Cybersecurity Trends 2024 From the Experts: Hopes, Fears & Advice

Tags:
Blog Author
Elias Terman

What’s on the horizon for cybersecurity in 2024? To find out, I asked a group of cybersecurity experts to share their hopes and fears, best advice, and Do’s and Don'ts.

 

The cybersecurity landscape is becoming more treacherous, with recent high-profile cyberattacks like the genetic testing giant 23andMe's data breach and the shutdown of emergency rooms in three states. As we look ahead to 2024, experts are taking stock of the evolving digital landscape and recommending strategies to tackle these imminent challenges.

Andre Rall, Director of Cloud Security at Uptycs, underscored the growing challenge in the cybersecurity arena, despite significant technological advancements. “Recent advancements in technology and cybersecurity haven't curtailed the rise in cyberattacks," Rall said. He foresees an exacerbation of this trend, attributing it to the increasing digital transformation of businesses and the use of artificial intelligence by malicious actors. “The adoption of generative AI by both cybersecurity professionals and malicious actors further complicates this evolving threat landscape,” he added, highlighting the dual-edged nature of AI in cybersecurity.

 

cybersecurity predictions 2024 discussion on LinkedInJoin the conversation on LinkedIn ⬆️

 


Having a robust cybersecurity strategy will be critical as attacks continue to grow in frequency and sophistication. Below, cybersecurity experts share their hopes and fears for the year ahead, top advice for staving off threats, and security do’s and don'ts for 2024. 

 

2024 hopes and fears

When we asked cybersecurity experts about their hopes and fears in the new year, one theme kept coming up: AI. “My biggest fear is that malicious actors use AI to leapfrog our ability to defend and respond,” said Jason Garbis of Numberline Security. “We’re already seeing early examples of harder-to-detect phishing, as well as deepfake voice and video.”

Chris Roberts, Chief Information Security Officer at Boom Supersonic, emphasized the critical need for a balanced approach toward artificial intelligence in cybersecurity. “We continue to ignore the importance of an artificially intelligent system in our midst and the potential for both good and harm,” he said. “We need to take a breath, find some good resources and listen, learn, adapt and embrace. It’s not a toy despite things akin to ChatGPT, it’s a force for both good and evil, and we’re going to have to work out how to deal with it, and help those around us understand when to recognize it.” Roberts’ statement highlights the urgency of understanding and managing the dual nature of AI technologies in the security domain.

As Roberts alludes to, AI (despite having its risks) is an invaluable tool for uncovering and mitigating cyberattacks. Richard Stiennon of IT-Harvest said his most significant concern for the upcoming year is the possibility of regulatory overreach in the United States. “The U.S. will over-aggressively regulate AI” in 2024, he said. Stiennon said this could hinder the advancement of AI-driven security solutions. 

Similarly, Mike Small from KuppingerCole is optimistic about the role of AI in combating cybercrime, hoping for “international cooperation and applied AI to make cybercrime less profitable and less effective,” thereby enhancing global cybersecurity measures.

Another concern amongst experts is hackers’ potential impact on governments and global affairs. “The biggest security threat for 2024 will be the U.S. general election…[we need it] to be free of large-scale security fraud,” said Lee Atchison. “It will be perhaps the most tempting and visible target of the year—perhaps the most tempting target of all time—and unprecedented scrutiny will be attached to these elections. Whether attacks are from pranksters, bad actor individuals, or foreign state-sponsored, we need to ensure the integrity of our election system.”

Uptycs’ Josh Lemon said new threat actors may emerge out of the multiple global conflicts occurring. “This will likely give rise to more mercenary-type threat actor groups, that we don’t often see or have rarely seen last for very long,” Lemon said. “It’s also possible that as some of the conflicts come to an end, we might see nation-state threat actors re-focus on their teams outside of the conflict zones back to traditional espionage.”

 

J. Alberto Yépez of Forgepoint Capital expressed similar concerns, “Geo-political conflicts will continue to impact public and private markets,” he said. 

 

Experts’ top advice for security teams in 2024

Though challenges lie ahead, new strategies and technologies for coping with security threats are constantly emerging. At the foundational level, Garbis says security teams need to focus on building bridges with the business to strengthen security. 

“Security teams exist to protect the business,”Garbis said. “But also to enable the secure usage of all our amazing technology. The best way to build a collaborative culture with the business is to take the time to understand their drivers, needs, language, and frustrations,” he said. “Then, use this to help your security team become a (secure) business enabler, rather than a business impediment.”

Melinda Marks of ESG Global said it’s also critical to talk to developers, DevOps, IT and Operations teams to align on goals and collaborate. “Security effectiveness will depend on the ability to support faster development cycles and developer usage of shortcuts that enable productivity—including usage of third-party and open source code, APIs, infrastructure-as-code, generative AI/assistive coding methods, and CI/CD pipeline tools.”

Other experts highlighted the importance of enabling customer success in 2024. Yépez advises security teams to focus on customer success because, “most of your ARR will come from renewals.” He advises organizations to make their products easy to consume and deploy, and explore the use of AI for automation. “Listen to your customer more, focus on them, what they want/need, and help them understand our world in their language,” he said.

 

Falling budgets

Cybersecurity budgets fell by 65 percent during the 2022-2023 budget cycle, and it’s a trend that will likely persist into 2024. “The evolving threat scenario, coupled with the enduring cybersecurity skills shortage, is steering companies towards a ‘fewer is more’ tooling model,” Rall said.

“Budget constraints will likely persist through 2024, so practitioners will need to focus even more on platform solutions that are easier to operate and are more economical,” said Dave Zilberman.

“Budget constraints in 2023 have initiated this transition, pushing the adoption of CNAPP and XDR solutions to the forefront,” continued Rall. “These technologies offer robust threat detection and real-time incident response, enabling companies to maintain a strong cybersecurity posture with fewer tools.”

 

Do’s and don’ts

We’ve discussed cybersecurity experts’ hopes, fears, and top pieces of advice. Finally, let’s take a look at some quick do’s and don’ts for security teams in 2024. 

DO embrace Zero Trust as a holistic security philosophy
Garbis: “No matter what tools or technologies you have, Zero Trust is about using contextual information to make better access decisions, and to be able to quickly detect and respond to misconfigurations or anomalies.”

DO practice responsible growth
Yépez: “Outside capital will continue to be scarce; as such, drive your business towards responsible growth, not growth at all costs. If possible, drive towards profitability in case you are a scale-up. Valuations have been normalized, and many companies that raised capital in 2021 and 2022 will come back to the market and may face right-sized rounds or will have to look for strategic exits.”

DO consider implementing passkeys
Atchison: “Passkeys are the most secure mechanism for authentication available today, yet they do not have the same level of roadblock to adoption as other mechanisms. Passkeys are still new and poorly understood, but…the faster passkeys become the norm, the quicker less secure mechanisms can be abandoned.”

DON’T purchase new tools indiscriminately 
Roberts: “Stop buying things without really knowing why; take a look at what you have and use the ‘if it were my money would I buy it, or use things around me’ yardstick.”

DON’T throw caution to the wind with AI
Zilberman: “Proceed with caution when it comes to all things AI; a transformative technology for sure, but in the very early days of being ‘enterprise grade.’ Change and innovation in AI is happening at unprecedented speed, so security teams should stay current by ongoing monitoring and learning.”

DON’T skip incident response testing
Small: “Regularly test your incident response plan to prove that you can fully restore and recover following a ransomware attack. Cyber adversaries recognize that digital transformation has made businesses more dependent upon their IT systems and many organizations have not taken the basic steps to ensure that they can recover from a cyber-attack. Make sure that your organization is well prepared.”

 

2023 in Review: Emerging malware and persistent vulnerabilities

Uptycs’ Threat Research Team has documented an unprecedented surge in cyber threats in 2023, including the escalation of sophisticated malware, exploitation of critical vulnerabilities, and the ingenious tactics of advanced persistent threat actors. Read Uptycs Threat Research Year in Review for an in-depth analysis.

 

Join the conversation

The insights shared by our panel of experts offer a glimpse into the future of cybersecurity, shedding light on potential challenges and solutions for 2024. But the conversation doesn't end here. We invite you to join us on LinkedIn, where we're continuing this crucial discussion. Share your thoughts, connect with fellow cybersecurity professionals, and engage with our experts. Your perspectives are valuable in shaping a resilient cybersecurity approach for the upcoming year. Join us now on LinkedIn and be part of this vital dialogue!

 

Conclusion

There’s no telling what cyberthreats lie on the horizon in 2024, but one thing is for certain: cybercriminals are hard at work plotting their attacks. As the threat landscape continues to rapidly evolve—in part fueled by technologies like generative AI—security teams need tools and strategies to help them keep up. By heeding the expert advice above, security teams can prepare for the unknown.