A smarter society, rise of the robots and security worries -- Internet of Things predictions for 2024

Internet of things

With ever increasing numbers of smart devices in our homes and workplaces, the Internet of Things has become an established facet of everyday life.

But like the rest of the technology industry the IoT isn't standing still. Here are some expert views on the opportunities and risks it's likely to present in 2024.

Eric Purcell, senior vice president of global partner sales at Cradlepoint, thinks the IoT will finally bring the 'smart' society to life -- from cities, to malls, to businesses. "From powering smart infrastructure to traffic management to smart parking, IoT devices throughout cities are actively creating seamless experiences and empowering the cities of the future In 2024, we'll see an increase in industries that leverage IoT devices to bolster connectivity opportunities to increase efficiency, bolster productivity, and meet the need for consumer and customer experiences. As such, we'll begin to see the inklings of a ‘smart society’ as IoT-enabled establishments from shopping malls to public transportation to modern businesses take flight."

Felix Zhang, founder and CEO of Pudu Robotics, thinks the IoT will be a key part of a new robotic era. "If 2023 is the year of Gen AI, 2024 will be the year of the robot. As autonomous technology becomes more advanced and the integration of Gen AI makes robots more intelligent, we can expect to see robots in even more applications and places than just restaurants, warehouses, and factories. We are only years away (and in some cases months) from seeing robots in stores that can greet shoppers with personalized recommendations, clean and traverse large venues like casinos and outdoor spaces like amphitheaters, carry medicine in hospitals, and even monitor the elderly in senior living facilities. As robots gain more IoT-related controls, we anticipate architecture will follow, enabling robots to use elevators, control lights and other smart home devices, and literally open new doors."

However, Kevin Kumpf, chief OT/ICS security strategist at Cyolo, thinks this could be a double-edged sword:

In the coming year, industrial sectors will experience rising threats to OT and ICS security due to the increasing number of Industrial Internet of Things (IIoT). IIoT devices have historically enabled a wide range of advancements in smart factories, making them more efficient, safe and intelligent. For example, AI/ML-driven technologies can be used to automate factory lighting, monitor vital signs and performance metrics and enhance overall worker safety. AI-intelligent heavy machinery and recently deployed factory robot dogs can also assist in manufacturing processes and ensure the safety of workers in the field.

However, the accelerated integration of IIoT devices will also make organizations significantly more vulnerable to cyber threats. Smart factories generate lots of critical data, and this vast amount of information will become increasingly difficult to analyze and secure effectively, which can hinder its optimization and place organizations at risk of cyberattacks. This upcoming year and beyond, we'll see a growing demand for OT security experts, as there is currently a skills gap in this area which organizations will seek to be filled, especially as vulnerable smart technologies continue to be integrated within these environments.

Yaniv Vardi, CEO at Claroty, thinks generative AI will help handle data from IoT devices. "Generative AI will enhance the resilience of cyber-physical systems against AI-armed threat actors. With the rapid increase of IoT devices, there's an abundance of data, and generative AI will help harness this data for better security and operational insights. It will automate workflows and add better visibility into the attack surface which will in turn empower CPS defenders to anticipate malicious attacks."

Mike Nelson, vice president of digital trust at DigiCert, says devices will become more tamper-resistant. "As the world grows increasingly mobile and dynamic, device security is becoming more important than ever. With individual identity now frequently tied to smartphones and other devices, the root of identity must be specialized per device and per individual -- all protected under the umbrella of trust. We predict that more and more devices will be secured with identity and operational checks to confirm authenticity, enabling individuals to interact with devices that support everyday activity with the confidence that the devices are tamper-resistant and their information is secure. Increased levels of IoT trust will also open up more opportunities for particularly sensitive use cases, such as electric vehicle chargers and medical devices."

Ellen Boehm, SVP, IoT strategy and operations at Keyfactor, thinks cryptography will be part of this. "Similar to how AI has accelerated marketing content, AI will help developers iterate faster on designs and innovate features that might not have been possible through standard methods. The challenge with using any AI engine always comes back to proving the origin, authenticity, and record of how code has changed over time. This is where the new security vulnerabilities could be introduced into IoT products, if AI-based code development leverages an unknown source."

Rajeev Gupta, co-founder and chief product officer at cyber insurance company Cowbell, says, "The increasing connectivity of devices due to the Internet of Things (IoT) will likely create new vulnerabilities, making cybersecurity measures even more critical. As a result, there may be a growing demand for insurance coverage related to IoT security breaches."

VP of security services at Edgio, Tom Gorup thinks the IoT will drive more DDoS attacks:

DDoS attacks have been a thorn in the side of businesses for years, and it seems that they will not be letting up anytime soon. In fact, based on current trends and emerging technologies, DDoS attacks are on track to become even more frequent and larger in scale by the year 2024.

One of the reasons for this is the increasing availability of massive resources for cybercriminals to launch these attacks. Attackers are more often compromising web servers to run massive layer 7 or DDoS attacks, giving them more powerful compute capabilities to increase the intensity of their exploit attempts.

In addition, with the proliferation of Internet of Things (IoT) devices, more and more devices are becoming connected to the internet, which can be exploited by attackers to create massive IoT botnets for DDoS attacks. According to a recent report, the number of IoT devices is expected to reach 38.5 billion by 2025, providing cybercriminals with even more ammunition to launch DDoS attacks.

Seth Blank, CTO at Valimail, expects the IoT to come under attacks as other channels become more secure. "With advancements in email security, particularly through stringent authentication requirements, there will be a shift in the threat landscape. As email becomes more secure and less susceptible to attacks, attackers will pivot to other, less secure communication channels, such as SMS, phone calls, and IOT communications. This shift will reflect the adaptive nature of cyber-criminals, who continually seek out the weakest points in the security infrastructure, and highlight the ongoing challenge of maintaining a comprehensive security posture that evolves in response to the changing tactics of cyber attackers."

Debbie Gordon, founder and CEO of Cloud Range, echoes this view. "There will be a continued expansion of attack surfaces driven by Internet of Things (IoT) devices and a lack of security standards. As more devices become connected to the internet, entry points for cyber threats will become more present. The absence of uniform security standards for these devices will create more vulnerabilities and pose a risk to personal security."

Shankar Somasundaram, CEO at Asimily, says, "Healthcare organizations increasingly depend on vast fleets of internet-connected devices for patient care and outcomes. However, these devices come with thousands of new reported security vulnerabilities each month: an unparalleled challenge that no cybersecurity budget could surmount. In 2024, I think we'll see more healthcare organizations approaching this cybersecurity challenge by adopting risk-first strategies, and utilizing IoT device visibility to prioritize the 5-10 percent of vulnerabilities that represent true immediate risk considering their use cases, network configurations, and common cyberattacker practices. For healthcare organizations with limited budgets, this approach will optimize resources, and results."

Image credit: Jirsak / Shutterstock

One Response to A smarter society, rise of the robots and security worries -- Internet of Things predictions for 2024

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.