Sophisticated attacks, changing authentication and quantum threats -- cybersecurity predictions for 2024

Cybersecurity-blocks

Whether it's due to high-profile attacks or new defensive technologies, the world of cybersecurity is never far from the news.

Here is what some industry experts think the cybersecurity trends will be in the coming year.

Eitan Worcel, CEO, Mobb.ai says, "Security vendors will come up with capabilities around fixing vulnerable code automatically, to mitigate the ever growing security-tech-debt. The focus will be around the remediation of newly generated vulnerabilities, which aligns with the 'stop the bleeding' step in the DevSecOps maturity model, but some vendors will also come up with solutions to address the existing security backlog. With a lack of viable options, many companies will hurry to adopt such solutions, based on their promises, without properly vetting the quality of the generated fixes, and making sure that the use case fits their needs."

Rajeev Gupta, co-founder and chief product officer at cyber insurance provider Cowbell, believes technological advancements will drive trends in cybersecurity:

Artificial intelligence and machine learning will likely play a significant role in both cybersecurity and insurance. AI can be used to detect and respond to cyber threats more effectively, and it can also help insurance companies assess and manage risk more accurately.

Advancements in quantum computing may also pose both challenges and opportunities. While quantum computing can potentially break current encryption methods, it can also be used to develop more secure encryption algorithms.

Augusto Barros vice president and cyber security evangelist at Securonix see threats from fast-changing AI. "The threat landscape of the new AI technologies is still evolving fast. Concepts such as prompt engineering and training data poisoning will be front and center during 2024. To help organizations in understanding these new threats, resources such as the newly proposed MITRE ATLAS (Adversarial Threat Landscape for AI Systems) framework will evolve, with potential de facto standards emerging."

Rebecca Krauthamer, co-Founder and CPO of QuSecure, believes encryption will become essential. "In 2024, Quantum resilient encryption adoption will be on every CISO's cyber roadmap. Quantum decryption by Shor's algorithm is a known threat, but going further, both AI and Quantum advancement pose 'unknown unknowns' to the world of secure communications. In the face of an ever-changing threat landscape, the concept of cryptographic agility -- or the ability to control and swap encryption algorithms, entropy and more -- will no longer be a 'nice-to-have' but will be a core component of cybersecurity strategic roadmaps."

Dominic Trott, director of strategy and alliances at Orange Cyberdefense, thinks a recovery in confidence will drive more security investment:

After a turbulent few years following the global pandemic, the war against Ukraine, and now the conflict in Gaza, I believe that the 2024-25 period will see the emergence of something closer to stability. This stability will allow for better visibility in financial planning, which will breed stronger confidence to sign off new spend decisions.

This business confidence will allow many of the security investments that were paused or canceled during 2023 to come back onto the table and will catalyze the ramp-up of cyber activity needed to meet the demand that was suppressed over the past year. Rather than focusing on getting the basics right and cutting costs, this will allow businesses to adopt the new techniques needed to deal with the pressures that have recently reared their ugly heads, such as AI-based attacks.

This recovery in confidence will allow businesses to adopt a more expansionary approach to security, rather than just doing what they can to get by. Therefore, 2024 will be more about proactively identifying threats and gaps through which they can enter before they can take hold.

Lior Levy, CEO and co-founder of Cycode, thinks the platformization of AppSec for more consolidation and efficiency is inevitable. "Traditionally AppSec has been inundated with too many security tools to help patch and cover an ever growing, and evolving attack surface. CISOs and IT Leaders will be looking to figure out how to manage the burden, cost, and inefficiencies of having tens of siloed (and vendor-locked) security tools from code to cloud across their orgs. Just like CNAPP finally brought more visibility into a single place one the cloud side, AppSec has been missing that visibility and the evolution into platformization for greater visibility and efficiencies across their org has been long overdue -- and these leaders will be looking for a complete approach to Application Security Posture Management (ASPM) to help them do that."

Marc Gaffan, CEO of IONIX, says we will make great strides to end the numbers of noisy cyber alerts. "One of the biggest trends we're seeing is the move from security products that alert on every 'discovery' to those that reduce noise and alert only on what's urgent and important to fix. Cyber teams are tired of trying to keep up with never-ending alerts. The biggest trend for vendors in 2024 will be towards streamlining, prioritizing and focusing security teams on exploitable risks and then providing actionable steps to fixing them."

Orca Security CEO Gil Geron says there needs to be a more collaborative approach. "Organizations can't afford to take a reactive approach to cybersecurity. Each organization is being targeted every day through various automated means, so it's only a matter of time before an attacker finds a weakness and is able to penetrate an environment. Our 2023 Honeypotting in the Cloud Report found that misconfigured and vulnerable assets are literally discovered within minutes. That's why a proactive approach to identifying and remediating vulnerabilities is essential -- but can only happen with good collaboration between teams. Organizations need to improve their workflows and enhance their focus on the development pipeline. For those that don't or can't, it's going to be a tough year ahead."

Johnny Carpenter, general manager EMEA at 11:11 Systems, expects to see increasingly sophisticated phishing and social engineering attacks. "Malicious actors will continue to up their game when it comes to manipulating users through social engineering. Generative Artificial Intelligence (AI) enables these bad actors to carry out more intelligent and personalised phishing campaigns against their unwitting victims. In addition, deepfake technology is continuing to advance, making it increasingly more difficult to discern whether something such as an image or video is real."

Liat Hayun, CEO and co-founder of Eureka Security, expects to see a change in the way risk reduction is addressed. "The concept of 'risk reduction' in data security will evolve in the next few years, in line with the rise in the use of Generative AI technologies. Until only recently, organizations implemented data retention and deletion policies to ensure a minimal amount of risk to their assets. As GenAI capabilities become more widespread and valuable for organizations, they will become more motivated to hold on to data for as long as possible in order to use it for training and testing these new capabilities. Data security teams will therefore no longer be able to address risk by deleting unnecessary data, since the new business approach will be that any and all data may be needed at some point. This will bring about a change in how organizations perceive, assess and address risk reduction in data security."

Gal Nakash, co-founder and chief product officer of Reco.ai, expects to see multi-factor authentication being replaced by security keys. "MFA is a common method of adding a second layer of security onto SaaS applications (in addition to passwords). But in 2024, we predict that MFA won’t be the only security boundary and SaaS apps will use security keys for verification. Security keys are physical devices that use a unique PIN to sign in."

Zubaid Kazmi, managing director, identity and access management at MorganFranklin Consulting, also thinks use of passwordless authentication will accelerate. "The adoption of password-less authentication will grow rapidly to improve digital identity security. This evolution highlights the need for organizations to understand FIDO, implement policies that enforce limited trust, and have an acute awareness of the risk across their application landscape to potentially the entitlement level."

Zero trust will continue to be important too, says Taro Hashimoto, CSIS visiting fellow and senior manager of cybersecurity at NTT. "Zero Trust is no longer a buzz word, but a core concept that organizations will implement to improve their cybersecurity measures. The concept of Zero Trust is all about risk-based management and continuous process. This includes the implementation of a variety of underlying technologies, including Identity and Access Management (IAM), Endpoint Detection and Response (EDR), Cloud Access Security Broker (CASB), Data Loss Prevention (DLP), Security Information & Event Management (SIEM), etc. that seamlessly integrate within an organization’s cybersecurity strategy."

Image credit: AndrewLozovyi/depositphotos.com

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.