IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
How the cloud security landscape will evolve in 2024
Fri, 2nd Feb 2024

In the ever-shifting realm of cybersecurity, where innovation and uncertainty intertwine, the year 2023 was nothing short of chaos. As the dark underbelly of AI-powered threats surfaces and court rulings redefine the consequences of security failures, the security industry stands at a pivotal juncture. CISOs face jail.

The SolarWinds ruling and the Uber Breach have already reshaped the security landscape, propelling CISOs into the spotlight. Governments now seek to make examples of security leaders, reinforcing the urgency of fortifying digital defences. 

As the new year progresses, we are taking time to reflect on how cybersecurity has evolved and what that means for the year to come. I've asked my colleagues for their input on what to expect in 2024, with the aim of bringing greater stability in the coming year.

An evolving threat landscape demands evolving security measures.

Our CISO, Moshe Weis, pointed out three key threats that emerged in 2023 that will impact and influence security teams in 2024. 

Unsurprisingly, he shared that AI-powered threats and mitigation were top of mind. He said that in 2023, we saw the increasing adoption of AI in both offensive and defensive cybersecurity strategies.

This trend will intensify in 2024, with AI-driven threat actors becoming more sophisticated and organisations deploying advanced AI-driven security measures. The industry has and will continue to recognise the importance of staying ahead of these evolving threats through behavioural analytics, anomaly detection and ethical AI practices. 

The democratisation of access to AI has made the need for AI trust, risk and security management even more urgent and clear. Organisations will also need to examine AI trust, risk and security management in the next year, and they will need to evaluate the AI model, its application governance, fairness, reliability, robustness, security and data protection. 

The attack surface of Gen AI is all over the AI lifecycle, starting with the development and ending with runtime. Therefore, security leaders will have to include in their security programs solutions and techniques for model monitoring, data and content anomaly detection, AI data protection, model management and operations, attack resistance and AI-specific application security.

Moshe also pinpoints that data privacy concerns gained significant attention in 2023, and the momentum behind this trend will only grow stronger in the year ahead.

As privacy regulations become more stringent and user data protection gains prominence, organisations are intensifying their efforts to navigate this complex landscape. They are not only focusing on compliance but also on enhancing data security through encryption, robust access controls, and data anonymisation. 

Finally, he pointed out that supply chain security continued to emerge as a major concern in 2023 and will deepen this year. He acknowledged that cyberattacks targeting the supply chain have the potential to disrupt businesses and even national security.

As a result, organisations are increasing their efforts to assess and strengthen their supply chain security, recognising the need for robust vendor risk management practices and continuous monitoring to address these growing risks. 

He added that as these threats intensify, it underscores the industry's commitment to staying ahead of the ever-evolving threat landscape. In 2024, cybersecurity professionals will be challenged not only to adapt but also to innovate and proactively secure their organisations against these dynamic and persistent threats.

Prioritising and remediation

As the threat landscape evolves, so does the enterprise attack surface, and it continues expanding far beyond what most effective patch management programs can cover. The time has come for a forward-looking defence strategy that requires modernisation of the assessment tool portfolio.

These tools must not only inventory patchable and unpatchable exposures but also prioritise findings based on what an attacker could really do. To achieve that, they must validate the reality of the exposure based on the ability to penetrate existing security defences.

Gilad Elyashar, Aqua’s CPO confirms these thoughts: “Remediation is where the market is going. Attacks are on the rise. Attackers can spin up in the cloud, and in an hour's time, they can attack your environment.

How quickly the threat can be identified, the risk prioritised when it gets through, where to find it and how to stop it is what the market is asking for in cloud security solutions.”

Gilad acknowledges that not every business is at the same level of risk maturity, but he does see the market pivoting during 2023 in the understanding that visibility tools are not enough. These provide a level of value in identifying the risk, but they do not stop attacks.

With many attackers circumventing these tools’ capabilities, as was confirmed in this year's Aqua Nautilus threat report, the conversations happening amongst CISOs now are about reducing the attack surface. This shifts the conversation to not only seeing and blocking what is trying to get in but also to stopping and responding to the things that do.

What does all of this mean for our partners? I asked Jeannette Lee Heung, Senior Director of Global Channel and Ecosystems, about this. She anticipates 2024 to be a juncture where partners must navigate the intersection of heightened demand for advanced cybersecurity and the constraints of tightening budgets. 

A noticeable trend is the acquisition of appropriate tools by customers to address their company's challenges.

Despite customers recognising the necessity of these tools, a prevalent challenge persists: finding personnel with the requisite skills or expertise to fully leverage the technology in which they have invested. 

Looking ahead, it is evident that numerous partners will be channelling investments into advisory and consulting services tailored to address specific customer needs. This foresight is driven by the recognition that the services market is poised for continued expansion. 

As traditional partners are heavily reliant on the transactional model of reselling, they are at a crossroads. In response to the evolving landscape, they are likely to explore strategic options such as mergers, acquisitions, or forging partnerships with specialised services companies.

This strategic shift is essential for bridging the gap between sustaining revenues and meeting the evolving needs of customers in the dynamic cybersecurity landscape.

One last prediction:  as cloud usage expands, more and more organisations will have to find the balance between cost, effectiveness, value and security.

To do that, more and more CISOs, together with CIOs, will look for consolidated platforms that can help people like me manage cloud spend, security posture, asset configuration management, quality and cost optimisation. This is one prediction I look forward to experiencing. 

As we look ahead to 2024, the security world is on the cusp of major advancements, both good and bad. I hope we are wrong on some of them, particularly as it relates to the weaponisation of AI, though early signs suggest the opposite. Embracing these predictions will help you plan robust security measures - essential for organisations in an increasingly complex and dynamic digital environment.

By staying informed and adopting innovative security solutions, businesses can navigate the evolving landscape of cloud-native technologies with confidence.