Cybersecurity jobs essential even in the age of AI

Kaspersky_news

Share post

New technologies - formerly the steam turbine, today artificial intelligence - have always significantly changed our private and professional everyday life. New job descriptions have often emerged and continue to emerge as a result.

With regard to current technological developments and social changes, Kaspersky asked IT decision-makers in companies in Germany [1] which future-oriented professions they would choose if they could start their careers again today. The exciting results:

45 percent could imagine working as an AI mentor in the future. As the complexity and maturity of artificial intelligence increases, a position is needed that acts as a mentor, controls access to data and trains employees. The great popularity of this professional profile - not only in Germany but also in Austria (52 percent) and Switzerland (44 percent) - can be attributed primarily to the current developments in this area, which are widely discussed in the media.

Defense against cyber threats

Another 37 percent would become a cyber immunity developer. As solutions with embedded cybersecurity principles offer built-in protection against most types of cyberattacks, the demand for developers who can develop such systems is expected to increase in the future.

And 32 percent in Germany are considering a position as a cybersecurity expert for space affairs. Because the more satellite-based technologies are used, the more attractive this type of space-based infrastructure also becomes for threat actors, which in turn requires an increased level of protection.

Always consider safety

“As technology and the economy – keyword automation and artificial intelligence – continue to develop, career opportunities in the field of cyber security are likely to remain numerous and diverse in the future. Positions in space cybersecurity or AI mentoring may sound unusual at first, but the rapid development of technology could make these a reality in just a few years. Because with every technology, security must also be considered so that the general public can take full advantage of it,” says Christian Funk, Lead Security Researcher for the DACH region in the Global Research & Analysis Team (GReAT) at Kaspersky.

[1] Survey conducted by Arlington Research on behalf of Kaspersky in June 2023. A total of 200 IT decision-makers in Germany, 50 in Austria and 50 in Switzerland were surveyed on the subject of incident response and cyber security.

More at Kaspersky.com

 


About Kaspersky

Kaspersky is an international cybersecurity company founded in 1997. Kaspersky's in-depth threat intelligence and security expertise serve as the basis for innovative security solutions and services to protect companies, critical infrastructures, governments and private users worldwide. The company's comprehensive security portfolio includes leading endpoint protection as well as a range of specialized security solutions and services to defend against complex and evolving cyber threats. Kaspersky technologies protect over 400 million users and 250.000 corporate customers. More information about Kaspersky can be found at www.kaspersky.com/


Matching articles on the topic

Qcell: APT group Abyss publishes 5,4 terabytes of data

There has apparently been another major data theft at a German company. It seems to have hit the solar cell supplier Qcells. The APT group ➡ Read more

Air traffic control DFS attacked by hackers

The German Air Traffic Control (DFS) was attacked by hackers. According to initial findings, the target of the cyber attack was the administrative IT infrastructure. However, ➡ Read more

Phishing: Attacks with infostealers for data exfiltration

Threat analysts have observed phishing attacks that use an advanced, stealthy approach to obtain particularly large amounts of sensitive data ➡ Read more

Qilin ransomware steals login credentials from Chrome

During an investigation into a Qilin ransomware attack, the Sophos X-Ops team found that the attackers stole credentials stored in Google Chrome browsers on certain ➡ Read more

Those who don’t pay: Ransomware groups are putting more pressure on

A new report shows how ransomware groups use information about semi-legal activities from stolen data to trick victims into paying ➡ Read more

Most common malware index in July 2024

The latest Threat Index shows that RansomHub continues to be the most active ransomware group. At the same time, researchers have identified a Remcos Windows malware campaign that ➡ Read more

Microsoft closes vulnerability in Azure Health Bot Service

The critical vulnerability found in Microsoft's Azure Health Bot Service has now been closed. It involved a Server-Side Request Forgery (SSRF) ➡ Read more

Increased attacks on vulnerable Windows drivers

Cyberattacks on Windows via vulnerable drivers increased by almost a quarter (2024 ➡ Read more