Skip to main content

Back to Blog

Cybersecurity Trends to Watch in 2020

Cybersecurity and infosec are constantly evolving. Today, organizations are doing everything in their power to harden their defenses, protect their internal networks, and secure data from increasing internal and external threats. The need to be ahead of bad actors causes new cybersecurity trends to emerge every year.

The following 2020 cybersecurity trends are important ones to watch.

#1: Automation for strengthening passwords

With 81% of hacking-related breaches reportedly leveraging compromised or weak passwords, more organizations are looking to harden their password layer of security using many different tools.

Organizations are embracing the screening of login credentials online and passwords in Active Directory. The National Institute of Standards and Technology (NIST) introduced much-needed changes in light of evolving password attack techniques. NIST Special Publication 800-63B recommends that active passwords be required to be checked against compromised or commonly used passwords regularly. The password checks are to be performed daily and when new accounts are being created or reset. All of this can be automated to not add additional burden to the IT or security team. NIST also explicitly recommends organizations to check for exposed passwords periodically, rather than requiring employees to change their passwords on a regular schedule. Frequent changes can lead to poor password practices; further, employees usually dislike password expiration policies.

Many companies currently screen passwords at login on websites and applications. This approach creates minimal friction for the user and provides ongoing protection to online users. Screening a password at login maintains its integrity and protects systems from credential stuffing attacks. When a set of credentials- user name, and password found together- they are flagged as being compromised. Screening for compromised credentials is regarded as a critical security strategy since it determines whether an authentication layer is vulnerable. Some Companies are reporting 50%-80% match rates when they first implement credential screening at login.

#2: Increased use of biometric security

Biometrics are increasingly being used to secure organizations from unauthorized access. Biometric security has been around for some years, but the technology has improved, so it is becoming more mainstream. The use of biometrics has increased as the technology becomes more frequently incorporated in software and hardware. MarketsandMarkets already value the biometric security industry at $16.8 billion and predicts the market will have reached $41.8 billion by 2023.

Biometrics are perceived to be secure since they require the owner to be physically present, but there have been some recent cases, like the OPM and Biostar2 breaches, where biometric data has been breached. There are also limitations as many devices still in use do not have biometric capabilities, as highlighted in this article in ITSecurityGuru “The Trouble With Biometric Authentication.” We expect to see more real-world challenges with biometric authentication in 2020.

#3: Zero trust model

Many organizations are using the zero-trust model to harden internal security by eliminating insider threats. The model is based on the premise that all internal players cannot be trusted, and they can cause harm. Therefore, implementing zero-trust security allows an organization to continuously monitor the actions and behavior of an individual with the intention being to eliminate possible threats.

Zero trust models differ from one organization to another since they are designed through defining legitimacy parameters. The parameters are created based on a risk score obtained from validating factors influencing a user’s behaviors. Such factors include IP addresses, physical locations, user access permissions, credential or password compromise, etc. A zero-trust security system is set to run simulations continuously to generate risk scores from calculating risks in designated factors. If a risk score of a particular user exceeds the set threshold, then he is denied access to IT assets and networks.

#4: IoT security to continue posing threats

Today, IoT devices are a critical component for an organization to function as expected. IoT endpoints added every year continue to gain momentum as almost all manufacturers are developing a smart version of every product. However, the new IoT endpoints are outpacing the security innovations being developed to counter the numerous security threats they introduce to company systems. Identifying vulnerable endpoints, especially in large organizations, is a big challenge to IT security. Some IoT vendors fail to provide security patches and use the default passwords. A disproportionate rise of vulnerable IoT endpoints and inadequate security solutions for countering the increased security vulnerabilities can mean one thing: Attacks will only increase in scale and frequency. As outlined in this article on TechTarget’s IoT Agenda, Gartner expects in 2020, a staggering 25% of cyberattacks within enterprises will involve IoT devices.

#5: AI technologies being used as a two-way street

Artificial intelligence and machine learning have continued to take center stage as far as cybersecurity is concerned. IT researchers and professionals are more determined to leverage AI capabilities to predict cyber threats and eliminate them before they can occur. Organizations are using AI to prioritize and process data, protect customer information, and to differentiate between actual and false threats. Organizations are further using AI to convert substantial data volumes to actionable insights, subsequently improving their efforts in developing effective cybersecurity programs.

Cybercriminals are similarly leveraging AI benefits but for nefarious purposes. Similar to the concept of combo-lists-as-a-service, many botnets with AI capabilities are being created to execute smarter and more deadly attacks. This can be seen in phishing attacks where intelligent bots are capable of sending phishing emails to thousands of targets instantaneously. Similar to how security professionals apply AI in cyber defense tools to predict threats and attacks, cybercriminals are using the technology to predict the defensive measures deployed by their targets. They are leveraging AI and ML to understand user behaviors such as when IT assets are not in use or when they are least monitored so that they can execute stealth attacks.

The caveat here is that there are a lot of security vendors touting AI and machine learning security tools as the end-all-be-all. In contrast, most security professionals will advise a layered approach as no one system will keep your systems entirely safe.

Michael Greene, CEO, Enzoic

Conclusion of Cybersecurity Trends to Watch in 2020

Cybersecurity is a dynamic field as new threats, technologies, and defensive strategies are always emerging. Cyber attacking tools and techniques are readily available in online communities and the Dark Web, where anyone can acquire them. This has led to increased attacks as more individuals seek to make quick money. Security professionals are relentless and continuously adopting the best security solutions to mitigate new cybercrime menaces. Screening for compromised credentials, utilizing zero-trust security models, biometrics security, and AI cyber defense are some key cybersecurity trends to watch out for in 2020, while IoT technologies will continue posing security threats.