Graham Crowley Security News This Week is sponsored by quite. Thanks to the team there for their support.


As Cynet’s Chief Operating Officer, my team and I work closely with risk management executives at small and medium-sized enterprises (SMEs) around the world. In this post, I’ll distill three notable trends for 2024 from our collaboration, supported by statistics and research across cybersecurity practices.
These emerging models apply to organizations of all shapes and sizes, but there is no doubt that SMBs will feel the greatest impact, as lean security teams with limited budgets are the norm. According to IBM, for companies with 1,000 to 5,000 employees, the average cost of a data breach will reach $4.87 million in 2023, an annual increase of nearly 20%.
I strongly encourage business leaders to use resources like the 2024 Cybersecurity Planning Checklist to gain a comprehensive understanding of the security technologies, services and programs they need to manage risk in the year ahead.
You can also watch an on-demand webinar where we connect our findings with actionable recommendations you can implement to protect your organization’s most critical operations and valuable assets.
1. Small and medium-sized enterprises will face unprecedented scale risks.
C-suite executives will be challenged to increase security awareness, expertise and capabilities without increasing costly headcount.
The potential for using artificial intelligence to strengthen or circumvent cybersecurity measures is far from breaking news. But don’t worry: This prediction eschews the canned predictions you’ve been reading since ChatGPT became a household name.
Initially, there was widespread speculation that adversaries would weaponize GenAI, allowing them to invent never-before-seen malware at the click of a button. That didn’t happen.Instead, my team observed that using GenAI to spread existing The scale of the threat is unprecedented. This trend will continue to typify automated attacks.
A parallel impact of GenAI is that budding hackers will wreak havoc in 2024. When mainstream platforms implement safeguards to block illegal activity, alternatives like FraudGPT bypass these restrictions. Dark web forums sell malware and ransomware as a service, making it easy for script kiddies to obtain and deploy automated malware. These dynamics provide inexperienced threat actors with an asymmetric advantage against unprepared organizations.This will produce a lot of New threat actors are trying to compromise your environment.
For small and medium-sized enterprises, the impact is particularly severe. Gartner predicts that cybersecurity spending will increase by 14% in 2024 as the number of inbound threats grows exponentially. PwC estimates that one in five organizations will reduce or freeze security budgets in 2024, further highlighting this disparity. Lean security teams must protect against the same threats that larger enterprises face, but with a fraction of the staff, budget, or bandwidth. Corporate culture can help bridge this gap. Employee incentives – such as risk-linked performance bonuses – can increase awareness and build resilience. According to another Gartner survey, by 2026, 50% of C-suite executives will include performance requirements related to cybersecurity risks in their contracts.
Guidance on raising employee awareness, page 10. Item 5 of the 2024 Small Business Security Program Checklist identifies key components of an overall security training program. By implementing these initiatives, SME executives can reduce organizational risk by increasing organizational awareness, promoting responsible best practices, and empowering employees to respond appropriately when they believe an incident has occurred.
2. Malware continues to evolve, causing the greatest economic losses
SMB executives can mitigate risk by prioritizing preventive capabilities for favorable insurance coverage.
Threat actors are adapting malware to bypass detection and cause maximum financial damage. By 2024, this continued evolution will be reflected in the widespread adoption of customizable information-stealing programs such as Stealc by cybercriminals. Based on the Vidar, Raccoon, Mars, and Redline stealers, Stealc allows attackers to cherry-pick the material they want to extract from a victim’s machine.
To evade detection, information thieves may hide in seemingly harmless email attachments, hijack legitimate websites, or exploit vulnerabilities in software. Once they establish a foothold, they may use keyloggers to capture your every keystroke, steal browser cookies to access your online accounts, or even target specific applications such as email clients and messaging platforms . Stolen material can be extremely valuable in dark web forums where threat actors gather. Buyers can then use it to commit identity theft, drain bank accounts or extort organizations.
As the financial risks of cybersecurity soar in 2024, senior executives can take proactive actions to reduce organizational risk. Cyber insurance provides an increasingly popular layer of protection. The market is expected to grow from US$7 billion in 2020 to over US$20 billion in 2024. Most agreements cover damages and recovery costs, but some cover investigations, forensics, fines, litigation and even ransomware payments.
To get the best coverage, providers often require organizations to demonstrate certain cybersecurity capabilities. These requirements help ensure that organizations have a baseline level of security to reduce the likelihood and impact of cyber incidents. Page 3. Item 8 on the 2024 Cybersecurity Planning Checklist identifies the most important capability to proactively detect and destroy invisible threats.
Compliance is also critical, especially in highly regulated industries. Senior executives must be prepared to report the impact to regulators and minimize reputational damage. Resources such as incident response templates can be customized to define a plan that includes roles and responsibilities, processes, and a checklist of action items.
3. Geopolitical chaos will spread cyber threats to new areas.
Ideologically motivated cyberattacks will account for a greater proportion of threat actor activity.
The world is entering an era of heightened geopolitical tensions, rising nationalism, ideological conflict and growing distrust of international institutions. This volatility creates fertile ground for ideologically motivated cyberattacks and creates new considerations for security leaders.
Traditionally, cybersecurity adversaries may have been oversimplified into two categories. The first and most common are financially motivated threat actors. They pursue profit, much like a ransomware gang demands payment or a social engineer demands a credit card number. The second type are state-sponsored threat actors and are supported by governments. Their goal is to promote their country’s national security interests.
By 2024, business leaders expect a significant increase in activity from a third category of adversaries: ideologically motivated threat actors, often referred to as “hacktivists” or “cybers” depending on how their goals are perceived. terrorist”. Ideologically motivated cyberattacks aim to disrupt critical infrastructure and sow discord within targeted countries. They may target power grids, transportation systems, financial institutions, and even companies deemed to be taking anti-social stances, causing widespread disruption and economic loss. But their goal is not to monetize this damage, as with financially motivated cybercrimes; or to gather intelligence for analysis, as with state-sponsored espionage. For these ideologically motivated actors, destruction is a goal in itself.
With hacktivism on the rise this year, small businesses in industries once considered “safe” from cybercrime must realize that ideological adversaries may see them as low-hanging fruit. For example, you run a fashion blog. Your website is unlikely to house large cash reserves that have been targeted by financial crime; or the kind of confidential intellectual property sought in the China-backed sabotage of Boeing. Nothing to worry about, right?
Incorrect. A typical tactic of ideologically motivated actors is to spread propaganda and disinformation online. Hackers can hijack media organizations to promote fake news, manipulate social media algorithms, and even infiltrate online communities to spread misinformation. When TTPs are optimized to cause confusion, polarize public opinion, and undermine trust in institutions, fashion blogs can easily become targets.
Therefore, executives across industries must recognize security as an organizational enabler rather than a narrow niche for technical experts and build it into their operating structures. Guides like “How to Build a Security Framework” can give you a useful start. For SMBs, newer all-in-one cybersecurity platforms offer an affordable and realistic way to obtain enterprise-grade defense without the high cost and complexity of building and operating an integrated multi-vendor technology stack.
in conclusion
For growth-focused SMBs, cybersecurity lapses can be catastrophic. Protection must be an integral part of every aspect of decision-making, from product development to supply chain management. By understanding new opportunities to work with technology teams to comprehensively manage risk, business leaders can prepare for greater organizational resiliency in 2024.
If you’re interested in sponsoring my site for a week and reaching a cybersecurity-conscious, IT-savvy audience, you can find more information here.