2023 predictions: Zero-trust cybersecurity strategy with simplicity and risk reduction at the heart is mandatory to reduce exponential cyber attacks in 2023, says GlobalData

Following the release of a survey by the World Economic Forum today (18 January) showing that businesses feel a catastrophic cyberattack is likely in the next two years;

Analysts at GlobalData, a leading data and analytics company, offer their views of what 2023 holds for cybersecurity.

David Bicknell, Principal Analyst, Thematic Intelligence at GlobalData, comments: “There will be no let-up from the cybersecurity threat in 2023 and beyond. Geopolitical strife, especially the Russia-Ukraine conflict, will be the genesis of continued cyber threats, and we will see continued ransomware attacks, possibly fuelled by artificial intelligence (AI). This will put under-resourced corporate cybersecurity teams under constant pressure. Curbing the payment of ransoms will eventually lead to fewer attacks, but that will take time.

“Despite fears of wide-ranging cyberattacks in the future, there is some light at the end of the tunnel. 2023 will be the year many organizations’ maturity levels when it comes to the adoption of zero-trust security architectures increases. A zero-trust approach to security should give organizations better long-term damage limitation, even in the face of a feared catastrophic cyberattack by 2025. This ensures all access to corporate applications is verified and authorized, strengthening defenses against attack. In some cases, a zero-trust officer will be appointed to coax, cajole, and bully companies on their zero-trust journey.

“In 2023, we will also see wider use of passkeys as a replacement for passwords, and, following the conviction of Uber’s former chief information security officer (CISO) Joe Sullivan for failing to report the company’s 2016 data breach, a greater focus on the responsibilities of a CISO’s role.”

Sarah Coop, Analyst, Thematic Intelligence at GlobalData, comments,

“With a global recession looming in 2023, companies must control costs. Mass lay-offs are becoming commonplace across the tech industry, with Salesforce and Amazon announcing significant job cuts in the first week of 2023. Despite cost control, proactive cybersecurity should remain a strategic priority for all companies as we enter global economic downturn. Preventative measures are more critical than ever for organizations to stay ahead of potential threats.

“It costs more to recover from a cybersecurity attack than to prevent one. According to IBM research, the average cost of a data breach in 2022 was $4.4 million, up 3% from 2021. Investing in preventative cybersecurity can reduce costs in the long run. Companies should increase cybersecurity budgets in the face of a recession to avoid costly attacks.

“However, more security doesn’t always mean more secure. According to GlobalData forecasts, companies spent over $156 billion on security solutions in 2022. This will increase to over $171 billion in 2023. However, organizations still find it hard to protect their IT infrastructure. Companies must have full visibility of their IT estate, including third-party vendors, and test for vulnerabilities, to mitigate and prevent the cyberattack risk.”

Rajesh Muru, Principal Analyst, Global Enterprise Cyber Security Leadat GlobalData, comments:

GlobalData’s discussions with security heads and CISOs over the last two years indicates that, as enterprise digital transformation accelerates in parallel to cyber threats, the practicality of decisions around cybersecurity and networks will be challenging for enterprises in the next two years. In particular, there will be greater involvement of the enterprise senior executive team in relation to security and how security measures translate to positive business outcomes, positive revenue, and overall limit enterprise risks. Therefore, its mandatory that CISO strategies utilize the foundations of business benefits gained and risk reduction.

“Based on GlobalData’s discussions with enterprises, the traditional cybersecurity vendor engagement model will have to change in the future to create market relevancy and be effective in tackling cybercrime in vertical sectors like in financial,  pharma, manufacturing, and government.

“Vendors will need to engage and serve the IT and CISO functions within an organization, to embed themselves and their capabilities in the client risk management decision process around corporate objectives and the role security plays in that chain. Vendors will also need to align cybersecurity to business priorities, often working from the top down with different teams in a client organization outside the IT function in mapping out how a cybersecurity strategy will support business unit outcomes and business plans.

“Lastly, there will need to be greater focus in centralizing teams across security within an enterprise, as well as highlighting to security vendors the need for simplification, unification, and standardization when it comes to cybersecurity. This will be fundamental for corporates, as we see an exponential rise in cyber attacks. I believe that, for investors, the market will provide strong overall growth in cybersecurity—particularly when investing in cloud and network security, and particularly security products and services aligned to secure access service edge (SASE), zero trust architectures (ZTA), extended detection and response (XDR), security information and event management (SIEM), and identity and access management (IDM) solutions.”

Amy DeCarlo, Principal Analyst, Global IT Hosted and Managed Services at GlobalData, notes: There is a simmering level of frustration among security professionals that, despite important strides in security technology, they still can’t keep ahead of the threat volume. The move to hybrid work operations has presented cybercriminals with an opportunity they have been quick to exploit. Although there has been considerable work done in areas such as endpoint detection and response (EDR) to close some security gaps, hackers are finding ways to navigate around protections.

“In 2023, GlobalData expects to see more concerted efforts around integrating security into network services through wider Secure Access Service Edge (SASE) technology deployments—even as organizations grapple to understand exactly what constitutes SASE. Zero Trust Architecture implementations will also gain more traction as organizations seek to mirror work already done by entities such as the US Federal Government, which is in the midst of a multi-year migration to deploy a Zero Trust Architecture.  However, ongoing geopolitical tensions and related threats from both state-sponsored actors and related organized cybercrimnals continue to loom large as organizations try to mount effective defenses against hackers.”

Media Enquiries

If you are a member of the press or media and require any further information, please get in touch, as we're very happy to help.



DECODED Your daily industry news round-up

This site is registered on wpml.org as a development site.