Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Industry predictions for 2024: How will the industry change in the coming year?

As the industry responds to a chaotic threat landscape, where do the experts think we’ll end up in 2024?

user icon David Hollingworth
Fri, 05 Jan 2024
Industry predictions for 2024: How will the industry itself change in the coming year?
expand image

Cyber security is an inherently competitive field. As criminals and nation-state actors evolve their tactics, the industry and its experts must keep pace.

The year 2023 saw many twists and turns, and 2024 will be no different – but what direction is the industry heading? Will it be able to keep up with criminal trends, and what proactive measures might the good guys evolve themselves?

Our field of industry experts have some ideas.

============
============

Michael Armer, chief information security officer at RingCentral

Corporate boards prioritise cyber experience
There is increasing pressure on Australian directors to take more responsibility for their organisation’s cyber resilience. The Australian Securities and Investments Commission (ASIC) chair, Joe Longo, recently warned that it will take action against boards and directors who are not sufficiently prepared for cyber attacks. New regulations introduced earlier this year have increased the obligations on the boards of critical infrastructure organisations to sign off on their organisation’s risk management program, and to review it regularly and report on it annually. Over the next year, corporate boards will prioritise onboarding members that combine cyber security experience with business acumen. From securing valuable IP to privacy and trust issues to reputation management, cyber security has evolved into a board-level issue. While not every board will look to include a dedicated cyber security expert, we will see boards collectively turning to individuals with the requisite security and risk expertise to provide much-needed oversight. Over the next year, we will see a shift in corporate boards where cyber security knowledge becomes a meaningful part of the balance of a board’s expertise.

Chris Peake, CISO and senior vice-president of security at Smartsheet

Security partnerships will become even more important
In the era of cloud and AI, much of a company’s IT infrastructure is no longer internal and on-premises. As a result, security has become an increasingly complicated dance. You must rely on multiple partners to keep your data and employees secure, so you need to ensure you’re choosing partners you can trust.

Some specific security aspects will always be your responsibility if you’re a consumer of cloud technology, such as vetting to whom you give licenses, their assigned roles, and compliance with organisational policies. You also have to decide what data to store on the platform and who can access it. But beyond specific areas of responsibility such as these, you’re depending on your vendors to secure your data, keep services up and running, and help you achieve your business and technology goals.

This has become especially important with the rise of generative AI tools – you need partners who will be responsible with your data when innovating with and incorporating AI capabilities into their products. And partners are actively working with this technology: IBM found that 93 per cent of surveyed IT executives reported already using or considering the use of AI for security operations.

Carefully evaluating providers and partners and making decisions based on trust is essential. We need solutions and solution providers to work together to help us ensure security for our systems, organisations, and data.

Richard Sorosina, chief technical security officer ANZ at Qualys

Security validation becomes standard practice
Cyber security validation will become a standard practice, focusing on assessing security controls from an attacker’s perspective. This shift will lead to increased testing frequency to provide enhanced assurance of key security controls across various attack vectors, and to assess the effectiveness of the organisations’ security measures.

Additionally, this proactive approach will help evaluate the overall security operations team’s readiness, awareness and ability to maintain these cyber security measures. This proactive approach will enable organisations to identify and address vulnerabilities more effectively, making data-driven decisions to strengthen their security posture and adapt to evolving threats.

Lebin Cheng, head of API security at Imperva

2024 will be the year organisations finally wake up to API risks
2023 saw the API explosion rumble on. Research shows that the average business has hundreds of APIs in production, while some have over a thousand. In 2024, organisations will come to terms with the fact that they need to take a more proactive approach towards securing their APIs.

The challenge is that many organisations don’t have the right defences or controls in place. They don’t know where their APIs are deployed or what data they’re accessing. This exposes them to risks in magnitudes that they cannot comprehend or even begin to quantify. In 2024, as pressure to mitigate API-related security incidents continues to grow, security leaders will look for and invest in solutions that integrate seamlessly into their existing application security technology stack. This approach will give organisations a more coordinated and unified view of automated threats that target APIs and critical applications – many of which connect to data stores where the businesses’ data is located. In the coming years, this will force a new era of convergence in the security industry where API management and security are embedded within application security platforms.

Craig Bates, vice-president of Australia and New Zealand at Splunk

OpenTelemetry is coming
OpenTelemetry is a rising star in the push for tool consolidation, enhancing reliability and customer experience by unifying monitoring tools. Beyond a ‘nice-to-have’, this consolidation frees up resources for core business focus, addressing the growing need for a holistic view amid tool proliferation. The trend to consolidate tools gains momentum as organisations worry about data dependencies on vendors and prioritise standardisation for efficiency and security.

OpenTelemetry ensures data control, even with a single vendor choice, mitigating concerns of vendor lock-in. As tool consolidation continues amid complex hybrid cloud environments, organisations turn to AI and automation, envisioning a future with smart AI-based automation handling complexities seamlessly. The imperative for interconnected observability, IT, and security tools will shape the trajectory of technology organisations.

Thomas Fikentscher, regional director ANZ at CyberArk

The shift to vendor consolidation will intensify the fight for superiority
More organisations now have the mandate to do more with what they have already invested in. And more vendors are starting to build more solutions within the same platform.

We believe there is opportunity for organisations to re-evaluate their core product features and streamline their technology stacks based on what’s critical.

Vendor consolidation will be a key trend in 2024. The fight for platform superiority will only intensify, influencing both partners and customers in their investment decisions. Organisations have recognised the importance of reducing the multitude of vendor solutions they are implementing to enhance productivity and reduce costs as [they are] no longer manageable. Essentially, this shift reflects a productivity-focused conversation within organisations: how can we effectively address security issues in a productive way, and that’s easy to implement at a cost we can absorb? This consideration applies to enterprises of all sizes, and we will see all vendors rally to establish their leadership.

Rob Dooley (VP APJ) and Sabeen Malik (VP global government affairs and public policy) at Rapid7

Mid-market growth
The mid-market will be a growth area, with many looking to outsource cyber security, given it’s not a core competence. Budget is already being allocated as company owners and boards recognise it’s essential to act and shore up their defences now. This segment is becoming more susceptible to attacks as a result of larger organisations making it more difficult for adversaries to penetrate their networks.

Tony Jarvis, VP of enterprise security at Darktrace

More new tech will be layered onto more old tech
Each passing year sees a raft of technologies being brought to market that aim to augment some of the gaps in existing defences, or simply to counter new techniques and exploits being leveraged and exploited by threat actors.

While 2024 will be no different from 2023 in this regard, what is changing is the growing number of technologies, categories, acronyms and quadrants that security practitioners need to be across.

The expression “Old malware never dies” is certainly true, and in a similar vein, newer technologies rarely replace more established controls, meaning that many organisations are likely to have additional solutions in their security stack by the end of the coming year.

The end result? CISOs needing to spend time they don’t have researching a constantly growing number of tools, forever questioning the opportunity cost of going with one option in lieu of another.

David Hollingworth

David Hollingworth

David Hollingworth has been writing about technology for over 20 years, and has worked for a range of print and online titles in his career. He is enjoying getting to grips with cyber security, especially when it lets him talk about Lego.

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.