Cybersecurity – What the future holds

Let's take a look at three cybersecurity trends that would emerge shortly.

The heavy reliance on the Internet and the increasingly connected world have sent firms into a fierce battle against a wide variety of security incidents such as phishing, malware attack, unauthorized access, denial of service, etc. The 2019 Global Risks Report by the World Economic Forum placed cyber-attacks among the top five most serious and global scale risks.

Let's take a look at three cybersecurity trends that would emerge shortly.

Extended detection and response would provide real value.

Gartner considers extended detection and response (XDR) to be a natural evolution of endpoint detection and response (EDR) platforms. In essence, XDR is a SaaS-based security threat detection and incident response tool incorporating several security products into a cohesive system. Even though XDR products are still in the development phase, and only 5% of organizations include XDR into their strategy, the technology holds great promise to consolidate organizational cybersecurity.

Most security systems depend on multiple tools for protection. These tools are, however, layer-specific. They only look at data needed for their own functions. On the other hand, as XDR ties together multiple security components such as NIPS, EDR, firewall, etc., XDR offers a 360-degree view of the entire cybersphere, enabling security staff to detect and block threats effectively. Additionally, XDR has the ability to prioritizing security alerts. IT teams receive hundreds or even thousands of security alerts per day. However, not all alerts represent actual threats. XDR could automatically analyze the alerts and provide IT task with a list of the alerts worth responding.

Zero Trust Architecture continues to be mainstream.

Perimeter is a traditional network security system that builds a wall between trusted and untrusted actors. Therefore, it lacks the control necessary for the movements of attacks inside the perimeter. However, as internal staff use cloud services and mobile devices has become intensive, cybercriminals find it easier to penetrate the trusted zone. That calls for a new solution to bolster corporate infrastructure security and curb threats aiming at digital transformation projects.

Unlike the perimeter-based approach, zero trust assumes that there are no trust zones. Users only have the privileges needed to perform their tasks. Furthermore, every access request must be evaluated meticulously. Staff must be verified to access a particular source. However, he will still be reverified when gaining access to another resource. Such constant scrutiny serves as a cybersecurity method preventing bad actors' lateral movements from spreading inside network environments.

Additionally, zero trust is not limited to the scope of the firm's data centers. It also includes controlled access and managing of data traffic to cloud, IT and web services outsourced to providers. With such attractive features, zero trust architecture will continue to be mainstream in the next few years. Indeed, the global zero-trust security market size is projected to reach roughly $US 38 billion by 20153.

Artificial intelligence comes to the rescue.

The market for AI in cybersecurity is expected to increase dramatically, from US$1 to 34.8 billion by 2025. Multiple governments such as the UK, Japan, Australia have already mentioned AI in their national cybersecurity strategies. AI can boost a system's resilience by recognizing patterns from previous cyber-attacks and making predictions of future threats accordingly. Ultimately, the technology could effectively detect and prevent potentially malicious activities. Besides, thanks to self-healing and self-testing software, AI could enhance a system's ability to maintain its expected behaviors while processing erroneous inputs.

However, in the cybersphere, AI is on both sides of the barricade. Cyber adversaries have found a way to weaponize AI. For instance, they could introduce erroneous data among the legitimate data used to train the system with a view to changing its behavior.

Cyberattacks constitute an ever-expanding threat confronted by firms of all sizes across all industries. To protect data assets, firms need to stay ahead in the race against cybercriminals by embracing new cybersecurity trends. These trends underline strategic shifts in the IT security landscape that might not be recognized widely but are anticipated to affect industries significantly.

Interested in more technology articles? Click here to learn more!

References

Gartner (2020). Innovation Insight for Extended Detection and Response

National Institute of Standards and Technology (2020). Zero Trust Cybersecurity: ‘Never Trust, Always Verify’

Author Nguyen Dang Ha Phuong