Cybersecurity: 5 special challenges in 2024

Cybersecurity: Challenges in 2024

Share post

Artificial intelligence, increasing data volumes, attacks on cloud and SaaS environments and new regulations are difficulties that cybersecurity will have to contend with in 2024.

The year 2024 presents numerous challenges for cybersecurity. The threat landscape is evolving. Below are five developments that could contribute to lasting changes in the cybersecurity landscape in the coming year.

1. New security strategy due to the data explosion

Predictions from the new Zero Labs report predict that the amount of data a company needs to secure will increase by 2024 percent in 42 and increase sevenfold in the next five years. This is due to the increasing proliferation of data-generating devices and the use of artificial intelligence. Companies face the challenge of securing this data in a rapidly growing and ever-changing environment.

For many organizations, the cybersecurity focus next year will be on gaining the same visibility and visibility into their data in cloud and SaaS environments that they can already achieve in on-premises environments. Because modern cybersecurity is no longer about protecting individual locks, but rather about an interconnected caravan. While the valuable crown jewels, in today's case the data, were previously hidden in the locks, they are now spread across the entire caravan - changing the entire security construct.

2. Attacks on virtualized infrastructures

As organizations become more protective of their traditional targets such as computers and mobile devices, some malicious actors are already shifting their attacks to virtualized infrastructures such as SaaS and Linux applications, APIs and bare-metal hypervisors. An example of this is the massive wave of attacks on the virtualization platform VMware ESXi at the beginning of 2023, due to which the Federal Office for Information Security even declared the second highest threat level “3 / Orange”. On the one hand, these attacks offer attackers advantages in terms of speed and scope. On the other hand, cybercrime is a “follower” economy that quickly adapts well-known successful strategies. Therefore, we are likely to see more incidents of this type in 2024.

3. Edge devices targeted by government hacking groups

Government-backed hacking groups see edge devices as a way to differentiate themselves from run-of-the-mill ransomware gangs. A well-known case is the BlackTech group, which is linked to China. This used stolen or weak administrative credentials to compromise Cisco routers and install hard-to-detect backdoors to maintain their access. This type of intrusion requires significant technological capabilities and can cause great damage. State groups could even “defend” this edge access from other cybercriminal groups to avoid losing their clandestine access. Edge devices will therefore continue to form an important front in the area of ​​cybersecurity in the coming year.

4. AI is becoming increasingly important for cybersecurity

Since ChatGPT became publicly available, the volume of phishing emails has increased by 1.265 percent. Artificial intelligence will play an even more central role in cybersecurity in 2024 – for both attackers and defenders. Malicious actors will use AI to automate attacks, quickly generate new malware, and further increase the effectiveness of social engineering campaigns. The “good guys” will integrate AI into their cybersecurity strategies to detect and mitigate threats more effectively. AI will also become increasingly important to address the skills shortage in cybersecurity.

5. Increased pressure due to new regulations

The US Securities and Exchange Commission's lawsuit against SolarWinds and its Chief Information Security Officer (CISO) for unreported cyber risks shows that both CISOs and the entire C-level will be under increased pressure next year due to new regulations and reporting requirements. With DORA, NIS2, and EHDS in mind, CISOs must not only protect their organization against malicious actors, but also ensure compliance with these more stringent regulations.

Conclusion

2024 will continue to keep the world of cybersecurity on tenterhooks. When companies have these developments on their radar and prepare accordingly, they are five steps closer to building true cyber resilience, says Frank Schwaak, Field CTO EMEA at Rubrik.

More at Rubrik.com

 


About rubric

Rubrik is a global cybersecurity provider and pioneer of Zero Trust Data Security™. Organizations around the world rely on Rubrik to ensure their business continuity and protection from cyberattacks and malicious insiders. The Rubrik Security Cloud solution secures data regardless of where it is actually located: on-premises, in the cloud or in a SaaS application.


Matching articles on the topic

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

Mobile spyware poses a threat to businesses

More and more people are using mobile devices both in everyday life and in companies. This also reduces the risk of “mobile ➡ Read more

Crowdsourced security pinpoints many vulnerabilities

Crowdsourced security has increased significantly in the last year. In the public sector, 151 percent more vulnerabilities were reported than in the previous year. ➡ Read more

Digital Security: Consumers trust banks the most

A digital trust survey showed that banks, healthcare and government are the most trusted by consumers. The media- ➡ Read more

Darknet job exchange: Hackers are looking for renegade insiders

The Darknet is not only an exchange for illegal goods, but also a place where hackers look for new accomplices ➡ Read more

Solar energy systems – how safe are they?

A study examined the IT security of solar energy systems. Problems include a lack of encryption during data transfer, standard passwords and insecure firmware updates. trend ➡ Read more

New wave of phishing: Attackers use Adobe InDesign

There is currently an increase in phishing attacks that abuse Adobe InDesign, a well-known and trusted document publishing system. ➡ Read more