15 Security Predictions for 2024

0
Cybersecurity helps protect computer systems, networks and data from unauthorized access, attacks, damage and threats. The news has been buzzing lately with different cybersecurity attacks that make everyone nervous about their security. However, keeping tabs on what is coming and how the industry will tackle challenges provides peace of mind and informs decisions for your 2024 security needs.

To help you better prepare for 2024, we have compiled 15 security predictions. Let’s see what the industry experts think. 

1. Proactive Cybersecurity Will Become A Necessity

The need for proactive cybersecurity combined with continued tool consolidation will underscore the necessity of cyber threat intelligence in critical business decision-making.

More companies will adopt Threat Exposure Management (TEM), a holistic, proactive approach to cybersecurity, of which cyber threat intelligence (CTI) is a foundational component. As a result, they will need robust CTI solutions delivering focused insights to mitigate business and operational risk significantly.

Consolidation of CTI will gain prominence as it combines with other capabilities, including attack surface management, digital risk protection, and AI. CTI will be viewed as a strategic enabler as organizations assess incumbent vendors’ benefits. – Sharon Wagner, CEO of Cybersixgill

As we enter 2024, the world faces an alarming truth: data breaches are on the rise, and the United States leads the pack. In a digital age where data has become the lifeblood of organizations, this statistic carries grave implications for cybersecurity and global privacy. It’s no longer a matter of if, but when the next breach will occur. The question we must answer is, are organizations prepared? In 2024, it will be essential for leaders to understand why real-time stream processing has transitioned from a luxury to an absolute necessity for safeguarding data, enhancing resilience, and securing our digital future. – Alexander Walden, CEO of Ververica

2. Security Fatigue Will Cause Increased Risk

User identities are a key target of adversaries because compromising just a single account gets them into the IT ecosystem. But inundating users with warnings from tools like mail agents and requiring them to attend frequent awareness training can backfire, resulting in security exhaustion that can lead to the errors and negligence that the organization was trying to prevent. A more effective strategy is to adopt a Zero Trust model based on least privilege. In addition, tailor awareness training to the needs of specific groups of employees to make it easier to retain. – Dirk Schrader, VP of Security Research, and Ilia Sotnikov, Security Strategist at Netwrix

3. Malicious Digital Identity Targeting 

For 2024, Digital Identities have already been targeted by malicious actors focused on influencing significant social events, such as protests and electoral activities. Resecurity’s HUNTER (HUMINT) found Indonesia targeted by cyber-threat actors for its critical and fast-approaching February (2024) presidential election. This could affect the political destiny of the third-largest democracy in the world which is also a majority Muslim. – Shawn Loveland, COO at Resecurity

With the intersection of global events, such as the 2024 Presidential elections in the US, an upsurge in hacktivism is anticipated. Hacktivists are likely to utilize cyber operations to influence public opinion, potentially involving sophisticated deepfake voice and video content. – John Pirc, VP of Product Management, Netenrich

4. New Cybersecurity Standards Will Force All Organizations to Take Threat Preparations Seriously

This year, CISA, the NSA, and NIST have been leading the charge on Post-Quantum Cryptography (PQC) initiatives, publishing fact sheets and other helpful resources to address threats posed by quantum computing. Next year, NIST is set to publish its first set of PQC standards. This is an early step towards preparing federal agencies as well as private companies to adopt new encryption standards that are designed to protect systems from being vulnerable to advanced decryption techniques fueled by quantum computers. However, the need for this shift is much more immediate than much of the language and rhetoric currently surrounding PQC might suggest. In 2024, we will see a clear divide between companies and government agencies taking this threat seriously and beginning the proper preparations, and those that will find themselves sorely behind the eight ball.  – Philip George, Executive Technical Strategist at Merlin Cyber

With the growth of the IoT, come more opportunities for malicious actors to use connected devices as gateways to large cyber-attacks. Advances in AI will also make cyber-attacks more complex, harder to anticipate, and harder to defend. It’s also worth considering the Framework for Cybersecurity (the NICE Framework) in the U.S., and upcoming cybersecurity NIS2 and CRA directives likely coming into force in 2024 for businesses operating in Europe. The stakes are high for any business that isn’t taking cybersecurity seriously.

Increased opportunities and complexity, along with potentially business-ending fines for non-compliance makes thorough cybersecurity business-critical in 2024 but more so, effective training. Eight-in-ten cyber-attacks occur due to human error, so providing people with regular cybersecurity training can make a significant difference to your cyber resilience. Cybersecurity training is too important to leave people just to consume content about it. Instead, simulated cyber-attacks and testing key concepts and processes needs to be done to ensure everyone has a good enough grasp of their role in protecting your organization from a cyber-attack. – Frank Gartland, Chief Product and Technology Officer at Skillable

Following the new 2023 SEC cybersecurity disclosure rules, organizations will now need to prioritize how to demonstrate effective cyber risk management and disclose their security measures and performance. This is no longer a simple ‘check the box’ procedure, as an organization’s failure to disclose proper cybersecurity risk management, strategy, and governance will result in disciplinary action.

New processes, plus extensive validating and testing will need to be implemented. In many cases, these will require a significant amount of manual effort and investment – at the enterprise level, we will see automated security controls increase in demand in 2024 as a result.

At Gartner’s Security Risk & Management Summit 2023, the firm predicted that over 60% of security incidents over the next five years will come from misconfiguration errors. If they haven’t already, organizations will need to begin prioritizing a thorough inventory of digital assets and security controls not only to ensure compliance with the SEC, but more importantly, to minimize their cyber risk. – Michael Mumcuoglu, CEO & Co-founder at CardinalOps

Amidst emerging threats, increased regulation and data privacy laws, organizations will lean on technology for management and protection. – Stephen Franchetti, CIO, Samsara

5. The Rise of Generative AI-fueled Malware

It may sound like the plot of a science fiction thriller, but soon we absolutely will see the rise of generative AI-fueled malware that can essentially think and act on its own. This is a threat the U.S. should be particularly concerned over coming from nation-state adversaries. We will see attack patterns that get more polymorphic, meaning the artificial intelligence carefully evaluates the target environment and then thinks on its own to find the ultimate hole into the network, or the best area to exploit, and transforms accordingly. Rather than having a human crunching code, we will see self-learning probes that can figure out how to exploit vulnerabilities based on changes in their environment. – Patrick Harr, CEO of SlashNext

AI and machine learning will enhance capabilities on both sides of the cyber landscape – for good and bad. For example, malicious actors will use generative AI to create more believable and personalized social engineering attacks. On the defensive side, those protecting the targets will use advanced data science to recognize the advanced identity deception attacks that are personalized and capable of evading traditional detection processes. – Eric George, Director, Solution Engineering – Digital Risk & Email Protection at Fortra

6. Threat Detection Without Encryption Will Become Vital For Security

Adoption of protocols such as TLS 1.3, QUIC, DNS over HTTPS, etc. is creating new blind spots and risk surfaces in threat defense. Decrypting everything is no longer an option, traffic analysis and threat detection without the need to decrypt is a must. – Pavel Minarik, VP, Technology, Progress

More third-party SaaS vendors and cloud platforms are increasingly involved in security incidents. These vendors are creating a compounding and growing set of accessible company information on the Dark Web, which causes a cascading effect. The more information available, the more likely that information can be used to breach an organization. In this environment, having an accurate inventory of what systems are being used by your organization becomes critical for maintaining operational efficiency, but also to help identify all your risks related to third-party suppliers and service attacks. – Alex Hoff, Chief Strategy Officer and Co-founder, Auvik

7. Browser Security Will be on the Roadmap of Every CISO

The browser will continue to be a conduit for highly evasive threats. We are not necessarily witnessing an increase in frequency of attacks, but rather attacks that are far more effective, despite the continued investment in security infrastructure. According to Gartner, worldwide end-user spending on IT security is projected to total $215 billion in 2024, an increase of 14.3% from 2023. Organizations are spending billions of dollars on security tooling, yet security attacks continue to make headlines daily. CISOs recognize the danger of highly evasive threats and are addressing browser security as part of their strategic plans for 2024 and beyond. However, there are multiple routes to consider. –  Poornima DeBolle, Co-Founder and Chief Product Officer, Menlo Security

8. More CISOs Will Focus on Consulting and Advisory Work

Over the last year, we’ve seen a trend of CISOs giving up their role to instead focus on consulting and advisory work. With the latest SEC action against the Solarwinds CISO, we are hearing even more CISOs talking about leaving. In 2024, expect to see CISOs gravitating toward privately held companies, and those in public companies demanding much greater support from their boards. – Seth Spergel, Managing Partner, Merlin Ventures

9. The Use of SaaS Apps as Stealthy Attack Vectors

In 2024, cybercriminals will continue exploiting modern SaaS apps, concealing malicious payloads in the cloud and leveraging security gaps for their nefarious objectives. Recent incidents, such as TeamsPhisher, underscore the significance of SaaS applications as unsuspecting accomplices in cyber attacks. Organizations must fortify their defenses, recognizing the potential for SaaS apps to serve as powerful new attack vectors. – Tal Zamir, CTO of Perception Point

As organizations increasingly rely on SaaS applications, 2024 will witness how these applications take a pivotal role in large breaches. The rapid adoption of numerous SaaS apps, sometimes with no visibility or control by the organization (“Shadow SaaS”), has created blind spots in many environments. The lack of visibility and control, coupled with the access these apps have to sensitive data, makes them attractive targets for cyber adversaries. Organizations will need to address these risks urgently, as SaaS applications are fast becoming the Achilles heel in cybersecurity. – Ariel parnes, COO and Co-Founder of Mitiga

10. AI Democratization Will Amplify Threats to Corporate Data and IP

As AI technology becomes more user-friendly, employees across industries will use AI-powered solutions to streamline their workflows, automate repetitive tasks, and make data-driven decisions.

The rise in AI-driven technologies will also exacerbate a concerning trend: increasing organizational data loss as employees have more opportunities to exfiltrate sensitive data via these new technologies.

In 2024, this shift will pose a serious challenge to organizations, as competitors can use those same AI tools to gather intelligence on each other – putting organizations at risk of losing their competitive edge, damaging their reputation, and even impacting their profits. – Joe Payne, President & CEO at Code42

11. Losses from Organized Retail Crime Will Increase

Large-scale retail harms major and minor retailers through product theft, as well as unwitting consumer victims who are usually unaware of the purchase’s origin. Separate from typical shoplifting committed by individuals stealing goods for personal use, organized retail crime (ORC) syndicates typically steal large quantities of merchandise from stores or cargo locations to resell online, at independent locations, or through other retailers.

Within the last six months, major retailers have cited ORC as significantly affecting company performance, increasing concerns about employee safety, and influencing company considerations for store closures. Losses are poised to skyrocket, potentially driving domestic policy change, higher law enforcement prioritization, and the need for more public-private coordination. – Stephen Helm, Product Marketing Director at Nisos

12. Masked or Virtual Card Adoption Will Increase

Headed into 2024, consumers are going to continue to wise up to the fact that shopping online is similar to playing roulette – you never actually know if your information is safe.

For this reason, they will continue to adopt the use of masked or virtual cards to circumvent handing over their actual card information while transacting online.

The critical advantage of a virtual card is that it is untraceable to your original information and single-use – meaning consumers maintain anonymity and limit their exposure to fraud to a single transaction. When it comes to data breaches and total account drains, this simple security measure can be the only tool that stands between you and life-changing fraud. – Guy Bauman, CMO & Co-Founder of IronVest

13. Comprehensive Cybersecurity Strategies Will Include Attack Surface Management (ASM) 

In summary, the cybersecurity landscape is evolving rapidly, and industries must adapt to keep up with evolving threats. To stay ahead of potential threats, organizations should implement strong security measures, use AI as a defensive tool, and invest in external ASM. By doing so, they can create a comprehensive cybersecurity strategy that will help them protect their assets and data. – Ravi Pandey, Senior Director of Vulnerability Management Services at Securin

14. Data Will Start to Be Managed as an Asset

In many senses, data is the new oil. It’s a finite resource that needs to be mined and managed strategically, and its value is highly dependent on your ability to refine and manipulate it for specific applications. For this reason, we see 2024 as being a critical year in the transition of data from being 1s and 0s on a screen to an actual asset to be managed, tracked, and optimized within an enterprise.

If we look past data as the space it takes up and consider each data point (IP, port number, customer name, city name, temperature reading) as an asset in and of itself, it becomes clearer that the way we are mining and storing data is incredibly wasteful. The same data points are often collected repeatedly, stored more redundantly than necessary, and contain no single source of truth. With the increasing use of AI and machine learning, as well as more stringent regulatory requirements that both require you to hold some data longer, as well as delete some data sooner, it will become crucial that data is managed as an asset.

To accomplish this, the accurate identification and categorization of data will be essential. We see an entire industry dedicated to data identification developing over the next few years, and companies becoming increasingly more focused on what the sole source is for any piece of information. This will ensure changes to data propagate, unexpected output from data science models can be traced to the training source, and ensure that any data that a company no longer has the right or desire to hold is actually deleted. – Jackie McGuire, Senior Security Strategist at Cribl

15. JavaScript Targeted Attacks Will Accelerate

In 2024, we predict organizations will encounter persistent challenges concerning their JavaScript and its associated cybersecurity vulnerabilities. Driven by Large Language Models (LLMs), attacks will become more advanced and written with higher levels of speed and sophistication, enabling accelerated learning and control circumvention. Companies will have to evolve their security strategies and implement measures, such as JavaScript code protection, that prevent LLM-powered threats from leveraging early automated learning steps. – Pedro Fortuna, CTO and Co-Founder at Jscrambler

Security Tech News

Share.

About Author

Taylor Graham, marketing grad with an inner nature to be a perpetual researchist, currently all things IT. Personally and professionally, Taylor is one to know with her tenacity and encouraging spirit. When not working you can find her spending time with friends and family.