Heimdal
article featured image

Contents:

As 2020 comes to a close, it’s time to sketch out our predictions for 2021 and the shifts and transformations it will bring to the digital life of companies small and large. If 2020 managed to have some positive impact on the way businesses operate, then it definitely was in regards to accelerating the pre-existing trends of organizing work in more flexible and scalable ways.

Remote work was surely a common occurrence before the world pandemic from 2020, but the revolution it brings has become, in many cases, the only option for business continuity. What does this mean for cybersecurity & the world at large?

1. True flexibility – on-site and off-site work.

With many industries and organizations having to switch to remote work for most of their employees at least, the digital solutions and apps used needed to change as well. Before this huge shift, a lot of work access depended on the presence of the worker in the physical space of the organization (to connect to the network and from there on to the systems needed).

But after the shift towards remote work and a combination of on-site and off-site work, the digital tools and the security solutions adopted by organizations needed to change as well and become truly flexible. They are now required to work just as well whether the worker is on-site or remote, protecting both the endpoint and the network from potential attackers.

In 2020 we have seen a huge spike in malicious attacks that tried (and in many cases succeeded) to take advantage of the shift to remote work and the way it left some parts of the system vulnerable for some organizations. The healthcare industry has been hit pretty hard, in particular, on top of the huge challenges it was already facing this year. But by and large, organizations have adapted fast to what people call ‘the new normal’ and shifted towards solutions that leave no security gap open, regardless of worker location.

We are seeing this trend of accelerated adoption in our own solutions ensuring both endpoint and network threat prevention. It’s consistent with past predictions that we have had for years since we started developing solutions that keep security tight no matter how the workforce and their endpoints are scattered across the world.

2. Cloud adoption acceleration.

Many companies were always saying they are planning to move to the cloud soon or were in the process of shifting all of their operations to the cloud previous to 2020. But in 2020, forced by the global circumstances and the challenge of a remote workforce, a huge number of them took the leap.

The trend was definitely there previous to 2020, but the pandemic clearly accelerated it. Cost optimization of cloud services and their increased performance (compared with previous years) also played a part, making cloud adoption slightly more affordable and attractive than it used to be a few years back.

We, along with other notable tech industry voices (such as Gartner, Forrester, HostingTribunal, etc.), have been anticipating a stronger and stronger push towards complete cloud adoption. Our products were in the cloud and have been preparing organizations for the cloud since 2014, which lent us a cutting edge compared with our competition, right for the start.

This is exactly why we now know so much about the transition to the cloud and how companies can sail it smoothly. In fact, not only are our cybersecurity solutions cloud-native and perfectly adapted to thrive in a cloud-hosted environment, but many components in our EPDR suite (such as the automated patch management and software asset inventory) can actively help organizations switch to the cloud in a more simple and secure manner (through mass deployment, safe installs, timely patches distributed throughout the network and so on).

3. A stronger shift towards unification.

With the multiplication of tools and solutions required to keep work going well, it’s no surprise to us that there is now a stronger shift towards the unification of solutions. Many organizations are opting for a complete unification around Microsoft 365, for example – we see that among our own customers, the spike is definitely there.

It’s the same for security solutions: more and more of our customers are opting to consolidate more cybersecurity tools into a unified suite. We’ve had a spike of about 35% in our customers who are moving into getting more solutions from us.

The unification of our solutions in a single suite and dashboard has been one of our unique advantages for several years, but since 2020 we are seeing more and more customers opting in for it. The infrastructure for it was already here, so it was easy for organizations who started feeling a more acute need for unification to opt for it.

Among our customers, opting for the unified Microsoft 365 and our unified solutions (the EDPR suite) often go hand in hand, since our Patch and Asset Management system is particularly useful in handing Microsoft updates and installs in a fast and secure manner, in addition to 3rd party software.

4. More focus on access governance.

With the dawn of remote work on an unprecedented scale, we have seen more and more organizations becoming preoccupied with access governance. In addition to our Threat Prevention solutions and our Patch and Asset Management solutions, the Privileged Access Management (PAM) module ranked third as the most popular choice by customers across the world.

Since endpoints are connecting to organization networks remotely, the need for access governance became even stronger than in previous years, leading to wide-scale adoption of PAM solutions. Leaving default admin rights on remote endpoints could spell disaster for organizations, especially in the current security and work climate, and even more so as the number of their employees grows.

5. Ransomware is still one of the major dangers in 2020-2021, but strong contenders are coming right behind.

We started issuing predictions and warnings regarding the increased professionalization of ransomware back in 2019, and sadly it turned out we were right. More and more, ransomware is becoming a RaaS (Ransomware as a Service) business venture, allowing not just the creators of the ransomware strain but all sorts of other malicious parties to profit from it, extending its range and reach.

The news which was booming at the end of 2020 – especially the multi-strain of breaches starting with the SolarWinds incident – has shown us that there is no institution too big to be breached and no organization is completely safe from ransomware.

The ransomware damages are predicted to reach a global number of $15-16 billion in 2021, up many times from the global damages it achieved in 2015 (around $260 million). But the technique of attackers is changing as well. They are increasingly moving away from a broad approach, one-size-fits-all, and changing their tactic to a spear-phishing kind of approach.

Big game hunting with a custom approach is definitely yielding better results for the attackers (they are hitting the proverbial jackpot). But even if ransomware is still perhaps the biggest cybersecurity threat in 2020, others are also going strong, right behind. Business Email Compromise (BEC) attacks, brute-force attacks on firewall, spear-phishing, and DNS attacks are also increasing and should not be neglected as threats.

Other Cybersecurity Trends We Expect to See More of in 2021:

–              There will be a new social and economic norm after the COVID-19 pandemic, even more, dependent on having secure and reliable cyberspace.

–              Attack surface in cybersecurity continues to expand as we are entering a new phase of the digital transformation.

–              Finely targeted and persistent attacks on high-value data (e.g. intellectual property and state secrets) are being meticulously planned and executed by state-sponsored actors.

–              The use of social media platforms in targeted attacks is a serious trend and reaches different domains and types of threats.

–              There are many cybersecurity incidents happening to companies that go unnoticed or take a long time to be detected.

–              The number of phishing victims continues to grow since it exploits the human dimension being the weakest link.

–              With more security automation, organizations will invest more in preparedness using Cyber Threat Intelligence as its main capability.

As mentioned when discussing our R&D and growth priorities for 2021, we are sticking to our long-term strategy of developing new products and functionalities before they become widely needed. Keeping an eye on threatscape trends and predicting the next moves is what helped Heimdal™ get to the privileged market position we enjoy today.

We will definitely continue to do that moving forward, and we will also keep enhancing our threat prediction abilities with continuous development and refining of our AI and ML algorithms. The future of cybersecurity and digital spaces looks more challenging than ever perhaps, but we are confident that with more attention paid to cybersecurity and planning, everyone will manage to be safer and safer.

Author Profile

Morten Kjaersgaard is the visionary CEO of Denmark-based Heimdal®, an AI-powered cybersecurity leader with a global reach, safeguarding 15,000 businesses from 260+ million cyberattacks. With a Corporate Marketing background, Morten bridges cybersecurity intricacies with business goals. He's a cybersecurity advocate, event speaker, and insightful blog contributor. Morten uniquely translates technicalities into actionable insights, a valuable asset in the digital landscape. His presentations blend cybersecurity expertise, real-world business engagement, and data-driven insights, inspiring innovative strategies. Morten doesn't settle for the status quo, pushing organizations to embrace bold, revolutionary approaches. Connect with him on LinkedIn for more.

Comments

As security is important today, it becomes more essential to the growth and survival of every organization and individual. This is not a play on words, a concept to be planted deep in ones thinking. The idea of continuous filtering and evaluating all data stacks and avenues/levels of passage needs to be repeated all the time. Thank you, Heimdal, for providing the many tools to accomplish these network and endpoint actions.

Very good. Thanks

Leave a Reply

Your email address will not be published. Required fields are marked *

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE