Security professionals have their jobs cut out for them, with 74% saying their organisation’s sensitive data was potentially compromised or breached in the last year, according to Forrester.

New research from Forrester shows the percentage of external attacks remained constant, with a slight (2%) increase in internal incidents.

However, the firm says while security and risk leaders, including chief information security officers (CISOs), continue to battle existing threats, the rise of generative AI tools, geopolitical threats, and increased cloud complexity are forcing security teams to change the way they defend against these emerging threats.

Forrester’s recently published report, Top Cybersecurity Threats in 2023, explores the top five established and emerging cybersecurity threats organisations will face in 2023 and offers recommendations for defending against each of them.

“Cybersecurity threats continue to plague organisations, multiplying like Mogwai in the 1984 hit movie “Gremlins” (just don’t feed them after midnight). Forrester data shows that almost three-quarters of organisations reported one or more data breaches in the past 12 months,” writes Brian Wrozek, Forrester principal analyst and lead author of the report.

Established and emerging threats vie for CISOs’ attention

Forrester’s report highlights the tug-of-war faced by security professionals, saying security teams have to remain vigilant against known threats while still making sure to carve out time to address new threats stemming from emerging technologies.

The firm believes the top threats of 2023 will be a combination of old and new ones.

The top two established threats include:

* The continued growth of ransomware – The report points out that ransomware remains a key concern although the company says it has evolved. Today, bad actors are doubly extorting their victims, demanding money to prevent the leaking of the stolen data as well as the ransom to decrypt files.

* The human elements of BEC remaining unaddressed – Business email compromise (BEC) is the combination of social engineering with email and phishing tactics. Forrester warns that although email security technology continues to advance, technology alone is insufficient. The firm points out that the human element in security has either been dismissed or “limited to compliance-driven, outdated, and confusing security awareness and training programs.”

When it comes to emerging threats, Forrester says what used to be considered tomorrow’s threats are quickly becoming today’s headaches for security leaders. It has pegged the top three emerging security threats in 2023 as:

* AI deployments – The power of applications such as ChatGPT is raising concern that bad actors could poison data to alter the outcomes of algorithms. Forrester says this will undermine AI’s reliability and performance. And, since so much of our current cybersecurity relies on machine learning and AI for detection, this poses a real and immediate issue.

* Cloud computing – The growing reach and complexity of cloud environments, including infrastructure as a service (IaaS), platform as a service (PaaS), and software as a service (SaaS) computing means misconfigurations and ineffective security controls will lead to more data compromises.

* Geopolitical uncertainty – Forrester points out that Russia’s war on Ukraine shows no signs of abating. The firm adds that this hybrid war ─ involving both the cyber and physical realms ─ sets the tone for future escalations. As such, public and private organisations should prepare for increased threats.

Security isn’t a cost centre, it’s a revenue necessity

Looking at practical ways to help CISOs address these and other emerging threats, Forrester has suggested the closer examination of three externalities for security leaders to protect their budgets from macroeconomic headwinds. In a new report, CISOs Tactics to Win Every Budget Battle, Forrester’s methodology demonstrates how cybersecurity spending directly impacts revenue.

“CISOs already know that cybersecurity is a core competency of their businesses. Other executive leaders may not. This is often in part because security leaders failed to highlight how many externalities force security spending. Those externalities include customers, cyber insurers, and regulators,” writes report co-author Jeff Pollard, Forrester vice-president and principal analyst.

Forrester experts say that when the externalities have been identified, CISOs can begin collecting the information that will help them to overcome budgetary pressures. CISOs will then be better able to prove that cybersecurity is the cost of doing business.

Pollard adds: “Cost of sale (CoS) and cost of goods sold (CoGS) do not factor in cybersecurity costs, and CISOs need to change that.”