Data has become a core business asset, and protecting this asset from data loss is a strategic priority, especially as new threats are constantly emerging.

By Kate Mollett, regional director of Commvault SA/SADC

The escalating sophistication of cyber threats will necessitate advancements in AI-powered data security technologies and strategies, and the ability to defend against the threat, protect critical information and recover rapidly from attack is paramount.

In 2024, the ability to recognise and respond to cyber threats quickly will become a competitive differentiator, and companies that focus on cyber resilience – including data protection, data security, data intelligence and recovery, will have the upper hand.

New security threats for a new year

Cybercriminals are on the attack, leveraging the same advanced tools and AI-driven analysis used to defend and protect data. They are harnessing the discovery of assets and vulnerability analysis across a broad range of diverse assets to exploit vulnerabilities that maximise impact with minimal effort.

This goes so far as to run predictive modelling to understand the degree of impact or discover new parameters and techniques that lead to creating a new emerging threat. The evolution of cyberthreats in 2024 will mean that businesses need a new perspective on data protection as a foundation for business continuity.

The role of the chief information security officer (CISO) is evolving and there is an increased understanding that cyber resilience is essential. While cyber security is vital – securing the perimeter with the right monitoring and alerts – a strong recovery is an equally critical part of an effective cyber resilience strategy.

As we approach a new year, there is increased emphasis on robust asset management, talent acquisition and development, and future planning – all fundamental elements to enhancing cybersecurity.

The burgeoning role of AI

With cybercriminals leveraging AI to advance their attacks, it is imperative for businesses to make use of the same technology to enhance cyber resilience. From this perspective, AI delivers advanced threat detection and response capabilities with success measured by reduced incident rates and faster recovery times.

Thanks to tight, seamless integrations between data security and cybersecurity firms, AI will be used to detect threats earlier and, when necessary, to fight AI-driven threats.

The ever-expanding threat landscape is characterised by a diverse array of assets, and the ability to collect, analyse, and interpret data from these assets and surrounding systems is critical in identifying potential security threats or anomalies. AI will have a significant impact in this area and will deliver quicker response times, better focused resources, reduced alert fatigue, and more time to focus on effective threat mitigation strategies.

AI and machine learning (ML) will also be used more regularly to identify security gaps and make recommendations to IT and Security leaders on how to reduce risk and complexity in their environments, subsequently reducing exposure to security incidents. Generative AI (GenAI) is in the perfect position to deliver actionable recommendations and suggestions in this area.

Companies will use AI to analyse, index, and classify data assets for a range of purposes, including securing their data, streamlining and minimising the attack surface, and ensuring data segmentation into well-governed domains through high-fidelity controls and responses from security automation and orchestration tools. Ongoing development of IT and security teams will be essential, especially as it relates to deploying, maintaining, and administrating new AI systems.

Human oversight will remain crucial, requiring companies to prioritise ongoing education and upskilling to ensure their teams can leverage AI technologies to their full potential while maintaining vigilance over their systems. Companies will also put more attention on bridging the gap between Incident Response and Recovery, assigning resources to create a Cyber Resilience Response Plan that addresses full-scale business continuity.

Shifting the approach

AI is forcing CISOs and CIOs to think about planning in a different way in 2024. As the threat landscape continues to rapidly evolve, prompted in part by the onslaught of AI-fuelled attacks, organisations must understand how they can use AI to fight AI.

This includes deploying the latest technology to give users real-time threat analysis and report summaries that can automatically highlight detailed information about their cyber resiliency health, as well as real-time predictive threat analysis to find AI-driven ransomware.

The challenge with AI is that threats are getting harder to detect. As a result, plans in 2024 are not just about detection and prevention, but about recovery. The odds are that eventually, a bad actor will prevail.

So when that happens, the question becomes, can an organisation rapidly recover – and not in weeks or months, but in hours? In 2024, end-to-end security plans must look across the entire landscape, with a big focus on cyber resilience.