Top Eight Cybersecurity Predictions for 2022-23

Executive performance evaluations will be increasingly linked to ability to manage cyber risk; almost one-third of nations will regulate ransomware response within the next three years; and security platform consolidation will help organisations thrive in hostile environments, according to the top cybersecurity predictions revealed by Gartner.

In the opening keynote at the Gartner Security & Risk Management Summit in Sydney, Richard Addiscott, senior director analyst and Rob McMillan, managing vice president at Gartner discussed the top predictions prepared by Gartner cybersecurity experts to help security and risk management leaders be successful in the digital era.

“We can’t fall into old habits and try to treat everything the same as we did in the past,” said Addiscott. “Most security and risk leaders now recognise that major disruption is only one crisis away. We can’t control it, but we can evolve our thinking, our philosophy, our programme and our architecture.”

Gartner recommends that cybersecurity leaders build the following strategic planning assumptions into their security strategies for the next two years.

Through 2023, government regulations requiring organisations to provide consumer privacy rights will cover five billion citizens and more than 70 percent of global GDP: As of 2021, almost three billion individuals had access to consumer privacy rights across 50 countries, and privacy regulation continues to expand. Gartner recommends that organisations track subject rights request metrics, including cost per request and time to fulfill, to identify inefficiencies and justify accelerated automation.

By 2025, 80 percent of enterprises will adopt a strategy to unify web, cloud services and private application access from a single vendor’s SSE platform: With a hybrid workforce and data everywhere accessible by everything, vendors are offering an integrated security service edge (SSE) solution to deliver consistent and simple web, private access and SaaS application security. Single-vendor solutions provide significant operational efficiency and security effectiveness compared with best-of-breed solutions, including tighter integration, fewer consoles to use, and fewer locations where data must be decrypted, inspected and re-encrypted.

60 percent of organisations will embrace Zero Trust as a starting point for security by 2025. More than half will fail to realise the benefits: The term zero trust is now prevalent in security vendor marketing and in security guidance from governments. As a mindset – replacing implicit trust with identity- and context-based risk appropriate trust – it is extremely powerful. However, as zero trust is both a security principle and an organisational vision, it requires a cultural shift and clear communication that ties it to business outcomes to achieve the benefits.

By 2025, 60 percent of organisations will use cybersecurity risk as a primary determinant in conducting third-party transactions and business engagements: Cyberattacks related to third parties are increasing. However, only 23 percent of security and risk leaders monitor third parties in real time for cybersecurity exposure, according to Gartner data. As a result of consumer concerns and interest from regulators, Gartner believes organisations will start to mandate cybersecurity risk as a significant determinant when conducting business with third parties, ranging from simple monitoring of a critical technology supplier to complex due diligence for mergers and acquisitions.

Through 2025, 30 percent of nation states will pass legislation that regulates ransomware payments, fines and negotiations, up from less than one percent in 2021: Modern ransomware gangs now steal data as well as encrypt it. The decision to pay the ransom or not is a business-level decision, not a security one. Gartner recommends engaging a professional incident response team as well as law enforcement and any regulatory body before negotiating.

By 2025, threat actors will have weaponised operational technology environments successfully to cause human casualties: Attacks on IOT – hardware and software that monitors or controls equipment, assets and processes – have become more common and more disruptive. In operational environments, security and risk management leaders should be more concerned about real world hazards to humans and the environment, rather than information theft, according to Gartner.

By 2025, 70 percent of CEOs will mandate a culture of organisational resilience to survive coinciding threats from cybercrime, severe weather events, civil unrest and political instabilities: The pandemic has exposed the inability of traditional business continuity management planning to support the organisation’s response to a large-scale disruption. With continued disruption likely, Gartner recommends that risk leaders recognise organisational resilience as a strategic imperative and build an organisation-wide resilience strategy that also engages staff, stakeholders, customers and suppliers.

By 2026, 50 percent of C-level executives will have performance requirements related to risk built into their employment contracts: Most boards now regard cybersecurity as a business risk rather than solely a technical IT problem, according to a recent Gartner survey. As a result, Gartner expects to see a shift in formal accountability for the treatment of cyber risks from the security leader to senior business leaders.

See Gartner’s complimentary ebook 2022 Leadership Vision for Security & Risk Management Leaders at https://www.gartner.com/en/information-technology/insights/   

Visited 10 times, 2 visit(s) today

So, you want to be a CEO?

If you have aspirations of becoming a CEO or senior leader, one of the most important things, according to a former US President, is just to learn how to get

Read More »
Close Search Window