31 CISOs share their security priorities and predictions for 2023

Check out the on-demand sessions from the Low-Code/No-Code Summit to learn how to successfully innovate and achieve efficiency by upskilling and scaling citizen developers. Watch now.


2022 was a pivotal year in the cyberthreat landscape. With the Russia-Ukraine war emboldening nation-state hackers and professional cybercriminals alike, organizations are under increasing pressure to optimize their security operations just to keep up.

Securing the software supply chain and the open-source software ecosystem, implementing zero trust, and educating employees about the risks of social engineering and phishing attempts are just some of the areas that CISOs are evaluating to mitigate potential risks.

VentureBeat recently asked CISOs from some of the top global organizations to outline their security priorities and predictions for 2023. Below are their responses (edited for length and style):

Phil Venables, Google Cloud

Malicious behavior will get worse before it gets better — and investments in technological infrastructure will rise in response. 

Federal emphasis on protecting national technical infrastructure against malicious activity will grow in 2023. In the year ahead, I expect to see the Biden Administration implement a consistent stream of policies following the 2021 Executive Order on Improving the Nation’s Cybersecurity and the 2022 National Security Memorandum.

Also Read : Logitech launches Brio 500 Series Webcams and Zone Vibe headphones in India

Event

Intelligent Security Summit

Learn the critical role of AI & ML in cybersecurity and industry specific case studies on December 8. Register for your free pass today.

Register Now

While public/private sector collaboration has recently grown, there must be deeper coordination between agencies and Big Tech organizations. It is reasonable to expect that the government may implement more safeguarded checkpoints between agencies and Big Tech organizations.

It is reasonable to expect that the government may implement more safeguarded checkpoints for organizations to reflect on their progress for meeting regulatory requirements. As these are implemented, we can expect to see increased knowledge-sharing between public and private organizations, heightening transparency and protection around today’s biggest threats.

Malicious behavior will get worse before it gets better — and investments in technological infrastructure will rise in response. The increased malicious activity we saw in 2022 is no surprise — and will only continue to grow in 2023. My outlook long-term is optimistic, but short-term pessimistic, and I expect organizational approaches in the coming year to continue to be more cautious, especially as public and private organizations are still figuring out how to contain the growing number of cyberthreats.

In 2023, we can expect to see increased investment in IT modernization, especially as malicious activity continues to rise in sophistication. With a modernized IT environment, security will become a “built-in” element of infrastructures instead of an “add-on,” so even with short-term challenges, the long-term benefits of IT modernization are paramount and key to mitigating evolving cyberthreats.


CJ Moses, AWS

… security starts not only with using the best security tooling, but also building a culture of security.

AWS builds security services by working backward from customer problems, and we see a common thread among our customers — that security starts not only with using the best security tooling, but also building a culture of security.

Looking to 2023, AWS will continue innovating new services that solve customer problems and also help our customers prioritize building a security-first mindset based on what we’ve learned:

Educating everyone about security — no matter their role or job title — is critical to operating securely. This includes everyone from software developers to customer representatives to the C-suite.

Sharing a common language to talk about security means proactively educating everyone on security best practices, expectations and risks. When people are educated on security, they are empowered to make better decisions that result in positive security outcomes and better customer experiences.

Education is just the beginning. Building a security-first culture aligns knowledge with behaviors. In a security-first culture, developers think about securing before writing a line of code. Product managers think about security before architectin

Originally appeared on: TheSpuzz

Scoophot
Logo