Open Nav
Sign Up

New Year Threat Brief: 6 Key Attack Paths to Watch in 2026

cyber threats in 2026

Filip Dimitrov

January 5, 2026

As we kick off the new year, it’s crucial for technology and security leaders to understand the top cyber attack paths that threaten their organizations. This executive briefing highlights six practical and defensible attack vectors that are on the rise.

These are the areas “we’re watching” in 2026 and where we recommend validating your defenses. Each represents a common weakness that attackers exploited repeatedly in the past year, and all are expected to continue challenging organizations globally. 

By reviewing these threats and how to mitigate them, you can better prepare your security strategy for the year ahead.

1. Broken Access Controls in Internet-Facing Apps and APIs

Web applications and APIs drive today’s businesses and attackers know it. A surge in API usage (167% growth last year) has vastly expanded the attack surface, yet security hasn’t caught up.

One core issue is authorization gaps like Broken Object Level Authorization (BOLA), also known as Insecure Direct Object Reference (IDOR). This refers to flaws where an application fails to enforce permission checks, allowing users to access data or functions they shouldn’t.

It’s considered the most common and severe API vulnerability by OWASP. Our team has seen it repeatedly during penetration testing engagements, and not surprisingly, it is the root cause of many high-profile breaches. Major companies from Uber to Facebook and T-Mobile have all suffered data exposures due to BOLA/IDOR weaknesses.

Why are these flaws so prevalent?
Modern apps often expose numerous API endpoints, and developers sometimes assume that if a user knows an “ID” or URL, they must be authorized, which isn’t always true. The result is that 99% of organizations reported API security issues in the past year, and more than half suffered an API-related breach over the last two years.

Attackers actively look for these weak points in banking apps, SaaS platforms, and mobile backends, since a single unchecked API call can dump an entire database of customer information.

The lesson for 2026 is clear: rigorously test your internet-facing apps for access control flaws. Ensure that every request is properly authenticated and authorized on the back end. Measures like continuous penetration testing, code review focusing on authorization logic, and implementing least-privilege in APIs can help catch these issues early. 

wasp cta

2. Exploitation of Known Vulnerabilities in Edge Services

Despite years, if not decades, of “patch your systems” reminders, unpatched known vulnerabilities (especially in perimeter systems) remain a leading cause of incidents. The U.S. CISA’s “Known Exploited Vulnerabilities” (KEV) catalog underscores dozens of high-severity flaws actively used by attackers.

In 2025 we saw that attackers are weaponizing new exploits faster than ever. Roughly 30% of known exploited vulnerabilities were being leveraged within 24 hours of disclosure. By the time a patch is available, threat actors could already be scanning the internet and compromising systems that haven’t updated. It’s a race against the clock on every critical CVE release.

The impact is evident in breach data. According to Verizon’s DBIR, vulnerability exploitation now accounts for about 20% of breaches (a 34% year-over-year rise), driven largely by flaws in internet-facing “edge” devices like VPNs and firewalls.

Attackers are homing in on these targets because a single unpatched gateway or remote access appliance can provide immediate foothold into a network. We’ve seen examples like the 2024 Palo Alto Networks firewall bug (CVE-2024-3400) and multiple Ivanti VPN vulnerabilities being rapidly leveraged by both ransomware gangs and state-sponsored groups to breach enterprises.

In the final week of 2025, Fortinet warned of active exploitation of CVE-2020-12812, a five-year-old FortiOS SSL VPN flaw that allows attackers to bypass 2FA under specific configurations.

Enter 2026 and organizations must double-down on aggressive vulnerability management for all externally exposed systems. Leverage threat intelligence (e.g. CISA’s KEV list) to prioritize patching of any flaw known to be exploited in the wild.

Where immediate patching isn’t possible, consider temporary controls like shutting off vulnerable services, adding Web Application Firewall (WAF) rules, or isolating the affected host.

It’s also wise to perform regular external attack surface scans to discover forgotten or shadow IT assets. 

3. Configuration Drift and Exposure Misconfigurations

While known vulnerabilities get much of the attention, misconfigurations remain one of the most common and quietly exploited attack paths, especially in cloud, identity, and edge environments.

In many real-world incidents, attackers don’t rely on zero-days or sophisticated exploits. Instead, they take advantage of exposed services, overly permissive access, weak default settings, or security controls that were never fully enabled.

Common examples include:

  • Internet-facing services left exposed unintentionally
  • Overly permissive cloud storage or IAM roles
  • VPNs, admin portals, or APIs deployed with insecure defaults
  • MFA enabled inconsistently or bypassed due to configuration gaps

These issues often emerge over time as environments evolve. New assets are deployed quickly, temporary access becomes permanent, and security assumptions drift away from reality.

For 2026, organizations must treat misconfigurations as a continuous exposure problem, not a one-time setup task. Regular configuration reviews, external attack surface monitoring, and validation through adversarial testing are essential to catching these gaps before attackers do.

4. Identity System Attacks: Password Spraying and MFA Fatigue

With organizations implementing stronger identity controls, attackers have adapted by targeting the identity infrastructure itself, aka the systems of usernames, passwords, and authentication that guard access to your data.

Two techniques in particular have proven effective: password spraying and MFA prompt fatigue attacks.

Password spraying

In a password spray attack, criminals take a very common password (like everyone’s favorite promo code “Winter2025!”) and try it across many accounts in an organization, rather than brute-forcing one account. By attempting one password on each account, they often evade lockout thresholds and detection. 

This low-and-slow technique preys on weak passwords and the reality that some users still pick easily guessable credentials. Microsoft reports that over 99% of password-spray attacks target legacy authentication protocols (like basic IMAP/POP or SMTP authentication) that don’t support multi-factor authentication (MFA). 

If your environment still allows legacy logins, attackers will find them. In fact, it’s been shown that disabling legacy auth can stop the vast majority of these attacks.

MFA fatigue

Even when MFA is in place, attackers have found ways to abuse human behavior to get around it. MFA fatigue (or “prompt bombing”) is a prime example. Here, if an attacker somehow obtains a user’s password (say via phishing or a prior breach), they repeatedly attempt to log in, causing a flood of MFA push notifications to the user’s phone. 

The goal is to wear down the user, who might eventually hit “Approve” on the authentication prompt out of habit or frustration. This tactic was infamously used in the 2022 Uber breach.

The broader picture is that stolen credentials remain the #1 way attackers get in. Nearly 49% of breaches are traced back to credential theft or abuse. So in 2026, protecting your identity layer is essential.

identity attacks

Mitigation tips: 

  • Ensure every account possible has MFA enabled (and consider phasing out any systems that can’t support it). 
  • Educate your workforce not to approve random MFA prompts and to report suspicious login notifications. 
  • Implement MFA policies with features like number matching or limited attempts, which can help thwart prompt bombing. 
  • And critically, eliminate legacy authentication. Modernize or turn off those old protocols so password sprays have nowhere to go. 

By hardening identity systems and monitoring for unusual login patterns, you can drastically reduce the risk of an attacker sneaking in with a valid (or semi-valid) login.

5. Ransomware’s Multi-Stage Extortion Chains

Despite some chatter about ransomware slowing down, it remains one of the most pervasive and damaging threats globally. Today’s ransomware attacks are not just one-off malware events, but multi-stage intrusion campaigns that resemble advanced persistent threats. 

Attackers typically start with an initial access (via phishing, vulnerable servers, stolen credentials, etc.), then perform lateral movement inside the network, escalate privileges, steal data, and finally deploy file-encrypting malware at as many targets as possible.

ransomware defense

The end game: paralyze systems and extort the victim for payment, often threatening to leak stolen data if the ransom isn’t paid (the “double extortion” model).

Verizon’s data shows ransomware was present in roughly 24% of all breaches analyzed. Moreover, ransomware appears among the top 3 threat action types in 91% of industries studied.

Given this, an executive focus for 2026 should be on end-to-end ransomware defense and response. This means shoring up preventive controls for initial access (e.g. phishing training and email filters, patching those edge vulnerabilities as discussed, using strong authentication to prevent easy breaches). 

It also means improving detection and response.

Assume an attacker might get in and ensure you can catch them during that lateral movement phase. Techniques like network segmentation, up-to-date endpoint detection & response (EDR) tools, and continuous monitoring of unusual behavior (e.g. large data transfers at odd hours) can help spot a ransomware actor before they pull the trigger.

And of course, maintain robust, tested backups and an incident response plan. The faster you can isolate an infected system and recover data, the less leverage the extortionists will hold. 

6. Third-Party and Supply Chain Footholds

Finally, one of the biggest “strategic” threats heading into 2026 is the risk posed by your supply chain and third-party partners. Modern organizations rely on a complex web of vendors, cloud services, open-source software, contractors, and SaaS integrations, and adversaries have learned to exploit this interdependence. 

The World Economic Forum’s Global Cybersecurity Outlook 2025 pinpointed supply chain vulnerabilities as the top ecosystem risk, with 54% of large organizations saying supply chain security gaps are the biggest barrier to their cyber resilience. 

In practice, this means even if your own network is well-defended, a breach in a less-secure partner or a widely used software component could cascade into your environment.

We’ve seen dramatic examples of this “attack one to breach many” approach. A stark case in 2023 was the MOVEit Transfer incident, a zero-day vulnerability in a popular file-transfer software that was exploited by a ransomware group. Through that single flaw, attackers accessed data from hundreds of organizations. By October 2023, over 2,000 companies had fallen victim and an estimated 60 million individuals’ data was impacted, all tracing back to the compromise of that third-party software.

Beyond software, attackers also target trusted relationships. For instance, hacking a smaller vendor or managed service provider that has VPN access into a bigger target. If your HVAC maintenance company, payroll provider, or cloud contractor gets breached, the attackers may ride that connection straight into your crown jewels.

Managing this risk is challenging because you don’t control external systems with the same authority as your own. However, there are steps to mitigate third-party and supply chain threats. 

  • Due diligence is key: assess the security posture of critical suppliers and insist on robust security measures (many organizations are now including cybersecurity requirements in vendor contracts). 
  • Keep an up-to-date inventory of software components in your applications (so you can quickly react to events like a new open-source library vulnerability). 
  • Limit the access and permissions you grant to partners. Least privilege applies to third-party accounts and API integrations too. 
  • Monitoring is vital as well: watch for unusual access coming from partner networks or service accounts. 

Essentially, treat your partners and dependencies as an extension of your attack surface. In 2026, we expect continued emphasis on this area, including new regulations for supply chain security and more collaboration across industries to share information on third-party risks. 

Protect Your Organization With OP Innovate

These five threat areas above represent the avenues where cybercriminals have been most successful recently and should be top-of-mind as we enter 2026.

OP Innovate is here to help businesses navigate and fortify against these threats. As a global cybersecurity firm (born in Israel and serving clients worldwide), we specialize in offensive and defensive security services that directly address the risks discussed. 

Our Web Application Security Platform (WASP) combines continuous penetration testing with attack surface management to uncover vulnerabilities like BOLA/IDOR or exposed services before attackers do. 

With expert-led testing, real-time asset discovery, and guided remediation, WASP helps you detect and prioritize security gaps so you can fix them fast, preventing minor issues from becoming major breaches.

wasp dashboard

The WASP Main Dashboard

We also offer advanced incident response and strategic advisory services to strengthen your resilience against ransomware, identity-based attacks, and supply chain threats.

Ready to validate your security posture for 2026? Contact OP Innovate to learn how our team and solutions can bolster your defenses against the latest attack vectors. 

contact us

Resources highlights

New Year Threat Brief: 6 Key Attack Paths to Watch in 2026

As we kick off the new year, it’s crucial for technology and security leaders to understand the top cyber attack paths that threaten their organizations.…

Read more >

cyber threats in 2026

MongoDB Zlib Protocol Vulnerability (MongoBleed): CVE-2025-14847

MongoDB has issued an urgent security advisory warning administrators to patch a high-severity vulnerability affecting MongoDB Server deployments. The vulnerability, tracked as CVE-2025-14847, stems from…

Read more >

CVE-2025-14847

Critical n8n Workflow Automation RCE: CVE-2025-68613

A critical remote code execution vulnerability has been disclosed in the n8n workflow automation platform that could allow attackers to execute arbitrary code on affected…

Read more >

CVE-2025-68613

WatchGuard Firebox RCE Actively Exploited in the Wild: CVE-2025-14733

WatchGuard has disclosed a critical remote code execution (RCE) vulnerability affecting Firebox firewall appliances running the Fireware operating system. The vulnerability, tracked as CVE-2025-14733, is…

Read more >

CVE-2025-14733

SonicWall SMA 1000 Privilege Escalation: CVE-2025-40602

Threat actors are actively exploiting a privilege escalation vulnerability affecting SonicWall Secure Mobile Access (SMA) 1000 series appliances. The vulnerability, tracked as CVE-2025-40602, stems from…

Read more >

CVE-2025-40602

Active Exploitation of Fortinet FortiCloud SSO Authentication Bypass (CVE-2025-59718 & CVE-2025-59719)

Threat actors are actively exploiting two critical authentication bypass vulnerabilities in Fortinet products by abusing FortiCloud SSO functionality. The flaws, tracked as CVE-2025-59718 & CVE-2025-59719…

Read more >

CVE-2025-59718 & CVE-2025-59719
Under Cyber Attack?

Fill out the form and we will contact you immediately.