Gartner’s Top Cyber Security Predictions

10638461098?profile=RESIZE_180x180Gartner’s top eight cybersecurity predictions warn organizations that they need to employ greater resilience to reduce the impact of more severe cyberattacks.  Reducing the blast radius of larger, more potentially devastating attacks is key.   Implied in the predictions is advice to focus not just on ransomware or any other currently trending type of cyberattack, but to prioritize cybersecurity investments as core to managing risks and see them as investments in the business.  By 2025, 60% of organizations will use cybersecurity risk as a primary determinant in conducting third-party transactions and business engagements, according to Gartner‘s predictions.

Doubling down with greater resilience across every threat surface is key.  For example, while Gartner mentions zero-trust network access (ZTNA) in just one of the eight predictions, the core concepts of ZTNA and its benefits are reflected in most of the predictions.   The predictions also note that investing in preventative controls is not enough and that there needs to be a much higher priority placed on resilience. This is because threat surfaces grow faster than many organizations can gain visibility to and protect.[1]

By 2025, it is expected that 80% of enterprises will adopt a strategy to unify web, cloud services, and private application access from a single vendor’s secured service edge (SSE) platform.  ZTNA is one of the core technologies enabling SSE platforms.

The following are Gartner’s top eight cybersecurity predictions for 2022-2023:

  1. Through 2023, government regulations requiring organizations to provide consumer privacy rights will cover 5 billion citizens and more than 70% of global GDP. As of last year, nearly 3 billion individuals were covered under consumer privacy rights across 50 countries, and there’s progress on expanding privacy regulations globally. Gartner suggests organizations track subject rights request metrics, including cost per request and time to fulfill, to identify inefficiencies and justify accelerated automation.
  2. By 2025, 80% of enterprises will adopt a strategy to unify web, cloud services and private application access from a single vendor’s SSE platform. There’s a groundswell of activity happening already around the unification of web, cloud services, private applications and more. Stand-alone ZTNA providers are looking to integrate into SSE and SASE platforms, with merger and acquisition activity continuing to increase. Palo Alto Networks acquiring CloudGenix, Fortinet acquiring OPAQ, Ivanti acquiring MobileIron and PulseSecure, Check Point Software Technologies acquiring Odo Security, ZScaler acquiring Edgewise Networks, Cisco acquiring Portshift and Absolute Software acquiring NetMotion are examples of this trend. “One of the key trends emerging from the pandemic has been the broad rethinking of how to provide network and security services to distributed workforces,” said Garrett Bekker, senior research analyst, security, at 451 Research, in his research report.
  3. 60% of organizations will embrace zero trust as a starting point for security by 2025. More than half will fail to realize the benefits. Gartner’s pessimism reflects how challenging it is becoming for organizations to secure the exponentially growing number of machine identities they’re generating, combined with identity access management (IAM) and privileged access management (PAM) failures in organizations today. Attempting to protect hybrid cloud configurations with ZTNA while adhering to the shared responsibility models of public cloud providers, including Amazon, has also proven difficult for many organizations. Getting hybrid cloud security right is hard, making any organization’s attempts to pursue a ZTNA framework challenges.
  4. By 2025, 60% of organizations will use cybersecurity risk as a primary determinant in conducting third-party transactions and business engagements. This prediction implies that cybersecurity must be prioritized as a business investment, focusing on reducing operating risk. However, with Gartner observing that cyberattacks aimed at third parties are increasing, only 23% of security and risk leaders monitoring the third-party threat shows how broad of an attack surface this leaves open. A sure sign cybersecurity will be integral to business operations is when risk assessments will need to be completed before contracts with third-party companies, a prediction Gartner sees happening within three years.
  5. Through 2025, 30% of nation-states will pass legislation that regulates ransomware payments, fines, and negotiations, up from less than 1% in 2021. Today, French cybersecurity insurance firms refuse to pay a ransom if one of their clients is hit with a ransomware attack. Gartner predicts nation-states will follow the French cyber insurer’s lead and regulate ransomware payments. This prediction also shows how much of a business decision risk management, deterrence, and resilience is becoming.
  6. By 2025, threat actors will have weaponized operational technology environments successfully to cause human casualties. Unfortunately, air gaps aren’t enough to protect energy, oil, gas, and processing refineries and manufacturing centers that run on industrial control systems (ICS) not designed to protect against cyberattacks. So, it’s not surprising that 46% of known operational technology (OT) cyber threats are poorly detected or not detected. In addition, Honeywell finds that 11% are never detected and most detection engines and techniques catch just 35% of all attempted breaches.
  7. By 2025, 70% of CEOs will mandate a culture of organizational resilience to survive coinciding threats from cybercrime, severe weather events, civil unrest, and political instabilities. Another prediction shows how CEOs are looking more at cybersecurity as a risk management issue, not purely an IT one. Gartner’s inquiry calls must be heavily slanted to fighting the most popular cyberattack strategies for a given month or period when what’s needed is a rethinking of the cybersecurity tech stack for more severe threats and risk. Gartner’s prioritizing of resilience shows that their clients want stop-gap help with current cybersecurity weaknesses when a more complete cybersecurity tech stack overhaul is needed.
  8. By 2026, 50% of C-level executives will have performance requirements related to risk built into their employment contracts. Forward-thinking boards of directors started holding CEOs accountable for their environmental, social, and governance (ESG) initiatives more than three years ago. CIOs have had their pay indexed to how much their departments help reduce roadblocks to more revenue and, most importantly, how well they serve sales to help them drive more revenue. Risk management is a core skill a CIO and CISO need for excelling in their work, much the same way a CEO needs to know how to excel at ESG initiatives. The background support for this prediction has been steadily growing for years.

 

The eight cybersecurity predictions are useful for CIOs, CISOs and their teams to start thinking about how they’re doing to become more resilient and redefine their tech stacks to handle entirely new types of attacks.  Cybersecurity becomes a business decision when CISOs have their pay indexed to risk management.  That is a step in the right direction of seeing resilience as a core business strength to be improved.

It is up to all organizations to take steps and adopt procedures to protect themselves from cyberattacks.  Predictions are informative, but all managers need to take steps to protect their organizations from cyberattacks and ransomware demands today.

The following is what Red Sky Alliance recommends:

  • All data in transmission and at rest should be encrypted.
  • Proper data backup and off-site storage policies should be adopted and followed.
  • Implement 2-Factor authentication-company-wide.
  • For USA readers, join and become active in your local Infragard chapter, there is no charge for membership. infragard.org
  • Update disaster recovery plans and emergency procedures with cyber threat recovery procedures. And test them.
  • Institute cyber threat and phishing training for all employees, with testing and updating.
  • Recommend/require cyber security software, services, and devices to be used by all at-home working employees and consultants.
  • Review and update your cyber threat and information security policies and procedures. Make them a part of all emergency planning and training.
  • Ensure that all software updates and patches are installed immediately.
  • Enroll your company/organization in RedXray for daily cyber threat notifications directed at your domains. RedXray service is $500 a month and provides threat intelligence on ten (10) cyber threat categories including Keyloggers, without having to connect to your network.
  • Purchase annual cyber insurance coverage from Red Sky Alliance provided by Cysurance.

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization.    For questions, comments or assistance, please contact the office directly at 1-844-492-7225, or feedback@wapacklabs. com    

Weekly Cyber Intelligence Briefings:

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5504229295967742989

 

[1][1] https://venturebeat.com/2022/06/22/what-gartners-top-cybersecurity-predictions-for-2022-23-reveal/

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!