LW ROUNDTABLE: Cybersecurity takeaways of 2023 — and what’s ahead in 2024 ( part 3)
2023-12-15 15:8:38 Author: securityboulevard.com(查看原文) 阅读量:5 收藏

By Byron V. Acohido

Here’s the final installment of leading technologists sharing their observations about cybersecurity developments in the year that’s coming to a close — and the year to come. Last Watchdog posed two questions:

•What should be my biggest takeaway from 2023, with respect to mitigating cyber risks at my organization?

•What should I be most concerned about – and focus on – in 2024?

Their guidance:

Snehal Antani, CEO, Horizon3.ai

Antani

Many speculated that the ransomware attack on a Toyota supply chain player in Kojima, Japan was in retaliation for Japan’s aid to Ukraine. Nearly $400 million was lost as 28 Toyota production lines shut down.

The cyber threat landscape is evolving rapidly. Generative AI is expected to supercharge the velocity and precision of attacks. Our defensive strategies must evolve. Our success will hinge on deploying AI in a way that not only matches, but anticipates and outmaneuvers, the threat actors’ evolving tactics.

Rebecca Krauthamer, Co-founder and CPO, QuSecure

Krauthamer

As new standards for quantum-resilient cryptography come into effect, many government agencies will move toward quantum-readiness. Cryptographic inventories need finalizing and quantum safe encryption needs to be adopted for sensitive communications and data. Consumers will begin to see their favorite applications touting “quantum-secure encryption.”

CISOs will have to get quantum resilient encryption on their cyber roadmap. “Crypto agility orchestration” holds promise of taking us beyond this cryptography upgrade to resilience in the face of evolving threats to encryption.

Alex Rice, Co-founder & CTO, HackerOne

Rice

Over the next year, we’ll see many overly optimistic companies place too much trust in generative AI. GenAI holds immense potential to supercharge productivity, but if you forget basic security hygiene, you’re opening yourself up to significant risk.

The best solution I see to ensure the safe implementation of GenAI is to strike a balance: organizations must remain measured and conservative in their adoption and application of AI. For now, AI is the copilot and humans remain irreplaceable in the cybersecurity equation.

Mehran Farimani, CEO, RapidFort

Farimani

A wide range of vulnerabilities are being introduced by AI development tools. The federal government, specifically the Defense Industrial Base (DIB,) which consists of 300,000 contractors, is struggling to keep up. According to Merrill Research, only 19 percent of them have any vulnerability management solutions in place. In 2024, security teams will need to focus on developing automated tooling to shrink the range of issues that they need to address.

Jeremy Snyder, CEO, FireTail

Snyder

In 2024, human error-based public cloud exposures will continue to decline and AI will actually help reduce noise for detection and response — and make it much easier for humans to process alerts.

But business logic abuse may get worse.  Many API vulnerabilities also expose business logic functions in the software. In 2024, we are likely to see an API-based attack that will go undetected for a long period of time because it doesn’t seek to breach data, but rather to abuse the application logic.

Doug Dooley, COO,  Data Theorem

Dooley

2024 will be the year of full-stack visualization. Generative AI tools like ChatGPT, GPT-4 Turbo and others will help developers build and deploy more applications faster. But they also increase the potential for security flaws and data privacy violations. IT teams will need to visibly inventory all of their cloud applications and APIs in order to ensure compliance and security. The challenge is around discovery, security testing, protection and the visual understanding of the interconnected nature of this modern software.

Nick Mistry, SVP, CISO, Lineaje

Mistry

The software landscape is poised for significant changes, with a growing emphasis on Software Bill of Materials (SBOM.) As concerns about supply chain attacks continue to escalate, compliance measures will tighten.

The proactive adoption of SBOMS is a response to heightened awareness and a crucial step in securing the software supply chain. There will be an increase in compliance requirements, like U.S. Executive Order 14028, across the globe.

Matt Wilson, Principal Product Manager, SynSaber

Wilson

In 2023, we witnessed a renewed focus on asset discovery and monitoring. This start-with-the-basics momentum will carry into 2024. No one would be shocked if 2024 included more talk of regulation. For one, NERC-CIP is under pressure to clarify acceptable cloud data storage uses for bulk electricity providers. Another important thing to watch in 2024 will be whether government funding is made available to help support the critical infrastructure sectors that need financial assistance with their cybersecurity transformations.

Eric Avigdor, VP of Product, Votiro

Avigdor

The year coming to a close has shown us that the data protection space is flooded with isolated point products that do not integrate well. In the next year, we will see a strong market push for tighter integration and preference for platforms that address multiple use cases vs. point solutions. This will most probably lead to M&A within this space, for instance, Palo Alto Networks recently acquired Dig Security.

Wayne Schepens, Chief Cyber Market Analyst, CyberRisk Alliance

Schepens

The weakest link is still humans; attacks caused by social engineering remain a critical risk for all organizations. In 2024 I encourage leadership to dedicate more attention to discussing the risks of spear phishing. Young employees eager to prove their metal are particularly at risk. Leaders must foster a culture where employees feel comfortable surfacing security issues. Educate your workforce. Encourage them to share information. Ensure they know where to escalate concerns if they find themselves trapped.

Calvin Carpenter, Product Marketing Manager,  Hughes

Carpenter

Generative AI has lowered the barrier of entry for cybercriminals, who can now use it to write malicious code and make more believable phishing emails. In 2024, a layered approach to cybersecurity will become even more essential. This means implementing multiple security controls including multifactor authentication (MFA), MDR or EDR, securing and well-maintaining backups, implementing Zero Trust architecture, and having ready swift, decisive incident response measures.

Stephen Helm, Director of Product Marketing, Nisos

Helm

Behind every cyber attack is a human with a motive, yet the focus remains on what amounts to the tools of the trade. 2023 drove home the importance of seeing your organization through the eyes of an adversary; this helps align resources with the right risks and avoids wasting time on low-priority threats. In 2024, the lines between nation-state actors, criminal groups, and low-level adversaries will continue to blur. With geopolitical waters becoming more turbulent, the stakes for threat actors and organizations are higher than ever.

Acohido

Pulitzer Prize-winning business journalist Byron V. Acohido is dedicated to fostering public awareness about how to make the Internet as private and secure as it ought to be.


(LW provides consulting services to the vendors we cover.)

December 15th, 2023


文章来源: https://securityboulevard.com/2023/12/lw-roundtable-cybersecurity-takeaways-of-2023-and-whats-ahead-in-2024-part-3/
如有侵权请联系:admin#unsafe.sh