the oldest threats will continue to be disruptive.—Laurance Dine, managing principal of Investigative Response at VerizonOpen source managementThe failure to properly manage and secure the open source components making up increasingly large portions of commercial and custom software will be one of the most significant cybersecurity threats to organisations in 2018.—Mike Pittenger, VP Security Strategy at Black Duck Software Related content news Google expands minimum security guidelines for third-party vendors Google's updated Minimum Viable Secure Product (MVSP) program offer advice for working with researchers and warns against vendors charging extra for basic security features. By John P. Mello Jr. Dec 08, 2023 4 mins Application Security Supply Chain news New CISO appointments 2023 Keep up with news of CSO, CISO, and other senior security executive appointments. By CSO Staff Dec 08, 2023 28 mins CSO and CISO Careers Security news Top cybersecurity product news of the week New product and service announcements from Coro, Descope, Genetec, Varonis, Cloudbrink, Databarracks, and Security Journey By CSO staff Dec 07, 2023 22 mins Generative AI Security news analysis Attackers breach US government agencies through ColdFusion flaw Both incidents targeted outdated and unpatched ColdFusion servers and exploited a known vulnerability. By Lucian Constantin Dec 06, 2023 5 mins Advanced Persistent Threats Cyberattacks Vulnerabilities Podcasts Videos Resources Events SUBSCRIBE TO OUR NEWSLETTER From our editors straight to your inbox Get started by entering your email address below. Please enter a valid email address Subscribe