The 2024 cybersecurity predictions bonanza

As we approach 2024, cybersecurity concerns intensify. Frontier Enterprise gathers industry predictions, offering a glimpse into the evolving cyberthreat landscape. This compilation of expert insights highlights emerging challenges and breakthrough defence strategies, providing a roadmap for enterprises navigating cybersecurity complexities in the year ahead.

Image by Unsplash.

The identity landscape will face a seismic upheaval in 2024: The impending recession, budget cuts, business closures, increasing M&A activity and more caused sweeping changes to the identity space in 2023 that are still cutting in as we near the holiday season. In 2024, we can expect to see a flight to stability and consolidation in this market as vendors are bought out, forced to go out of business and continue to streamline operations. As a result, identity verification companies will be forced to innovate or risk losing their business.

– Robert Prigge, Chief Executive Officer, Jumio

  • Deepfakes will accelerate identity-related scams and fraud in Asia: AI is playing an increasingly significant role in enhancing organisational efficiency and automating processes. However, on the flip side of this technological revolution, there is an alarming trend where bad actors are harnessing AI to execute sophisticated fraud attacks. A recent incident in Hong Kong serves as a stark example — six people were arrested for their involvement in a fraud syndicate that utilised AI to fabricate images for loan scams targeting banks and money-lenders. This case marks the first instance where law enforcement in Hong Kong has made arrests linked to deepfake technology, and unfortunately, similar incidents will continue to occur across the region.

    Easy access to AI has empowered fraudsters. To stay ahead, we will see more organisations tapping onto AI solutions in the fight against AI-driven cyber threats. Businesses must look to implement multimodal, biometric-based identity verification systems that can detect deepfakes and thwart the misuse of stolen personal credentials. This enables them to fortify their defences against sophisticated scams, ensuring highest levels of security while cultivating digital trust in this evolving age of disinformation.
  • As more businesses venture across borders, adopting a flexible and AI-driven compliance process will become imperative: As Asia-Pacific continues to position itself for economic growth and offer numerous business opportunities, organisations are expanding their businesses in pursuit of gaining more regional customers. However, the rising prevalence and scale of fraud and money laundering, combined with tighter and constantly evolving regulations, point to greater compliance challenges for companies in their future expansion efforts.

    In response to the changing regulatory landscape across different markets, we can expect to see more organisations leveraging generative AI to automate and improve efficiency of their compliance processes and adapt to the dynamic shifts in the regulatory landscape of each country. This can be instrumental in enabling fast implementation while ensuring cross border regulatory compliance.

– Frederic Ho, Vice President of Asia Pacific, Jumio

————————————————————————————————————

The cybersecurity landscape is a constantly evolving battlefield, and 2024 is expected to be no different. The need for effective, worldwide threat intelligence continues to grow as geopolitical and economic developments create an increasingly complicated and uncertain world for both businesses and consumers. Trellix, a leader in cybersecurity, anticipates several key trends that are likely to define the threat landscape in the upcoming year.

Ransomware remains an ever-present plague and is expected to become even more formidable as threat actors continue to evolve their tactics. In a troubling development, ransomware groups are now resorting to directly contacting the clients of their victims, leveraging sensitive information to apply pressure and extort further payments. This shift in strategy is likely to target industries handling not just sensitive data but also personal information that can be exploited for extortion. Sectors such as healthcare, social media, education, and Software-as-a-Service (SaaS) industries may find themselves increasingly vulnerable to these insidious tactics.

Another emerging concern is the rise of scams utilising AI-generated voices, posing significant risks to individuals and organisations in Singapore. At the Regional Anti-Scam Conference 2023 earlier this year, Minister of State for Home Affairs Sun Xueling, warned that scammers can use deepfake technology to clone authority figures and dupe people into transferring money. These scams are not limited by language barriers, which means that scammers can target victims across diverse geographic regions and linguistic backgrounds.

As digital interactions become an integral part of daily life, attackers are leveraging  new vulnerabilities, with QR codes emerging as a favoured tool for phishing campaigns. Exploiting the inherent trustworthiness of QR codes, cybercriminals embed malicious links or redirect unsuspecting victims to fake websites resulting in significant financial losses and breaches of sensitive information.

Notably, in Singapore, a woman lost S$20,000 when she scanned a QR code at a bubble tea shop to complete an online “survey”, highlighting the urgency for users to exercise caution when interacting with QR codes, particularly from unfamiliar or suspicious sources. Vigilance and awareness are paramount in the face of such threats.

In order to break away from escalating attacks and start outsmarting and outmanoeuvring threat actors, all industries need to embrace a cyber strategy that is constantly vigilant, actionably comprehensible, and adaptable to new threats.

Security experts should also assume that no organisation or individual is truly safe from a cyber threat and that there is an increasing urgency to monitor and research threats resurging and evolving at a rapid pace and scale.

That is how we can ensure a one-step lead over cybercriminals in the coming year.

– Jonathan Tan, Managing Director, Asia, Trellix

————————————————————————————————————

You’re going to continue to see organisations evolving their risk-based approach to InfoSec by increasing their focus on cyber resilience. As attackers and their tools become more sophisticated, the need for organisations to be resilient — ensuring they can limit business disruption during a cyber event — is critical. This means continuing to invest in cybersecurity fundamentals, including strong asset management practices, patching your systems, ensuring that data is encrypted, and that your network is segmented. This also means a balanced cybersecurity strategy that balances investments in protecting your assets from being breached with investments that minimise the impacts if breached. Being able to quickly recover core business processes with aggressive recovery time and recovery point objectives significantly minimises the disruption of a ransomware attack and reduces the leverage the attacker has when demanding payment.

Organisations need to find ways to enable their business partners in the adoption of AI and ML tools and the use of large language models without creating a cybersecurity exposure that would be difficult, if not impossible, to overcome. These capabilities are going to accelerate over the next several years, and their business potential can’t be overstated, but the level of risk to these organisations, if not effectively managed, is significant. The challenge is to manage that risk without limiting the business impact these capabilities offer.

– Brian Spanswick, Chief Information Security Officer and Head of IT, Cohesity

————————————————————————————————————

  • Social engineering dominates cyberthreats in 2024: Cybercriminals will favour social engineering in 2024, with AI automating the research and creation of convincing fakes for large-scale attacks. Stricter regulations in APAC and Japan will push companies to invest in zero-trust architecture and microsegmentation to protect assets, even when employees fall victim to these attacks.
  • 2024 will be the year of AI security snake oil: As cyberthreats increase, some start-ups may claim generative AI as a security solution. However, the real solution isn’t AI-enhanced security, but optimising security basics like identity, visibility, zero-trust access, and microsegmentation. Excelling in these areas will continue to be the best defence against known and unknown threats.

– Robert Blumofe, Executive Vice President and Chief Technology Officer, Akamai

————————————————————————————————————

A cyber arms race is under way, where advancements in computing power must be met by bolstered digital defence mechanisms. For example, AI and machine learning (ML) are increasingly being used in threat detection, while the zero-trust security model may become a global standard. But a new threat is rapidly emerging, driven by the development of quantum computing, which may render obsolete the current encryption standards like RSA and ECC. The development of quantum-resistant algorithms is therefore becoming a pressing necessity for maintaining data privacy and security in the future. In the United States, the standard for post-quantum cryptography (PQC), i.e., encryption algorithms believed to be resistant to quantum attacks, will be issued in 2024 by the National Institute of Standards and Technology. As the Quantum Computing Cybersecurity Preparedness Act requires public and private organisations supplying the US government to be ready to migrate to PQC within a year after the NIST standards are released, this topic is bound to make its way into boardroom conversations in 2024.

Why it matters: This emerging shift promises to upend the very basis of cybersecurity standards globally. All business leaders and technology experts will be affected by this approaching milestone, while more and more organisations begin their quantum transition. 

– Pascal Brier, Chief Innovation Officer, Capgemini

————————————————————————————————————

Innovation in cybercrime can only be overcome with AI-powered data and telemetry 

As cybercriminals adopt increasingly sophisticated tactics powered by AI and other emerging technologies, organisations need to fight fire with fire.

When integrated into security solutions, AI enables the rapid analysis of large datasets, empowering systems to identify evolving cyberthreats. Telemetry data, capturing real-time information about network, application, and user behaviours, provides critical insights for threat detection. This gives organisations the critical ability to respond to sophisticated cyberattacks promptly.

AI’s adaptability and ability to learn from diverse datasets also makes it effective in addressing new and emerging threats. This is critical in the current threat landscape, due to the dynamic nature of cybercrime and the speed at which it constantly evolves. AI-driven technologies thus play a pivotal role in augmenting human capabilities for continuous monitoring and proactive defence, allowing organisations to bolster their cyber resilience to an ever-rising number of threats.

– Chin Keng Lim, Senior Director, APCJ, F5 Inc

————————————————————————————————————

The rise of edge computing as a prominent target for cyberattacks

IDC forecasts that the cumulative global data volume will reach 175ZB by 2025, and Gartner anticipates that 75% of enterprise data will be generated and processed outside the traditional confines of data centres or the cloud. The amalgamation of data, coupled with functionalities such as running AI inference, indicates the ascendancy of compute at the far edge.

This paradigm of computing redefines organisational boundaries as workloads at the edge may harbour sensitive information and privileges, granting access to organisational resources deep within data centres and the cloud. Edge is exposed to physical tampering, software and API vulnerabilities and the inherent challenges in managing distributed compute pose significant risks. In light of these advancements, it becomes unmistakably clear that the realm of edge computing is emerging as a prime target for cyberattacks.

– Shahnawaz Backer, Senior Solutions Architect, F5 Inc

————————————————————————————————————

As we approach 2024, the evolving landscape of AI technologies presents both opportunities and challenges for organisations, particularly in the realm of cybersecurity. A key challenge would be the growing sophistication of AI tools that empower cybercriminals to orchestrate large-scale attacks, with a notable increase expected in phishing and identity-based threats. In this context, the importance of the right data governance and regulations becomes paramount for organisational posterity.

Compliance with data regulations is a cornerstone in navigating the AI-driven cybersecurity landscape. The increasing reliance on AI mandates alignment with data governance regulations, ensuring that data used for training generative AI models complies with legal frameworks such as GDPR. As AI becomes more integral in cybersecurity strategies, regulatory bodies may introduce new guidelines and compliance standards. Organisations need to stay abreast of these developments to ensure they are using AI in a manner that aligns with legal and ethical considerations.

The proactive use of generative AI in cybersecurity measures therefore requires a strong ethical foundation, guided by data governance policies. Organisations must responsibly utilise AI to create realistic training and simulation of potential cyberthreats. This ensures that the positive facets of AI are harnessed for security without compromising or engaging in malicious activity.

As a comprehensive strategy, organisations should embrace emerging technologies while ensuring offline backups, incident response plans, and thorough employee cybersecurity awareness training. The synergy between generative AI and data governance not only fortifies cyber defences but also positions organisations as being versatile and proactive in navigating an increasingly complex threat landscape with enhanced resilience. This holistic approach safeguards against the anticipated escalation of cyberthreats, fostering a secure and ethically-driven AI-enabled future.

Cybersecurity is a collective effort, and sharing threat intelligence and best practices within the industry will be crucial. AI can facilitate this collaboration by anonymizing and aggregating data to provide valuable insights without compromising individual organisations’ security. As these trends unfold, organisations should stay agile in adapting their cybersecurity strategies to harness the full potential of AI while addressing emerging challenges.

– David Chan, Managing Director, Singapore, Adnovum

————————————————————————————————————

AI was prominently featured in 2023 news, with a Malwarebytes survey revealing that 81% of respondents expressed security concerns about ChatGPT and generative AI. Concurrently, quantum computing’s emergence presents significant digital security risks. To counter this, a shift to post-quantum cryptography (PQC) is underway, guided by NIST standards. In the Asia-Pacific, countries like Singapore and Australia are preparing for a post-quantum future.

However, business executives are still not aware of the present implications of quantum computing, according to a recent Ponemon Institute survey on PQC. In APAC, only 19% of respondents currently have a strategy to address the security implications of quantum computing, indicating a need for accelerated education and planning efforts. The release of NIST’s final standards in February will push organisations and senior executives to become more knowledgeable about post-quantum cryptography and accelerate investments. One of the most vital steps will be a move to a certificate management platform and discovery.

Separately, recent incidents involving prominent organisations like Singapore Airlines, Singtel, Microsoft and SolarWinds have highlighted the severity of software supply chain attacks. In 2024, the software supply chain will become more robust, with inspections at various points of delivery. The composition of embedded software will become more transparent with the increasing adoption of software bills of materials.

In addition, given the high volume of identity-based attacks this year, in 2024, verified identity will become the foundation of how we can trust the source and authenticity of content. Companies will begin to explore ways in which digital identity can be established once, without requiring additional proof checks each time it is applied.

The intersection of all these trends makes deeper investments in trust a necessity to secure interactions with content, software and devices in business and in our personal lives. This will also drive the emergence of Chief Digital Trust Officers as a key participant on the executive team leading the business, tying digital trust investment and strategy to desired business outcomes.

– Armando Dacal, Group Vice President APJ at DigiCert

————————————————————————————————————

  • AI knowledge gap in cybersecurity: The understanding of AI among security professionals is crucial. Failure to adapt to AI’s potential in cybersecurity will advantage threat actors. Security leaders must upskill to harness AI’s benefits and defend against its misuse. (Cybersecurity)
  • Defending against AI threats: Effective defence against AI-driven threats requires mastering basic security practices before leveraging AI for more complex solutions. The key is balancing foundational security elements with advanced AI defences. (Cybersecurity)
  • Identifying and eliminating deepfakes: The next major security technology will focus on identifying and eliminating deepfakes in social and modern media. As deepfakes become more realistic and widespread, distinguishing them becomes crucial for maintaining trust. (Cybersecurity)
  • Focus on organisational resilience: In 2024, resilience against cyberthreats will be paramount. With the increasing complexity of issues like zero-day threats and supply chain vulnerabilities, organisations will shift to continuous incident management and evolving security measures. The goal will be to maintain protection despite the evolving nature of risks. (Cybersecurity)

– Jonathon Dixon, Vice President and Managing Director, APJC, Cloudflare

————————————————————————————————————

  1. Generative AI will allow fraudsters to level up their social engineering lures in targeted attacks.

    AI’s dual nature as both a tool and a potential threat will become more pronounced in the social dimension of cyberattacks expected to unfold in 2024. Generative AI, in particular, will likely stand out as a potent tool for attackers, enabling impersonation and identity theft tactics for multi-faceted threats like virtual kidnapping, which uses misinformation to deceive victims into paying a ransom in exchange for a “kidnapped” loved one. Similarly, AI-enabled deepfakes cannot be both cheap and convincing for attackers. Hence, it’s more likely that voice cloning will be used in near-future scams and in a targeted way, rather than in volume-based attacks.

    In 2024, we will also see continued debate around AI regulations and safety. Global regulatory bodies are proactively responding to the advancements in technology, with recent legislation emerging in China and anticipated regulations from the European Union. Policymakers are also exploring ways to leverage existing data protection laws to address AI misuse. In anticipation of these, adopting a zero-trust approach becomes crucial to safeguard against social engineering scams.
  2. Security gaps in cloud environments will see successful cloud-based worm attacks.

    As cloud adoption continues to grow across APAC, we anticipate an increase in worms in 2024 that will be tailored to exploit cloud-native platforms and technologies. This risk extends to all organisations, irrespective of their maturity in cloud adoption, as “living off the cloud” attacks become more prevalent. More specifically, attacks in Kubernetes environments will become more automated and specialised.

    Worms are capable of rapid propagation in cloud environments, especially through misconfigurations in APIs, which serve as easy entry points. Furthermore, attackers can use compromised environments as a stepping stone to infect others. Lastly, cybercriminals will be able to scale up and automate their attacks, which is ideal for large-scale attacks on cloud environments. Thus, organisations must proactively scan their cloud environments in search of potential worm attacks and practise zero-trust where possible.
  3. Cybercriminals will increasingly target software supply chains.

    A piece of software is never more ubiquitous than when it becomes a launchpad to spread malware, as we will see in 2024. Cybercriminals who want to victimise multiple organisations through a single supplier will weaponize the rampant use of software to cascade damage across the entire supply chain.

    To that end, it is crucial for organisations to identify any soft spots in defences. One example is eSIMs, which has become an integral component of fleet and inventory management in the 5G era and proven useful for enterprises in tracking and identifying assets. eSIMs are at risk of SIM-jacking threats, such as improper configurations or fleet-jacking — all of which has the potential to imperil entire supply chains.

    Beyond this, vendors should also anticipate that ambitious threat actors will strike at the source — the very code on which IT infrastructures are built — with attacks that will persistently focus on third-party components, such as libraries, pipelines, and containers.

– Nilesh Jain, Vice President, Southeast Asia & India, Trend Micro

————————————————————————————————————

What executives must know

  • Resilience will become non-negotiable as governments around the world mandate it. In response to the rise of new threats and the critical importance of digital systems on economic output, regulators are beginning to enact strong compliance frameworks and strict governance on how businesses should prepare for and operate through adverse events.
  • Fueled by the AI boom, data privacy regulation will accelerate. As a consequence, an abundance of established companies will be unable to (or choose not to) provide their services in certain regions. Governments around the world are becoming more active in ensuring that industry is meeting their obligations around data privacy.

What security experts must know

  • Power to the people: Threats will become more distributed and democratised. Splunk anticipates new types of assaults in 2024, and AI won’t be the only tool opening the door to new forms of attacks, or within a wider range of industries — 5G will also present opportunities for cybercriminals by expanding the attack surface in ways that aren’t yet protected.
  • Collaboration and integration will become critical for resilience. In Splunk’s 2023 State of Security report, 62% of respondents (up from 54% the previous year) disclosed that cybersecurity incidents took down business-critical applications between once and twice a month. To avoid cyber-caused downtime, teamwork will be non-negotiable — and that trajectory will continue into 2024.
  • Ransomware actors will diversify their portfolios. While ransomware might not become more destructive in 2024, cybercriminals will continue to look for techniques and targets in new and creative ways – and increasingly rely on zero-day threats to infiltrate networks. 

What observability experts must know

  • Tool consolidation will be necessary. Consolidating monitoring tools into a single observability system frees up talents such as engineers and system admins to focus on an organisation’s core business. Meanwhile, OpenTelemetry is a rising star and might steal the show in 2024.
  • CIOs and CTOs will cut back on their architecture and infrastructure spending, making this the year of mindful budgets and massive disruption. Though people are excited about AI, they are also nervous – CIOs and CTOs will feel the demand to get more from less.
  • Edge lives up to our high expectations in 2024. First, there’ll be an explosion of consumer use cases. Then, very quickly – especially in retail, banking and media – the edge will become a hot topic for IT development and security departments.

– Simon Davies, Senior Vice President and General Manager, APAC, Splunk

————————————————————————————————————

Firstly, the importance of physical IT infrastructures will grow as cloud adoption soars. As businesses increase the number of systems in their IT networks, improved visibility, customisation, and greater levels of control across IT infrastructures will become progressively more important. Given that it is impossible to keep up with every new product launch in today’s age of technological innovation, the ability to extend the capabilities of existing products becomes critical. The importance of physical IT infrastructure, hence, cannot be overstated.

Given that IT networks are the central nervous systems of businesses, watching out for cyberthreats will remain crucial. As cyberattacks grow in scale and sophistication, the impact on IT networks is clear: any security strategies will need to align and perform with the deployed products and solutions. This will be especially important given that businesses will continue to expand their IT capabilities next year as they look to retain talent and evolve hybrid work models.

Furthermore, as IT landscapes grow more complex, leaders will require an ‘umbrella overview’ across their legacy infrastructure, cloud systems, and OT environments. With this in place, decision-makers can rest easy knowing they are one step ahead of cybercriminals, even in unpredictable environments.

Thirdly, observability will improve customer experiences. While most IT managers already have existing predictive monitoring software in place, observability can add to them by allowing managers to understand the deeper connections between their systems. Monitoring enables us to look at potential areas where common issues could occur while observability looks at the unknowns. IT managers who are able to look at extending existing system capabilities even as they firefight everyday issues will stay one step ahead of the competition. Transparency is going to be a key here as it will offer a complete overview of communications with customers like never before.

Fourthly, an AI-human hybrid will mean the best of both worlds. With IDC seeing 80% CIOs harnessing AI by 2028, it’s important to remember that technology exists to empower IT administrators, not to take over their jobs. The human administrator is the most intelligent part of any system. Whilst monitoring software will provide improved and sharper suggestions, the experience and discretion of IT managers is what will help maximise value delivery out of new technologies and not the other way around.

– Felix Berndt, Director – Sales for Asia Pacific, Paessler AG

————————————————————————————————————

How AI and data-driven video is changing the security game

AI has accelerated advancements in the security industry in 2023, with computer vision techniques being applied to video technology in surveillance applications. As a result, the industry’s trajectory in 2024 is overwhelmingly focused on data-driven video technology.

AI-driven video technology combines video data with other types of data to derive actionable insights, disrupting the security industry. Instead of excluding people, it places them at the core of the solution. While software identifies objects, recognises patterns, and generates insights, individuals serve as the human in the loop (HITL), using intuition and judgement to verify insights and make informed decisions.

This is driving a strategic shift, with video surveillance moving beyond passive observation to evolve into a proactive tool for intelligent action, opening up new opportunities both within and beyond security.

Game-changing video analytics software

To envision the future of security, we can draw inspiration from self-driving cars which already leverage advanced video analytics to identify and track objects, even predicting how to evade them, all in real time.

Affordable compute power is paving the way for advanced video analytics to enter the security industry. Some of these, although still in development stages, are becoming available now, while others go beyond anything we expect to see in applications any time soon.

By extracting contextual information from video data, these advanced techniques can interpret what is happening in a video scene (a series of frames) and use this to generate actionable insights for humans. Some techniques that will be game changers for the security industry include:

  • Segmentation: enhancing our comprehension of scene dynamics, providing a sophisticated understanding of the unfolding events.
  • Recognition combined with image enhancement: improving the quality and resolution of video recordings, making it possible to identify objects and behaviour, such as walking, jogging, and running.
  • Detecting human interactions: recognising and understanding the intricate ways in which humans interact with one another and their surroundings.
  • Anomaly detection: empowering humans to make informed decisions about highlighted incidents.
  • Prediction: looking to the future, the rapid advancements in large vision and language models (LVM) hold immense potential to enhance operational performance in security. Moreover, the introduction of generative AI will facilitate a deeper level of understanding for humans by providing detailed textual descriptions of objects, their behaviour, and their interactions.

Maximising AI potential with HITL

Integrating HITL is crucial for successfully implementing advanced techniques. While future video analytics software can detect specific behaviours and issue alerts, human operators review recordings and make informed decisions, providing valuable feedback. This iterative process enhances the software’s capabilities, making it smarter over time and leading to improved performance through more accurate predictions.

– Malou Toft, Vice President Asia Pacific, Milestone Systems

————————————————————————————————————

Organisations will have a “generative AI reality check”

The hype around GenAI is due for a reality check in 2024. While GenAI’s development will continue, the industry must be wary of “AI washing” and the emergence of new cyberattack vectors leveraging AI. It’s crucial to address these threats to secure AI’s future.

– Reinhart Hansen, Director of Technology within the Office of the CTO at Imperva

2024 will be the year organisations finally wake up to API risks

With the proliferation of APIs in businesses, 2024 will be the year when the importance of API security becomes evident. Organisations will need to adopt integrated security solutions to protect their APIs and the data they access.

– Lebin Cheng, Head of API Security at Imperva

2024 will see an increasing urgency to restore data control

In 2024, data security will become paramount as AI depends on intelligent data. Organisations must manage their data effectively, addressing risks associated with data hoarding and ensuring that even “low risk” data is properly secured.

– Terry Ray, SVP of Data Security at Imperva

Phishing and social engineering attacks will remain the top threats

As generative AI evolves, there will be an increase in cyberthreats, especially social engineering attacks. A collective approach to cybersecurity, beyond just technological solutions, will be essential to address these challenges effectively.

– George Lee, Senior Vice President, Asia Pacific and Japan at Imperva

————————————————————————————————————

Static security investments will leave organisations vulnerable to evolving threats

A concerning trend will persist in the cybersecurity landscape: organisations repeatedly investing in security measures under the assumption that their security posture is sufficiently fortified. However, a critical perspective often overlooked is that hackers share this same mindset, recognising when organisations become complacent in their investments. The reality is that security is an ever-evolving landscape, and if a security program is not continually adapting and enhancing its defences, it remains vulnerable to emerging threats. The new year will underscore the importance of not just initial investments but a sustained commitment to security to effectively thwart evolving cyberthreats.

AI in cybersecurity will shift from hype to practical application

Security companies will proudly proclaim their use of AI and machine learning as supportive tools, focusing on how these technologies can accelerate tasks and elevate the capabilities of analysts. However, the hype surrounding AI will begin to wane as it enters the “valley of despair,” prompting a shift from marketing emphasis to practical education on its applications. The question of AI’s mainstream integration into our culture will persist, reflecting the ongoing exploration of its true potential and practical implementation in cybersecurity.

– Kevin Kirkwood, Deputy CISO, LogRhythm

————————————————————————————————————

  • Data and cyber resilience at the core: In 2024, safeguarding data and swiftly responding to cyberthreats will be key strategic priorities. Cyber resilience, incorporating data protection, security, intelligence, and recovery, will emerge as a competitive differentiator. Rapid adaptation to sophisticated cyberthreats will be essential for industry prominence and public trust. With the anticipated doubling of unstructured data, as reported by Forrester, data intelligence will become a board-level concern. Efficiency in breach detection and quick recovery will offer a competitive edge.
  • AI will shape cyber resilience: AI will significantly influence cyber resilience, especially in threat detection and recovery. The success of AI in cybersecurity will be gauged by lower incident rates and accelerated recovery. Choosing the right AI platforms, aligned with business objectives and simplifying processes, will be vital. Strategic approaches will be needed to manage the expansion of SaaS and IaaS environments effectively.
  • Adept understanding of AI and AI regulation and policy is vital: In 2024, the Asia-Pacific region will see a greater emphasis on AI regulation. With countries like China and Singapore leading the way in AI governance and the ASEAN and APEC regions working towards shared standards, a deep understanding of AI regulations will become crucial. Businesses will need to proactively navigate this complex regulatory landscape and may establish dedicated teams to ensure compliance. This focus on responsible AI and balanced innovation will be key in supporting the regional economy.
  • Greater senior and board-level involvement in cybersecurity and compliance: The coming year will witness increased senior and board-level engagement in cybersecurity and risk management. This shift is in response to findings like those from IDC-Commvault, indicating that currently only a third of senior executives are involved in cyber preparedness. With evolving regulations possibly requiring cybersecurity experts on boards, there will be a growing focus on training and recruiting security professionals at the board level. This development parallels the long-established practice of having financial experts on boards, underscoring the rising importance of cybersecurity in corporate governance.

– Martin Creighan, Vice President, Asia Pacific at Commvault

————————————————————————————————————

Cyber insurance remains a rapidly growing sector: Cyber insurance will continue as the fastest-growing risk class in the industry in 2024. The focus will be on improving data, technology, and expertise to model and underwrite cyber risk accurately. Partnerships and acquisitions between the insurance and cybersecurity industries will become more prevalent. The debate about the government’s role in providing a safety net for systemic cyber events will intensify, considering their impact on national economies and critical infrastructure.

Cyber insurance hot take: The insurance market’s struggle to define a cyberwar event will lead to the emergence of a dedicated cyberwar insurance market in 2024. This development is akin to the specialist war underwriters in the marine insurance market. Additionally, constrained reinsurance capacity will see more cyber insurers turning to cyber catastrophe bonds as an alternative to traditional reinsurance.

– Ben Beeson, Vice President, BlueVoyant

————————————————————————————————————

Digital identity as a security perimeter (Andre Durand, CEO): Durand emphasises the increasing centrality of digital identity in cybersecurity. He predicts that in 2024, with identity becoming “the new perimeter,” businesses will need to enhance their identity infrastructure. The focus will be on authenticating and securing all digital interactions, under the principle of “verify more, trust less.”

Passwordless authentication on the rise (Peter Barker, CPO): Barker predicts a significant shift towards passwordless authentication systems in 2024. This change is driven by the need for simpler, more secure user experiences and the goal of eliminating the risks associated with traditional password-based systems.

– Ping Identity

————————————————————————————————————

Tried and tested methods will remain popular in 2024

In 2024 we can expect cybercriminals to continue to build on their tried-and-tested methods for exploiting businesses. From ransomware to phishing, account takeover, to quishing and more, I expect to see more of these attacks, because guess what? They work! Some firms will always pay the ransom; some employees will always click on malicious links, and some companies will never take cybersecurity seriously enough to ensure they are doing everything they can to keep their business protected. Cybercriminals know this, and more, they are counting on it. In addition, they are continuing to improve their tactics via the use of AI, helping to improve their chances of success.

– Mark Lukie, Head of Solutions Architects, APAC, Barracuda

AI-powered attacks and more targeted ransomware campaigns will increase

Attackers are leveraging advanced AI algorithms to automate their attack processes, making them more efficient, scalable, and difficult to detect. These AI-driven attacks can adapt in real time, learning from the defences they encounter and finding innovative ways to bypass them. Ransomware attacks are evolving into more targeted campaigns as cybercriminals focus on critical infrastructure and high-value targets, aiming to inflict maximum damage and, in turn, demand exorbitant ransoms.

– Merium Khalid, Director, SOC Offensive Security, Barracuda

Attacks to see significant technological enhancements

2024 may see new threats emerge based on technological advancements, geopolitical events, and changes in attacker tactics. This may include deepfake and synthetic media attacks. As deepfake technology advances, attackers may use it for disinformation campaigns, impersonation, or to manipulate media for malicious purposes. At the same time, established attacks including ransomware, supply chain attacks, and data privacy violations are likely to continue and increase. Attackers may focus increasingly on exploiting vulnerabilities in IoT and operational technology.

– Sheila Hara, Senior Director, Product Management, Email Protection

That cybercriminals have the upper hand when it comes to AI

That cybercriminals could be faster with the adoption of AI than the security industry. As a result of tools such as generative AI, the quality of attacks, especially social engineering such as spear phishing, has reached a new level that makes it almost impossible for human victims to distinguish between real and fake.

– Stephan Schachinger, Senior Product Manager, IoT, Barracuda

Cybercriminals bypassing MFA

The bypass of multi-factor authentication (MFA). While MFA is a trusted security measure, there’s a growing trend of cybercriminals finding ways to circumvent it. Another pressing issue is the threat from critical zero-day vulnerabilities and cloud-based risks from misconfigurations, inadequate access controls, and vulnerabilities in cloud infrastructure.

– Merium Khalid, Director, SOC Offensive Security, Barracuda