WEF 2024 Report: Cybersecurity at the forefront, zero trust seen as critical for trust rebuilding

The best place for the World Economic Forum to achieve its key theme this year of rebuilding trust is to start with cybersecurity, cyber defenses, and cyber-resilience.
Their latest global cybersecurity outlook 2024 insight report delivers insights into the growing gaps in cyber inequity, cyber insurance, the cyber-skills shortage, achieving cyber-resilience, and building a better cyber ecosystem.
Being prescriptive about how to close those gaps with zero trust would make the WEF's cybersecurity vision report complete.
Attackers will have the upper hand when it comes to gen AI. Approximately half believe gen AI will be the most influential technology in cybersecurity in the next two years.
Leaders are also concerned about how gen AI and LLMs are being used to create attack products and services, including ransomware-as-a-service and FraudGPT. Attackers are using ChatGPT to fine-tune social engineering attacks at scale and mining the data to launch whale phishing attacks.
Closing the trust deficit needs to start with zero trust.
Not paying attention to zero trust and cybersecurity is the single greatest threat to how trusted any business will be over the long term.
Dozens of companies never report ransomware attacks, especially in manufacturing, because they want to retain the trust of their suppliers, investors, and customers.
Ransomware attacks soared last year, as did new social engineering attacks that took advantage of the inherent trust help desks had in hackers who called up and impersonated their colleagues to get login credentials.
Nation-state attackers are fine-tuning their tradecraft to launch lucrative ransomware attacks aimed at stealing billions in bitcoin to finance their missile programs and create vast underground networks to launder cryptocurrency.
Going all-in on zero trust starts with the assumption that networks and infrastructure have already been breached and the intrusion needs to be contained.
Assuming a wide variety of breach attempts and ransomware attacks are inevitable is one of the cornerstones of zero trust.
By assuming all devices, endpoints, identities, systems, and users are untrusted by default and require authentication and continuous validation, trust in each user, session, and resource request is achieved.
Taking Accenture's and WEF's insightful research a step further to help close the gaps that drain trust out of organizations, industries, and customer relationships, VentureBeat has completed an analysis of the survey data using zero trust principles.
A core element of the zero trust standard, WEF reports the growing importance of cyber resilience.
VentureBeat has learned that CIOs and CISOs are driving identity-based security awareness while considering how passwordless technologies can alleviate the need for long-term MFA. Leading passwordless authentication providers include Ivanti's Zero Sign-On, Microsoft Azure Active Directory, OneLogin Workforce Identity, Thales SafeNet Trusted Access, and Windows Hello for Business.
Cybersecurity budgets face new scrutiny in 2024 that's having reverberating effects across the industry.
Zero trust has been effective in accomplishing both of those goals.
Pursuing zero trust and making sure each endpoint, device, network, and identity can be trusted are table stakes for accelerating a business' growth.
Trust is the catalyst of growth, and getting it right is key to any business growing in 2024.


This Cyber News was published on venturebeat.com. Publication date: Tue, 16 Jan 2024 20:13:05 +0000


Cyber News related to WEF 2024 Report: Cybersecurity at the forefront, zero trust seen as critical for trust rebuilding

WEF 2024 Report: Cybersecurity at the forefront, zero trust seen as critical for trust rebuilding - The best place for the World Economic Forum to achieve its key theme this year of rebuilding trust is to start with cybersecurity, cyber defenses, and cyber-resilience. Their latest global cybersecurity outlook 2024 insight report delivers insights ...
5 months ago Venturebeat.com
Zero-Trust Architecture in Modern Cybersecurity - Clearly, organizations need more robust cybersecurity protections in place, which is leading many to adopt a zero-trust architecture approach. Zero-trust flips conventional security on its head by shifting from an implicit trust model to one where ...
3 months ago Feeds.dzone.com
Zero Trust Security Framework: Implementing Trust in Business - The Zero Trust security framework is an effective approach to enhancing security by challenging traditional notions of trust. Zero Trust Security represents a significant shift in the cybersecurity approach, challenging the conventional concept of ...
5 months ago Securityzap.com
Implementing Zero Trust and Mitigating Risk: ISC2 Courses to Support Your Development - PRESS RELEASE. Zero trust security is a proactive and robust approach to cybersecurity that addresses modern threats by continuously verifying and monitoring all network activities. While its implementation can be complex and resource-intensive, the ...
8 hours ago Darkreading.com
Navigating the Future: Zero Trust and SSE in Cybersecurity Leadership Strategies - This article delves into two potent concepts shaping the future of information security: Zero Trust and Security Service Edge. In this new reality, organizations require adaptable security measures to keep pace with the changing tides. At its ...
1 month ago Cybersecurity-insiders.com
The 7 Core Pillars of a Zero-Trust Architecture - The zero-trust framework is gaining traction in the enterprise due to its security benefits. Organizations are increasingly adopting a zero-trust model in their security programs, replacing the traditional perimeter-based security model. The ...
1 month ago Techtarget.com
Identity Verification and Access Control with No Trust Assumed - Zero trust is a security model that is becoming increasingly important in the world of cybersecurity. In 2023, we will see more vendors offering complete zero trust products and services, and more businesses attempting to implement it. Zero trust is ...
1 year ago Securityweek.com
Cyber Insecurity and Misinformation Top WEF Global Risk List - The latest World Economic Forum Global Risks Report 2024 highlighted the rising tide of cyber threats and places misinformation and disinformation as the most severe risk globally. It also warned of low-cost crime havens and issues surrounding ...
5 months ago Infosecurity-magazine.com
Why a Zero Trust Security Policy Matters and Steps to Implementation - Adaptability: In a world where business operations span across multiple environments, from on-premises data centers to cloud-based applications, a flexible security approach is essential. Zero trust provides precisely that, ensuring that your ...
6 months ago Securityboulevard.com
Fortinet Contributes to World Economic Forum's Strategic Cybersecurity Talent Framework - Shining a light on the cybersecurity workforce challenge, the World Economic Forum recently published its Strategic Cybersecurity Talent Framework, which is intended to serve as a reference for public and private decision-makers concerned by the ...
1 month ago Feeds.fortinet.com
Executing Zero Trust in the Cloud Takes Strategy - Zero trust is a high-level strategy that assumes that individuals, devices, and services attempting to access company resources, both externally and internally, can't automatically be trusted. Digital transformation, embracing of SaaS, remote work, ...
5 months ago Darkreading.com
Cisco Secure Access Extends SSE With Mobile Zero Trust - Earlier this year, we introduced Cisco Secure Access, a security service edge solution that combines a secure web gateway, cloud access security broker, firewall-as-a-service, zero trust access and more, to help organizations address this challenge ...
6 months ago Feedpress.me
Student Cybersecurity Clubs: Fostering Online Safety - Student cybersecurity clubs are playing a crucial role in promoting online safety among students. Student cybersecurity clubs play a vital role in this regard, as they provide a platform for students to learn about the latest threats, share best ...
6 months ago Securityzap.com
The double-edged sword of zero trust - In an era defined by relentless cyber threats and evolving attack vectors, traditional security models are proving increasingly inadequate to safeguard sensitive information. Unlike conventional systems that often rely on perimeter defenses, zero ...
4 months ago Helpnetsecurity.com
Growing threats outpace cybersecurity workforce - The cybersecurity skills shortage threatens the well-being and even survival of numerous businesses as cybersecurity threats grow more numerous, sophisticated, and dangerous to the point that cybersecurity groups have vowed not to pay ransom demands. ...
5 months ago Legal.thomsonreuters.com
Zero Trust in Cybersecurity: from myth to the guide - This time, I found an article from the Germany's Federal Bureau of Information Security and it was about Zero Trust. I have to say that Zero Trust used to be a lot more prominent in the Corona years, between 2020 and 2022 than it is now. Zero Trust ...
3 months ago Endpoint-cybersecurity.com
How to become a cybersecurity architect - Cybersecurity architects implement and maintain a comprehensive cybersecurity framework to protect their company's digital assets. The cybersecurity architect position is a fundamental role that all organizations need, said Lester Nichols, director ...
6 days ago Techtarget.com
The Importance of Cybersecurity Education in Schools - Cybersecurity education equips students with the knowledge and skills needed to protect themselves and others from cyber threats. Cybersecurity education can teach students about the impact of cyberbullying, how to prevent it, and how to respond ...
6 months ago Securityzap.com
Cisco Secure Access named Leader in Zero Trust Network Access - Zero Trust Network Access is a critical component to increase productivity and reduce risk in today's hyper-distributed environments. Cisco Secure Access provides a modern form of zero trust access that utilizes a new architecture to deliver a unique ...
3 months ago Feedpress.me
What the cybersecurity workforce can expect in 2024 - For cybersecurity professionals, 2023 was a mixed bag of opportunities and concerns. The good news is that the number of people in cybersecurity jobs has reached its highest number ever: 5.5 million, according to the 2023 ISC2 Global Workforce Study. ...
5 months ago Securityintelligence.com
Key cybersecurity skills gap statistics you should be aware of - As the sophistication and frequency of cyber threats continue to escalate, the demand for skilled cybersecurity professionals has never been bigger. The skills gap is not merely a statistical discrepancy; it represents a substantial vulnerability in ...
6 months ago Helpnetsecurity.com
Understanding the New SEC Rules for Disclosing Cybersecurity Incidents - The U.S. Securities and Exchange Commission recently announced its new rules for public companies regarding cybersecurity risk management, strategy, governance, and incident exposure. "Currently, many public companies provide cybersecurity disclosure ...
7 months ago Feeds.dzone.com
Cybersecurity Curriculum Development Tips for Schools - With the constant threat of cyber attacks, schools must prioritize the development of a robust cybersecurity curriculum to equip students with the necessary skills and knowledge. This article provides valuable insights and tips for schools aiming to ...
5 months ago Securityzap.com
Cyber Employment 2024: Sky-High Expectations Fail Businesses & Job Seekers - Well-publicized estimates of a massive shortfall in cybersecurity workers have resulted in high expectations among job seekers in the field, but the reality often falls flat, because of a mismatch between companies' requirements and job seekers' ...
6 months ago Darkreading.com
Flipper Zero: How to install third-party firmware - I've been having a lot of fun with my Flipper Zero - the all-purpose, pocket-sized hacking and penetration testing tool that looks like a kid's toy. If you're not sure what a Flipper Zero is or what it can do, I suggest reading my Flipper Zero primer ...
1 year ago Zdnet.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)