What cyber trends to expect in 2016

10.12.2015
2015 was another tumultuous year of more cybersecurity attacks and no different from the past few years. While it is nice to finally see cybersecurity becoming a priority with executive leadership teams and company boards alike, there is still plenty of room to improve as the attack vectors continue to evolve.

The industry is changing where we now have companies monitoring the pubic Internet traffic and assigning company rankings/scoring process for every US company. It is similar to Standard & Poor’s in which a bank’s credit rating may be impacted for poor cybersecurity. Everything is changing at a rapid pace. In particular, five technologies appear to be driving forces in spurring new industries and gadgets that create a completely new landscape for computer hackers, according to industry experts. These fundamental technologies consist of the following:

Wearable technology--This new frontier of miniaturized personal gadgets can improve our health while also take mobile connectivity to a completely new level -- yet security appears to be an afterthought.

Internet of Things (IoT)—IoT will have a huge future, because we are “network enabling” every possible interface in our lives that can range from unlocking our front door on our mobile phones to smart cities that can intelligently manage traffic flows to reduce carbon monoxide emissions. While this is exciting technology, the security flaws are enormous and could stifle adoption.

Big Data—This market segment is exploding with aggregating consumer data to analyze purchasing behavior, spotting society trends, to medical research. The biggest drawback, security breaches are going to get worse and more difficult to fix. As more data is aggregated with our population, companies will be selling and buying this information to aggregate with other data sets and this means big personal profiles are already being built for every citizen. If you think the NSA is bad about collecting your data, Big Data is collecting far more information than the NSA and imagine what a Big Data security breach will look like when a company loses 50-plus critical data elements of “you.”

Network Based End Point Security--This market is exploding because enterprises can no longer effectively manage their patch management program and traditional anti-virus does not effectively protect against zero-day attacks. When operating system patches are implemented, the applications that reside on these operating systems will most likely malfunction. This is causing a patching problem, because upgrading applications can be a one-year project because of the configuration management, process changes, and employee training. End point security has transitions from a “nice to have to a must have.”

Cloud services—Rapid cloud adoption is fueling the shear economies of scale to being able to have quick solutions within 30 days versus waiting for the IT department to deliver a solution in nine months. Cloud services has empowered every cross functional area in a business to shop for the IT services they need, because their own IT department cannot deliver as fast as a cloud service provider. While cloud services may be popular, who is accountable for security in the cloud beyond a contract is still questionable.

These technologies have serious cybersecurity ramifications that will open new doors to exploit weaknesses and take data theft to a completely new scale. Hackers are getting smarter and better at what they do. Below 13 highly respected industry experts provide their insights as to what we should see in 2016:

David Cass-CISO Cloud & SaaS, IBM: The way the world works has fundamentally changed. It is about ubiquitous access to your work data, and leveraging advanced capabilities. Cloud continues to mature and is now more about the capabilities than just cost savings. Being able to leverage advanced capabilities opens new competitive advantages to adopters that were not available in the earlier years. This means protecting applications and data no matter where they reside is important. As organizations look to the cloud as an enabler of this change, organizations should focus on three key capabilities from a security point of view. Those are managing access, protecting data, and gaining visibility through auditable intelligence on access, activity and compliance.

JD Sherry-CEO, Cavirin; Cyber resiliency in 2016 will continue to grow exponentially as more organizations adopt and grow their use of cloud computing. Extension of security controls to these ecosystems are essential to continue to reduce the risk profile of a business. To that end, organizations will look to invest heavily in cyber security insurance to help offset inevitable losses due to breaches in the New Year. 

Malcolm Harkins—CISO, Cylance: AV is not dead, it is being re-imagined and artificial intelligence is the next new platform. People don't want just another monitor that adds to their total cost of controls and adds to the “alert fatigue” they are experiencing.  They want to stop malware prior to execution, which is why a shift toward real prevention has more strategic benefits than just piling on more reactionary capabilities in detection and response. Prevention is a control type that actually minimizes vulnerability and the potential for harm. Detection and respond control types are damage minimization type controls, which mean harm is already starting to occur.

Scott Vowels—SVP, IT Security, Comerica Bank: We’ll see an increase in the buildup of hunter teams and in-house developed tools that will compete with or replace vendor developed solutions to detect suspicious activity broadly. This competition will be good for all of us. It will ultimately result in greater detection capabilities but this will put pressure on rapid response and incident response teams.

Rocco Grillo--Managing Director & Global Leader of IR and Forensics Investigations, Protiviti: While event-based security continues to diminish, the importance of behavior and machine-learning analytics will become a key focus for preventing or mitigating advanced persistent threats (APT) and insider threats. This will lead boards and executive management teams to continue developing enterprise-wide cybersecurity governance and awareness programs that include a focus on insider threats and privileged accounts ? whether it’s an employee, third-party supplier or business partner.

Marci McCarthy--CEO & Chairman, ISE Talent: CISOs and security leaders have come to recognize that while preventing breaches is the priority, they can and likely will happen. Therefore, the mindset is shifting from “how do we stop breaches from occurring” to “how do we respond and recover when breaches do occur” With the increased threat of cyber-attacks, well-publicized breaches and new regulations, a large influx of new companies that are looking to build security programs due to increased regulations and awareness. As a result, most face a steep learning curve regarding hiring best practices, understanding qualifications and offering competitive compensation packages. These organizations can directly impact their success by focusing on the unique aspects of this industry and by working with dedicated information security search professionals.

Jim Manico—CEO, Manicode: It can't get much worse than 2015, but it will. Buckle down; even the best teams, and best defensive efforts are getting popped.

Joseph Loomis—Founder & CEO, CyberSponse: The next boom is security automation and creating velocity with limited staffing resources. This orchestration craze is more out of necessity and desperation than choice or preference. Security is going to have to refactor how we manage people and machines compared to previous years. Adding more tools means adding more consoles to manage, all with the staff you cannot hire or retain long. All of this which creates a big problem in keeping security under management and ultimately sparked the automation and orchestration category in 2015.

Jay Chaudhry—CEO, Zscaler: Ransomware has managed to hit a sweet spot. Users are all too willing to begrudgingly pay an expensive but not excessive ransom, in exchange for the return of their precious data. Even the FBI are recommending that it’s easier to pay than fight. The wildly profitable CryptoLocker has attracted many clones since it was largely knocked offline following Operation Tovar.

Many of these clones including more popular variants such as CryptoWall and TorrentLocker largely followed the proven formula, but we’re starting to see variations such as mobile and Linux focused ransomware. The latter is especially important as it’s more likely to impact the websites and code repositories of enterprises, who in our experience are also very willing to pay up rather than risk losing critical intellectual property.

Expect ransomware to become increasingly corporate focused in 2016 and as it does, enterprises won’t get away with paying consumer rates. The criminals behind the ransomware campaigns are savvy and once they realize that they’ve locked up source code and financial documents that haven’t been properly backed up, you can expect prices to skyrocket…and be paid.

Tony Smales—CEO, Forticode: Cognitive authentication is going to make a big leap in 2016 – with traditional methods being systemically compromised from any number of known attack vectors, interpretive, non-concrete, non-algorithmic authentication will become the method of choice for accessing private information and creating trusted access.

Rodolphe Simonetti—Managing Director, Verizon Enterprise Solutions: Recent breaches as well as risk strategy and compliance requirements will drive companies in 2016 toward secure business solutions so that the enterprise can focus on its core business. In turn, solution providers will need to fully integrate risk and compliance requirements (ex. PCI P2PE) into business processes so their customers can better mitigate and transfer risk.

Dave Morrow—Former CSO for EDS and CISO for Elavon: In 2016, the "cyber ecosystem" will finally begin to become a widely accepted part of everyone's thinking.  For years, we've seen companies try to gain efficiencies by outsourcing key tasks to third parties, but few outside of financial services have recognized the additional risks companies who outsource take on. The requirement to measure and understand the risk to your data that you assume when introducing third parties (and their third parties in some cases) will be a point of increasing emphasis with standards bodies and regulators.

ViJay Viswanathan--VP & CISO, HD Supply: Enterprise Digital Transformation and the opportunity to re-architect data security controls as organizations transition to modern collaboration and operational platform with data as the key driver. Followed closely by IoT, IoT gives InfoSec professionals an unprecedented opportunity to get controls right from the get-go by effectively integrating security intelligence analytics. The focus should be to harvest what we have done in the past couple of years and engage with threats and cyber-attacks proactively. 

(www.csoonline.com)

Todd Bell

Zur Startseite