2020 Cybersecurity Landscape: 100+ Experts’ Predictions

By   ISBuzz Team
Writer , Information Security Buzz | Jan 06, 2020 05:07 am PST

As we charge into the third decade of the 21st century, it’s time to ask: so what will happen next with cybersecurity? We reached out to 100+ cybersecurity experts with diverse backgrounds for their predictions and below are the responses. This is the most comprehensive post predicting the Cybersecurity landscape in 2020.

Subscribe
Notify of
guest
107 Expert Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Craig Ramsay
Craig Ramsay , Senior Solution Architect
December 16, 2021 5:42 pm

<p><span data-contrast=\"none\">Intelligent unification will be a major trend in 2022 in the Identity Management space – in other words, a meaningful convergence of technologies and identity disciplines. Now, more than ever, organizations have a plethora of solutions at their disposal. Maximizing the capabilities and information available to provide a unified and holistic view of identities, their access, and the contexts through which they have the access will be crucial in reducing identity related risk. By breaking down these siloes and sharing information across these boundaries adapting to new identity challenges as they arise will become easier.</span><span data-ccp-props=\"{}\"> </span></p><p><span data-ccp-props=\"{}\"> </span><span data-contrast=\"none\">The sharp uptick in cloud adoption and SaaS offerings will continue across the board, which will make it easier for organizations to increase the services they’re consuming. With this trend in mind, any solution providing Identity Management and/or Identity Governance capabilities must provide versatile configurability to integrate and scale with the future and changing needs of businesses. Combining this configurable flexibility with increased identity analytics means we will start to see intelligent unified governance platforms that enable huge reductions in manual effort in implementing, managing, and interacting with Identity Management processes.</span><span data-ccp-props=\"{}\"> </span></p><p><span data-ccp-props=\"{}\"> </span><span data-contrast=\"none\">This shift to more and more autonomy in these processes is another trend I envisage growing throughout 2022. Right now, Identity Management is stuck in a hybrid of manual and semi-autonomous actions. Whilst there will always be a need for some level of human decision making when it comes to the most critical applications and sensitive data, a unified approach to identity will greatly reduce manual effort. This will be realized through increased automation and intelligent decision support where automation is not suitable.</span></p>

Last edited 2 years ago by Craig Ramsay
Anthony Chadd
Anthony Chadd , Global SVP
December 4, 2020 1:31 pm

Late last year, we saw a dramatic increase in the number of small-scale DDoS attacks against the enterprise. Often flying under the radar of detection and mitigation tools, these smaller and more carefully targeted incursions marked a change to the treat landscape. In 2021, however, we will see the return of the big attacks – those that are more significant in volume, intensity and scale.

While these larger DDoS attacks have been around for decades, they are happening in greater numbers than ever before. Comparing the number of attacks by size from January – June 2020 with the number of attacks in the same time period in 2019, the category that grew the most featured attacks of 100 gigabits per second or more. Average attack size also increased, as did severity with an 81% increase in maximum intensity year-on-year.

Next year, we can expect this trend to not only continue, but amplify, with cybercriminals seeking to wreak havoc on organisations by deploying large-scale DDoS attacks to overload networks and cause lasting disruption.

Last edited 3 years ago by Anthony Chadd
Rodney Joffe
Rodney Joffe , SVP and Fellow
December 4, 2020 1:28 pm

Over the last year, we have seen governments around the world re-evaluate the security of the 5G supply chain. This has led to a mismatch of solutions – ranging from a complete ban on the use of Huawei and ZTE equipment in some cases, to government funding for research and development of alternative 5G technology.

First mover deployment, however, is proving to have created an almost insurmountable lead which will be difficult to start reversing in 2021. Additionally, with significant subsidies provided by China’s government and pricing pressures as we face the post Covid-19 recession, Huawei is likely to retain a major advantage even in countries where governments are attempting to prohibit its platforms. In the UK, for example, whilst no new Huawei kit is to be added to the network from January 2021, the planned removal of all Huawei technologies by 2027 is unlikely to be fully completed in that timescale.

As a result, organisations need to work from the assumption that the 5G infrastructure is ‘compromised by design’ and develop methodologies to establish security and encryption outside of the boundaries of the 5G infrastructure. Put simply, organisations should avoid using 5G equipment to generate secure sessions for the foreseeable future.

Last edited 3 years ago by Rodney Joffe
Greg Wendt
Greg Wendt , Executive Director
January 7, 2020 11:46 am

Enterprises can expect the trend of increased data breaches in ERP systems to continue to rise in 2020. Since ERP was first designed as an application product, ERP systems cannot evolve alongside an organization\’s ever growing IT environment and are unable to integrate with advanced security initiatives. It is and will remain very challenging to keep ERP systems up-to-date and due to the business criticality of these applications, enterprises are wary of switching them out entirely. In order to secure ERP systems in 2020, business owners must realize the criticality of their businesses’ usability of ERP apps. It is the business owner who is more familiar with the users, and as Gartner concluded, it is the user – not the provider – who fails to manage the controls used to protect an organization’s data. With the growing number of connected applications running across the company, such as payment and HR apps, business owners need to evolve their ERP systems and go beyond firewalls.

This year there will be a shift of CIO’s from systems technology experts to data-centric experts as security increasingly becomes more of a data level issue. As enterprises become more and more aware that the security of sensitive ERP data is a high priority especially with the rise in data privacy regulations such as CCPA, there will be a rise in CDO roles as well as a shift in the roles of CIO’s from focus on systems to a focus on data. This shift will cause many challenges though, as the majority of CIO’s do not specialize in the systems aspect of ERP. Yet, the rise in data-centric compliance initiatives as well as the deployment of fundamental security tools such as multi-factor authentication and SSO within the enterprise, will ease the transition from a systems-centric CIO to a data-centric CIO. Additionally, from an organizational perspective, we can expect more CIO and CISOs at the board level as organizations continue to mature and invest further in security and understand the varying operational budgets.

We can expect more enterprises adopting Privileged access management (PAM) as a key IT security project as well as effective access controls due to heightened third-party risk. PAM is the first, fundamental level of data protection, privacy and compliance when logging and auditing are concerned, and with more and more data privacy regulations on the horizon, PAM will become a key IT security project in the coming year. Additionally, given that the majority (83%) of organisations engaging with third parties to provide business services identified risks, organizations must hold all third parties at greater liability and bound them by their contracts as to data protocols if breached in 2020.

Users will increasingly demand ERP access beyond their corporate networks. As organizations continue to ask more of their employees, employees will insist that their ERP transactions are available from any location, at any time. In order to maintain high levels of security, ERP transactions have traditionally been available (only) behind corporate firewalls. However, this model immediately causes user push-back, especially as more organizations rely on mobile workforces to scale and keep business running in the coming years. When enterprises insist that employees only execute their ERP transactions when they have access to a corporate network, users will inevitably avoid it which will cause increased strain on an organization across functions. Therefore, in 2020, we can expect more organizations to invest in solutions that focus on enhancing access controls and logging. More and more organizations will begin to understand the importance of expanding access as a table stakes initiative as productivity requirements shift, demanding users to be as mobile as possible.

Last edited 4 years ago by Greg Wendt
Sivan Nir
Sivan Nir , Senior Analyst
January 6, 2020 11:39 am

‘Two can play at that game’ – both security teams and cyber adversaries harness AI and automation

It is not just security teams that will deploy AI and automation next year. As cybercriminals continue to become increasingly organised, their use of technology also grows more sophisticated. Some of the same tools used by cybersecurity teams to stave off attacks will also be used by black hat hackers as they attempt to create new attack vectors and tailor social engineering attacks.

Expect to see a continuous arms race take place between cybersecurity teams and cybercriminals. As criminal intelligence increases, the protections required to combat attacks need to also improve. Faced with stretched resources, there will be mounting pressure in 2020 for the CISO to make smart investments in cybersecurity and automation that will help them to combat increasingly sophisticated criminal attacks.

5G and growth of IoT will expand the attack surface

5G will bring businesses numerous benefits including speed and connectivity. This will, inevitable, lead to greater investment in internet-connected devices and the growth of IoT across both the business and consumer landscape. However, this will also mean the development of a wider attack surface. Knowing how insecure IoT devices can be, this is something that businesses need to be particularly attuned to. It’s critical that they are able to ensure that the security surrounding any new investment is watertight and they need to have visibility over their expanded, and increasingly fragmented, attack surface. If they don’t, they will be opening themselves up to a greater number of attacks.

Phishing attacks will rise in popularity

In 2020, we’re likely to see phishing attacks rise in popularity. Right now, we’re seeing an increase of these kinds of attacks on SMS, social media platforms and gaming sites as criminals attempt to widen the diversity of their phishing portfolio.

Public sector organisations brace for impact

Public sector infrastructure attacks are highly likely to increase in volume and severity in 2020. There are two main reasons for this. First, these are very attractive targets for malicious actors, particularly those acting on behalf of a nation state. And second, they’re an easy target. The technology used within public sector networks is notorious for being outdated, outmoded and difficult, if not impossible, to patch. Another 2019 NCSC report, Active Cyber Defence found that over 318 public sector networks still use Windows XP despite the fact that Microsoft pulled almost all support for it in 2014. As Windows withdraws support for Windows 7 in January 2020, the number of unsupported devices within the public sector will no doubt soar.

Last edited 4 years ago by Sivan Nir

Recent Posts

107
0
Would love your thoughts, please comment.x
()
x