SlideShare uma empresa Scribd logo
1 de 14
Baixar para ler offline
1
CYBERSECURITY 2020
www.paladion.net
Your Biggest Threats
and How You Can Prevent Them
2
Enterprise Security for 2020
Key Cyber Strategies
to deploy in 2020
Advanced Cloud
Security
AI-Driven Vulnerability
Management &
Response
AI-Driven MDR
Key threats to tackle:
DevOps Attacks
Cloud Infrastructure Attacks
Conventional Attacks
Emerging Threats
SaaS Attacks
3
Key Threats
2020
4
Conventional Attacks
2020 Prediction Conventional attacks will still make up the bulk of all threats
Conventional Attacks Still In Play
▪ Phishing, Malware, Ransomware remain effective
▪ New tech opening new attack channels
▪ Most detection tools outdated
78%
of 2019 cyber-espionage
were phishing attacks
$10b
in 2019 damages
from ransomware.
Conventional Attacks are Evolving
▪ More sophisticated variants emerging
▪ Unconventional targets being selected
▪ Attacks-as-a-Service increasing
5
Cloud Infrastructure Attacks
2020 Prediction Most orgs will suffer a Cloud-based compromise this year.
Criminals are Targeting Cloud Vulnerabilities
▪ Cloud data remains a valuable target
▪ Online data privacy fines are increasing
▪ Orgs have an exploitable Cloud “learning
curve”
Orgs are Approaching Cloud Security Wrong
▪ On-prem security not effective for Cloud
▪ Cloud and on - prem have different structures
▪ New security approach needed for Cloud
43%
of orgs had Cloud
security incidents in
2019
Only 27%
of orgs use Cloud data
protection
6
DevOps Attacks
2020 Prediction DevOps will become an increasingly common target.
DevOps: Multiple Attacks in 2019
▪ DevOps emerged as a target
▪ April 2019 - Docker Attack
▪ September - 2019 Avast Attack
DevOps Attacks Offer Leverage
▪ DevOps increasingly vulnerable
▪ Criminals leave backdoors in software
▪ One attack can impact millions
66%
of DevOps and security
teams have negative-to-
neutral relationship.
190,000
accounts compromised
via a single hacked
Docker Hub db.
7
SaaS Attacks
2020 Prediction We will see our first major breach of a SaaS company.
SaaS Platforms: High-Profile Targets
▪ Store mass amounts of valuable data
▪ Require perfect uptime and reliability
▪ Visible, competitive market
Multiple SaaS Attack Vectors
▪ Highly-vulnerable to DDoS attacks
▪ Valuable targets for ransomware
▪ Opportunities for credential stuffing
87%
increase in org spending
on SaaS licenses.
36%
of phishing attacks
target SaaS or webmail
services.
8
Emerging Threats
2020 Prediction
The most cutting-edge orgs will be at the biggest risk from
emerging threats.
New Technology Always Means New Threats
▪ Orgs are adopting new, vulnerable tech
▪ Criminals are leveraging new capabilities
▪ The security landscape is changing faster
than ever
Most Dangerous Emerging Threats Include
▪ Deepfakes
▪ IoT Attacks
▪ Supply Chain Attacks
$3B
IoT security spend will
cross $3billion by 2021
38-43%
of orgs suffered a
supplier security event in
2019
9
Key strategies
2020
10
The average organization requires over 100 days to find
and remediate a threat that has already breached their
systems
MDR offers a comprehensive solution to combat current
threats before it can cause catastrophic damages
2020 will see MDR become a necessity for every effective
cyber defense plan
Fully managed multi-mode threat detection, auto
containment, and incident response from a recognized
MDR provider
of organizations will be using MDR services, up
from less than 5% today. By 2024, 40% of
midsize enterprises will use MDR as their only
managed security service.”
“ By 2024,
25%
- Gartner. MDR Services Market Guide, 2020
Strategy 1:
AI-Driven MDR
11
Strategy 2:
Advanced
Cloud Security
Monitoring security events, configuration changes, and
remediation are key tenets of cloud security
Keeping pace with sophisticated cloud breaches requires
AI-driven use cases
Multi cloud security monitoring will emerge as a key
requirement
Cloud security requires visibility across the cloud stack:
Compute, Storage, Containers, and Serverless
The Cloud security market is projected to expand to $460 million
by the end of 2020.
12
Strategy 3:
AI-Driven
Vulnerability
Management &
Response
AI-Driven Vulnerability Management and Response (VMR)
goes beyond traditional VM programs to offer advanced
triaging and swift remediation.
AI-Driven VMR fills a crucial gap in current VM programs by
focusing on auto remediation of vulnerabilities and exploits
seen in the wild.
In 2020, organizations will utilize Artificial Intelligence
driven VM programs that also provide remediation
With AI-Driven VMR, organizations will fortify on-prem and
next-generation systems, and be much more resilient to
cyber attacks
According to Ponemon, 39% of orgs realize that the breaches
they suffered were due to known, preventable vulnerabilities.
13
Contact us today
to combat tomorrow’s
sophisticated cyber
threats
Visit www.paladion.net
Email sales@paladion.net
14
Thank You

Mais conteúdo relacionado

Mais procurados

Security Trend Report, 2017
Security Trend Report, 2017Security Trend Report, 2017
Security Trend Report, 2017Bill Chamberlin
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraKnowledge Group
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsUlf Mattsson
 
Digital Transformation and Security for the Modern Business Part 1 – Finance
Digital Transformation and Security for the Modern Business Part 1 – FinanceDigital Transformation and Security for the Modern Business Part 1 – Finance
Digital Transformation and Security for the Modern Business Part 1 – FinanceXenith Document Systems Ltd
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021Management Events
 
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationTop 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationPECB
 
Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)Cloudflare
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016Shannon G., MBA
 
Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure Cristian Garcia G.
 
Trend Micro Solutions Overview
Trend Micro Solutions OverviewTrend Micro Solutions Overview
Trend Micro Solutions OverviewJohn D. Haden
 
Building Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyBuilding Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyAgus Wicaksono
 
Trend Micro 10 Minute Overview
Trend Micro 10 Minute OverviewTrend Micro 10 Minute Overview
Trend Micro 10 Minute OverviewJohn D. Haden
 
The Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber SecurityThe Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber SecurityKevin Duffey
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistMatthew Rosenquist
 
A New Year’s Ransomware Resolution
A New Year’s Ransomware ResolutionA New Year’s Ransomware Resolution
A New Year’s Ransomware ResolutionDevOps.com
 
Networkers cyber security market intelligence report
Networkers cyber security market intelligence reportNetworkers cyber security market intelligence report
Networkers cyber security market intelligence reportSimon Clements FIRP DipRP
 
Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - CybersecurityAbhilashYadav14
 

Mais procurados (20)

Security Trend Report, 2017
Security Trend Report, 2017Security Trend Report, 2017
Security Trend Report, 2017
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
 
Enterprise Cyber Security 2016
Enterprise Cyber Security 2016Enterprise Cyber Security 2016
Enterprise Cyber Security 2016
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
 
Digital Transformation and Security for the Modern Business Part 1 – Finance
Digital Transformation and Security for the Modern Business Part 1 – FinanceDigital Transformation and Security for the Modern Business Part 1 – Finance
Digital Transformation and Security for the Modern Business Part 1 – Finance
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
 
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationTop 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
 
Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016
 
The State of Cyber
The State of CyberThe State of Cyber
The State of Cyber
 
Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016
 
Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure
 
Trend Micro Solutions Overview
Trend Micro Solutions OverviewTrend Micro Solutions Overview
Trend Micro Solutions Overview
 
Building Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyBuilding Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital Economy
 
Trend Micro 10 Minute Overview
Trend Micro 10 Minute OverviewTrend Micro 10 Minute Overview
Trend Micro 10 Minute Overview
 
The Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber SecurityThe Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber Security
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.Rosenquist
 
A New Year’s Ransomware Resolution
A New Year’s Ransomware ResolutionA New Year’s Ransomware Resolution
A New Year’s Ransomware Resolution
 
Networkers cyber security market intelligence report
Networkers cyber security market intelligence reportNetworkers cyber security market intelligence report
Networkers cyber security market intelligence report
 
Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - Cybersecurity
 

Semelhante a Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them

Cybersecurity Predictions For 2022.pdf
Cybersecurity Predictions For 2022.pdfCybersecurity Predictions For 2022.pdf
Cybersecurity Predictions For 2022.pdfYamuna5
 
White Paper Example - Brafton for NIP Group.pdf
White Paper Example - Brafton for NIP Group.pdfWhite Paper Example - Brafton for NIP Group.pdf
White Paper Example - Brafton for NIP Group.pdfBrafton
 
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend Micro
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend MicroRoadmap of Cyber-security from On-Prem to Cloud Journey - Trend Micro
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend MicroPrime Infoserv
 
Cybersecurity in the Cloud: Safer Than You Think
Cybersecurity in the Cloud: Safer Than You ThinkCybersecurity in the Cloud: Safer Than You Think
Cybersecurity in the Cloud: Safer Than You ThinkAppian
 
CYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdfCYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdfKrishna N
 
Emerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdfEmerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdfCiente
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...PECB
 
True Cost of Ransomware to Your Business
True Cost of Ransomware to Your BusinessTrue Cost of Ransomware to Your Business
True Cost of Ransomware to Your BusinessIndusfacePvtLtd
 
Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...
Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...
Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...TechSoup
 
The Art of CyberSecurity in the Cloud
The Art of CyberSecurity in the CloudThe Art of CyberSecurity in the Cloud
The Art of CyberSecurity in the CloudAmazon Web Services
 
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and AdaptabilityPat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptabilityitnewsafrica
 
Cybersecurity Improvement eBook
Cybersecurity Improvement eBookCybersecurity Improvement eBook
Cybersecurity Improvement eBookPablo Junco
 
2024 Cybersecurity Trends- Stay Ahead Now
2024 Cybersecurity Trends- Stay Ahead Now2024 Cybersecurity Trends- Stay Ahead Now
2024 Cybersecurity Trends- Stay Ahead NowPaul Wood
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017R-Style Lab
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.Merry D'souza
 
The Five Biggest Cyber Security Trends In 2022
The Five Biggest Cyber Security Trends In 2022The Five Biggest Cyber Security Trends In 2022
The Five Biggest Cyber Security Trends In 2022Bernard Marr
 
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...Symantec
 

Semelhante a Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them (20)

Cybersecurity Predictions For 2022.pdf
Cybersecurity Predictions For 2022.pdfCybersecurity Predictions For 2022.pdf
Cybersecurity Predictions For 2022.pdf
 
White Paper Example - Brafton for NIP Group.pdf
White Paper Example - Brafton for NIP Group.pdfWhite Paper Example - Brafton for NIP Group.pdf
White Paper Example - Brafton for NIP Group.pdf
 
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend Micro
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend MicroRoadmap of Cyber-security from On-Prem to Cloud Journey - Trend Micro
Roadmap of Cyber-security from On-Prem to Cloud Journey - Trend Micro
 
Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022
 
Cybersecurity in the Cloud: Safer Than You Think
Cybersecurity in the Cloud: Safer Than You ThinkCybersecurity in the Cloud: Safer Than You Think
Cybersecurity in the Cloud: Safer Than You Think
 
CYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdfCYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdf
 
Emerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdfEmerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdf
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
 
True Cost of Ransomware to Your Business
True Cost of Ransomware to Your BusinessTrue Cost of Ransomware to Your Business
True Cost of Ransomware to Your Business
 
Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...
Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...
Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...
 
The Art of CyberSecurity in the Cloud
The Art of CyberSecurity in the CloudThe Art of CyberSecurity in the Cloud
The Art of CyberSecurity in the Cloud
 
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and AdaptabilityPat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
 
Cybersecurity Improvement eBook
Cybersecurity Improvement eBookCybersecurity Improvement eBook
Cybersecurity Improvement eBook
 
2024 Cybersecurity Trends- Stay Ahead Now
2024 Cybersecurity Trends- Stay Ahead Now2024 Cybersecurity Trends- Stay Ahead Now
2024 Cybersecurity Trends- Stay Ahead Now
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.
 
Cyber threat forecast 2018..
Cyber threat forecast 2018..Cyber threat forecast 2018..
Cyber threat forecast 2018..
 
The Five Biggest Cyber Security Trends In 2022
The Five Biggest Cyber Security Trends In 2022The Five Biggest Cyber Security Trends In 2022
The Five Biggest Cyber Security Trends In 2022
 
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
 
CyberDen 2020
CyberDen 2020CyberDen 2020
CyberDen 2020
 

Último

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 

Último (20)

Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 

Cybersecurity 2020: Your Biggest Threats and How You Can Prevent Them

  • 1. 1 CYBERSECURITY 2020 www.paladion.net Your Biggest Threats and How You Can Prevent Them
  • 2. 2 Enterprise Security for 2020 Key Cyber Strategies to deploy in 2020 Advanced Cloud Security AI-Driven Vulnerability Management & Response AI-Driven MDR Key threats to tackle: DevOps Attacks Cloud Infrastructure Attacks Conventional Attacks Emerging Threats SaaS Attacks
  • 4. 4 Conventional Attacks 2020 Prediction Conventional attacks will still make up the bulk of all threats Conventional Attacks Still In Play ▪ Phishing, Malware, Ransomware remain effective ▪ New tech opening new attack channels ▪ Most detection tools outdated 78% of 2019 cyber-espionage were phishing attacks $10b in 2019 damages from ransomware. Conventional Attacks are Evolving ▪ More sophisticated variants emerging ▪ Unconventional targets being selected ▪ Attacks-as-a-Service increasing
  • 5. 5 Cloud Infrastructure Attacks 2020 Prediction Most orgs will suffer a Cloud-based compromise this year. Criminals are Targeting Cloud Vulnerabilities ▪ Cloud data remains a valuable target ▪ Online data privacy fines are increasing ▪ Orgs have an exploitable Cloud “learning curve” Orgs are Approaching Cloud Security Wrong ▪ On-prem security not effective for Cloud ▪ Cloud and on - prem have different structures ▪ New security approach needed for Cloud 43% of orgs had Cloud security incidents in 2019 Only 27% of orgs use Cloud data protection
  • 6. 6 DevOps Attacks 2020 Prediction DevOps will become an increasingly common target. DevOps: Multiple Attacks in 2019 ▪ DevOps emerged as a target ▪ April 2019 - Docker Attack ▪ September - 2019 Avast Attack DevOps Attacks Offer Leverage ▪ DevOps increasingly vulnerable ▪ Criminals leave backdoors in software ▪ One attack can impact millions 66% of DevOps and security teams have negative-to- neutral relationship. 190,000 accounts compromised via a single hacked Docker Hub db.
  • 7. 7 SaaS Attacks 2020 Prediction We will see our first major breach of a SaaS company. SaaS Platforms: High-Profile Targets ▪ Store mass amounts of valuable data ▪ Require perfect uptime and reliability ▪ Visible, competitive market Multiple SaaS Attack Vectors ▪ Highly-vulnerable to DDoS attacks ▪ Valuable targets for ransomware ▪ Opportunities for credential stuffing 87% increase in org spending on SaaS licenses. 36% of phishing attacks target SaaS or webmail services.
  • 8. 8 Emerging Threats 2020 Prediction The most cutting-edge orgs will be at the biggest risk from emerging threats. New Technology Always Means New Threats ▪ Orgs are adopting new, vulnerable tech ▪ Criminals are leveraging new capabilities ▪ The security landscape is changing faster than ever Most Dangerous Emerging Threats Include ▪ Deepfakes ▪ IoT Attacks ▪ Supply Chain Attacks $3B IoT security spend will cross $3billion by 2021 38-43% of orgs suffered a supplier security event in 2019
  • 10. 10 The average organization requires over 100 days to find and remediate a threat that has already breached their systems MDR offers a comprehensive solution to combat current threats before it can cause catastrophic damages 2020 will see MDR become a necessity for every effective cyber defense plan Fully managed multi-mode threat detection, auto containment, and incident response from a recognized MDR provider of organizations will be using MDR services, up from less than 5% today. By 2024, 40% of midsize enterprises will use MDR as their only managed security service.” “ By 2024, 25% - Gartner. MDR Services Market Guide, 2020 Strategy 1: AI-Driven MDR
  • 11. 11 Strategy 2: Advanced Cloud Security Monitoring security events, configuration changes, and remediation are key tenets of cloud security Keeping pace with sophisticated cloud breaches requires AI-driven use cases Multi cloud security monitoring will emerge as a key requirement Cloud security requires visibility across the cloud stack: Compute, Storage, Containers, and Serverless The Cloud security market is projected to expand to $460 million by the end of 2020.
  • 12. 12 Strategy 3: AI-Driven Vulnerability Management & Response AI-Driven Vulnerability Management and Response (VMR) goes beyond traditional VM programs to offer advanced triaging and swift remediation. AI-Driven VMR fills a crucial gap in current VM programs by focusing on auto remediation of vulnerabilities and exploits seen in the wild. In 2020, organizations will utilize Artificial Intelligence driven VM programs that also provide remediation With AI-Driven VMR, organizations will fortify on-prem and next-generation systems, and be much more resilient to cyber attacks According to Ponemon, 39% of orgs realize that the breaches they suffered were due to known, preventable vulnerabilities.
  • 13. 13 Contact us today to combat tomorrow’s sophisticated cyber threats Visit www.paladion.net Email sales@paladion.net