The Bigger Truth

    ESG expects an eventful 2020 in cybersecurity. Attacks will grow more sophisticated and further integrate social networking and deep fake components. Meanwhile, the attack surface continues to grow unabated. On the technology side, ESG expects strong momentum around tools integration and automation, and growing incorporation of artificial intelligence and machine learning into threat prevention and detection tools. Finally, ESG sees an increasing enterprise focus on cyber-risk management, leading to changes in processes, priorities, and investments.

    CISOs should prepare for new types of threats, security technology architectural changes, and an increasing dependence on third-party service providers. 2020 promises to be exciting, innovative, transitional, and alarming. Happy new year!