Facebook Google Plus Twitter LinkedIn YouTube RSS 메뉴 검색 리소스 - 블로그리소스 - 웨비나리소스 - 보고서리소스 - 이벤트icons_066 icons_067icons_068icons_069icons_070

Tenable 블로그

구독

World Economic Forum에서 사이버 범죄 및 사이버 보안의 부족을 2023년 전 세계 10대 위험에 포함

Business and cyber leaders polled by WEF worry that geopolitical unrest will trigger a “catastrophic cyberattack” in the next two years. Here’s what you need to know.

A two-year global pandemic. The war in Ukraine. The inflation and cost of living crisis. Increasingly frequent natural disasters and extreme weather events. One thing that these severe geopolitical and economic crises have in common is that they constantly change the cyberthreat landscape, making it more difficult for businesses to keep pace and defend themselves, as emboldened cyberattackers get craftier and more sophisticated.

How will global unrest heighten cyber risk in the medium and long term? That’s an issue that the World Economic Forum explored in two recent reports: World Economic Forum’s Global Risks Report 2023 and Global Cybersecurity Outlook 2023. The reports examine the cybersecurity trends that will impact our economies and societies in the years to come, and serve as a call to action, urging businesses and organizations to build cyber resilience. A key finding: A majority of cyber and business leaders worry that geopolitical instability will cause a major cyberattack at some point in the next two years. Here’s what you need to know.

Cybersecurity ranks 8th in the WEF’s top 10 global risks

The WEF’s Global Risks Report 2023 ranked cybercrime and cyber insecurity as the eighth most severe global risk within a two-year and a 10-year period, making it clear that cyber risks will remain a constant and significant concern over the next decade.

The report is based on a survey of 1,200 - plus risk experts, including the WEF’s Global Risks Report Advisory Board and its Chief Risk Officers Community, as well as thematic experts from academia, business, the international community, civil society and the government.

Global Risks Ranked by Severity over the Short and Long Term

Cyber risks among the most severe globally

(Source: World Economic Forum’s “Global Risks Report 2023”, January 2023)

The WEF believes the technology sector will be among the “central targets of stronger industrial policies and enhanced state intervention” due to emerging technologies that will yield advancements in AI, quantum computing, biotechnology and other technologies. While these new advancements may provide partial solutions to the emerging global health, food and climate crises, they will also exacerbate various cyber threats and risks, making countries more vulnerable and susceptible to catastrophic cyber attacks that could disrupt critical resources and services.

Specifically, the WEF predicts a rise in cybercrime, with more attacks against agriculture and water, financial systems, public security, transport, energy, communication infrastructure and more. In fact, cyberattacks on critical infrastructure ranked 5th among what the WEF calls “currently manifesting risks” which are expected to have a global impact this year.

The WEF warns that these cyberattacks are not limited to malicious threat actors, but will also be the result of sophisticated analysis of large data sets that can lead to misuse of personal information through legitimate legal mechanisms, endangering people’s privacy even in democracies.

A call for global cooperation

The report highlights the need to tackle global cybercrime in particular, with the WEF calling for more cooperation between countries including more transparent information sharing, international rules and joint efforts.

The WEF is currently involved in collaborative efforts with public and private sector partners in the areas including:

  • Free cybersecurity training and education
  • Research into risks from next-generation technologies
  • Guidance for IOT security

Regarding how experts felt about the outlook for the world in the longer term, only about one in five respondents felt optimistic, predicting “limited volatility with relative and potentially renewed stability over the next 10 years.” Meanwhile, more than half of respondents anticipated “progressive tipping points and persistent crises leading to catastrophic outcomes over the next decade, or consistent volatility and divergent trajectories.”

Taking a global cybersecurity outlook

Additionally, the WEF is calling on security leaders to do a better job explaining to their business peers the various cyberthreats faced by their organizations. Along with geopolitical instability and emerging technologies, lack of available talent and increasing shareholder and regulatory expectations represent just some of the significant challenges that concern cyber and business leaders.

Its “Global Cybersecurity Outlook 2023”report stresses the importance of clearly articulating the impact of cyber risks to business leaders. It finds that unclear communications hampers efforts to reduce cyber risk. The report also revealed that more than 93% of cyber leaders and 86% of business leaders think it is “moderately likely” or “very likely” that global geopolitical instability will lead to a far-reaching, catastrophic cyber event in the next two years.

How likely is it that geopolitical instability will lead to a far-reaching, catastrophic cyber event in the next two years?

(Source: World Economic Forum’s “Global Cybersecurity Outlook 2023” report, January 2023)

The WEF challenges leaders to “think more deeply about cybersecurity and listen more intently to cyber experts, and to each other, in order to ensure our shared resilience.” Additionally, the WEF urges cybersecurity leaders to refrain from using language that is too technical and jargony. Instead, it recommends using language their business counterparts will fully understand and can act upon.

Furthermore, although communication between cyber and business leaders may have increased due to the rising geopolitical tensions in various regions, their conversations tend to focus on news about cyber incidents, rather than on why these incidents are relevant to their organization and how to best support cyber leaders to manage their responses.Too often, business and cybersecurity leaders don’t spend enough time discussing strategic initiatives and investments for reducing cyber risk..

The report provides several recommendations to bridge the communications gap between the two including:

  • Adopt a “common language” that represents cybersecurity data, using metrics that matter to business leaders, board members and other non-technical parties
  • Implement organizational changes to “embed” discussions about cyber risks across the business, and make these conversations more fluid and effective
  • Make business leaders accountable for establishing operational cyber requirements and priorities

자세히 알아보기

For more information about the “Global Cybersecurity Outlook 2023” check out the full report, highlights, commentary, and recommendations, as well as press coverage from Modern Diplomacy, ComputerWeekly, Help Net Security and Infosecurity Magazine.

관련 기사

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Web App Scanning 사용해보기

Tenable One - 위험 노출 관리 플랫폼의 일부분으로 최근의 애플리케이션을 위해 설계한 최신 웹 애플리케이션 제공 전체 기능에 액세스하십시오. 많은 수작업이나 중요한 웹 애플리케이션 중단 없이, 높은 정확도로 전체 온라인 포트폴리오의 취약성을 안전하게 스캔합니다. 지금 등록하십시오.

Tenable Tenable Web App Scanning 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Web App Scanning 구입

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

5 FQDN

$3,578

지금 구매

Tenable Lumin 사용해 보기

Tenable Lumin으로 위험 노출 관리를 시각화하여 파악하고 시간에 걸쳐 위험 감소를 추적하고 유사한 조직과 대비하여 벤치마킹하십시오.

Tenable Lumin 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Lumin 구매

영업 담당자에게 문의하여 어떻게 Tenable Lumin이 전체 조직에 대한 통찰을 얻고 사이버 위험을 관리하는 도움이 되는지 알아보십시오.

무료로 Tenable Nessus Professional 사용해보기

7일 동안 무료

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다.

신규 - Tenable Nessus Expert
지금 사용 가능

Nessus Expert는 외부 공격 표면 스캔닝과 같은 더 많은 기능 및 도메인을 추가하고 클라우드 인프라를 스캔하는 기능을 추가합니다. 여기를 클릭하여 Nessus Expert를 사용해보십시오.

아래 양식을 작성하여 Nessus Pro 평가판을 사용해보십시오.

Tenable Nessus Professional 구입

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다. Tenable Nessus Professional은 취약성 스캔 절차를 자동화하고 컴플라이언스 주기의 시간을 절감하고 IT 팀과 참여할 수 있도록 합니다.

여러 해 라이선스를 구매하여 절감하십시오. 연중무휴 전화, 커뮤니티 및 채팅 지원에 액세스하려면 Advanced 지원을 추가하십시오.

라이선스 선택

여러 해 라이선스를 구매하여 절감하십시오.

지원 및 교육 추가

무료로 Tenable Nessus Expert 사용해보기

7일간 무료

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

이미 Tenable Nessus Professional을 보유하고 계십니까?
7일간 Nessus Expert로 무료 업그레이드하십시오.

Tenable Nessus Expert 구입

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

라이선스 선택

여러 해 라이선스를 구매하여 비용을 더 절감하십시오.

지원 및 교육 추가