Home Bots & Business GenAI in Top Cybersecurity Trends for 2024

GenAI in Top Cybersecurity Trends for 2024

by Marco van der Hoeven

Generative AI (GenAI), unsecure employee behaviour, third-party risks, continuous threat exposure, boardroom communication gaps and identity-first approaches to security are the driving forces behind the top cybersecurity trends for 2024, according to Gartner.

“GenAI is occupying significant headspace of security leaders as another challenge to manage, but also offers an opportunity to harness its capabilities to augment security at an operational level,” said Richard Addiscott, Senior Director Analyst at Gartner. “Despite GenAI’s inescapable force, leaders also continue to contend with other external factors outside their control they shouldn’t ignore this year.”

2024 will see security leaders respond to the combined impact of these forces by adopting a range of practices, technical capabilities and structural reforms within their security programmes, with a view to improving organisational resilience and the cybersecurity function’s performance.

The following six trends will have broad impact across these areas:

Trend 1: Generative AI – Short-term Scepticism, Longer-Term Hope

Security leaders need to prepare for the swift evolution of GenAI, as large language model (LLM) applications like ChatGPT and Gemini are only the start of its disruption. Simultaneously, these leaders are inundated with promises of productivity increases, skills gap reductions and other new benefits for cybersecurity. Gartner recommends using GenAI through proactive collaboration with business stakeholders to support the foundations for the ethical, safe and secure use of this disruptive technology.

“It’s important to recognise that this is only the beginning of GenAI’s evolution, with many of the demos we’ve seen in security operations and application security showing real promise,” said Addiscott. “There’s solid long-term hope for the technology, but right now we’re more likely to experience prompt fatigue than two-digit productivity growth. Things will improve, so encourage experiments and manage expectations, especially outside of the security team.”

Trend 2: Cybersecurity Outcome-Driven Metrics: Bridging Boardroom Communication Gap

The frequency and negative impact of cybersecurity incidents on organisations continues to rise, undermining the confidence of the board and executives in their cybersecurity strategies. Outcome-driven metrics (ODMs) are increasingly being adopted to enable stakeholders to draw a straight line between cybersecurity investment and the delivered protection levels it generates.

Gartner said ODMs are central to creating a defensible cybersecurity investment strategy, reflecting agreed protection levels with powerful properties, and in simple language that is explainable to non-IT executives. This provides a credible and defensible expression of risk appetite that supports direct investment to change protection levels.

Trend 3: Security Behaviour and Culture Programmes Gain Increasing Traction to Reduce Human Risks

Security leaders recognize that shifting focus from increasing awareness to fostering behavioural change will help reduce cybersecurity risks. By 2027, 50% of large enterprise CISOs will have adopted human-centric security design practices to minimise cybersecurity-induced friction and maximise control adoption. Security behaviour and culture programmes (SBCPs) encapsulate an enterprisewide approach to minimising cybersecurity incidents associated with employee behaviour.

“Organisations using SBCPs have experienced better employee adoption of security controls; reductions in unsecure behaviour and increases in speed and agility,” said Addiscott. “It also leads to a more effective use of cybersecurity resources as employees become competent at making independent cyber risk decisions.”

Trend 4: Resilience-Driven, Resource-Efficient Third-Party Cybersecurity Risk Management

The inevitability of third parties experiencing cybersecurity incidents is pressuring security leaders to focus more on resilience-oriented investments and move away from front loaded due diligence activities. Gartner recommends security leaders enhance risk management of third-party services and establish mutually beneficial relationships with important external partners, to ensure their most valuable assets are continuously safeguarded.

“Start by strengthening contingency plans for third-party engagements that pose the highest cybersecurity risk,” said Addiscott. “Create third-party-specific incident playbooks, conduct tabletop exercises and define a clear offboarding strategy involving, for example, timely revocation of access and destruction of data.”

Trend 5: Continuous Threat Exposure Management Programmes Gain Momentum

Continuous threat exposure management (CTEM) is a pragmatic and systemic approach organisations can use to continually evaluate the accessibility, exposure and exploitability of digital and physical assets. Aligning assessment and remediation scopes with threat vectors or business projects rather than an infrastructure component, highlights vulnerabilities and unpatchable threats.

By 2026, Gartner predicts that organisations prioritising their security investments based on a CTEM programme will realise a two-thirds reduction in breaches. Security leaders must continuously monitor hybrid digital environments to enable early identification and optimal prioritisation of vulnerabilities to help maintain a hardened organisational attack surface.

Trend 6: Extending the Role of Identity & Access Management (IAM) to Improve Cybersecurity Outcomes

As more organisation’s move to an identity-first approach to security, the focus shifts from network security and other traditional controls to IAM, making it critical to cybersecurity and business outcomes. While Gartner sees an increased role for IAM in security programmes, practices must evolve to focus more on fundamental hygiene and hardening of systems to improve resilience.

Gartner recommends security leaders focus on strengthening and leveraging their identity fabric and leverage identity threat detection and response to ensure IAM capabilities are best positioned to support the breadth of the overall security programme.

 

Misschien vind je deze berichten ook interessant