Cybersecurity Trends for 2020 - Preparing for Evolving Threats

Note: This post is over 6 years old. The information may be outdated.

Cybersecurity Trends for 2020 - Preparing for Evolving Threats

As we approach 2020, the cybersecurity landscape continues to evolve at an unprecedented pace. Threat actors are developing increasingly sophisticated attack methods while organizations struggle to defend expanding digital footprints. This comprehensive guide explores the most significant cybersecurity trends for 2020, highlighting emerging threats, defensive strategies, and how organizations can prepare for the evolving security challenges ahead.

The Current State of Cybersecurity

Where the security landscape stands today:

  • Increasing Attack Surface: Expanding digital footprints creating more entry points
  • Growing Attack Sophistication: Advanced persistent threats and evasion techniques
  • Rising Financial Impact: Average data breach cost reaching $3.92 million
  • Regulatory Expansion: Proliferating compliance requirements worldwide
  • Talent Shortage: 3.5 million unfilled cybersecurity positions expected by 2021

Cybersecurity Landscape

These developments are shaping the specific trends we'll explore for 2020 and beyond.

Emerging Threat Vectors

New and evolving attack approaches:

1. AI-Powered Attacks

Machine learning enhancing offensive capabilities:

Key Developments

  • Intelligent Evasion: Malware that adapts to avoid detection
  • Automated Vulnerability Discovery: Finding weaknesses at machine speed
  • Social Engineering Enhancement: Creating more convincing phishing attacks
  • Behavioral Analysis Evasion: Mimicking legitimate user activities
  • Adversarial Machine Learning: Manipulating defensive AI systems

Security Implication: Organizations will face attacks that can learn, adapt, and evade traditional defenses, requiring equally sophisticated defensive AI systems.

2. Expanded Attack Surface

New targets for threat actors:

Vulnerable Areas

  • Cloud Infrastructure: Misconfigured services and shared responsibility gaps
  • IoT Ecosystems: Billions of often-unsecured connected devices
  • Supply Chain Compromises: Attacking trusted third-party relationships
  • API Vulnerabilities: Exploiting application programming interfaces
  • Shadow IT: Unauthorized systems outside security oversight

Attack Surface

Security Implication: Security perimeters are dissolving, requiring organizations to implement zero-trust architectures and comprehensive asset management.

3. Sophisticated Social Engineering

Human-focused attack evolution:

Emerging Techniques

  • Deepfake Social Engineering: Using AI-generated content for deception
  • Voice Phishing (Vishing): Exploiting voice assistants and phone systems
  • Targeted Spear-Phishing: Highly customized attacks against specific individuals
  • Business Email Compromise 2.0: Advanced impersonation of executives
  • Multi-Channel Attacks: Coordinated campaigns across email, phone, and social media

Security Implication: Technical defenses alone are insufficient; organizations must focus on human factors and security awareness to combat these threats.

4. Ransomware Evolution

Changing extortion tactics:

New Approaches

  • Big Game Hunting: Targeting high-value organizations for larger payouts
  • Ransomware-as-a-Service: Lowering barriers to entry for attackers
  • Data Exfiltration Threats: Stealing before encrypting for double extortion
  • Supply Chain Ransomware: Compromising service providers to reach many victims
  • Critical Infrastructure Targeting: Focusing on organizations that cannot tolerate downtime

Security Implication: Organizations must implement comprehensive backup strategies, incident response plans, and business continuity measures to mitigate ransomware risks.

Defensive Strategy Evolution

How security approaches are adapting:

1. Zero Trust Architecture

Eliminating implicit trust:

Implementation Elements

  • Identity-Centric Security: Strong authentication for all users and devices
  • Micro-Segmentation: Limiting lateral movement within networks
  • Continuous Verification: Ongoing validation rather than one-time authentication
  • Least Privilege Access: Providing minimum necessary permissions
  • Data-Centric Protection: Securing information regardless of location

Implementation Example: Google's BeyondCorp initiative has eliminated the traditional network perimeter, requiring strong authentication and authorization for all services regardless of user location.

2. AI-Enhanced Security

Machine learning for defense:

Security Applications

  • Anomaly Detection: Identifying unusual patterns indicating threats
  • Predictive Analytics: Anticipating potential vulnerabilities and attacks
  • Automated Response: Taking immediate action against identified threats
  • User Behavior Analytics: Understanding normal versus suspicious activities
  • Threat Hunting Augmentation: Enhancing human analyst capabilities

Implementation Example: PayPal uses machine learning systems that analyze billions of transactions to identify fraudulent activities with high accuracy, reducing false positives by 50% while improving detection rates.

3. DevSecOps Maturation

Integrating security into development:

Key Practices

  • Shift-Left Security: Moving security earlier in the development lifecycle
  • Automated Security Testing: Continuous validation throughout development
  • Infrastructure as Code Scanning: Validating security of automated deployments
  • Container Security: Protecting containerized applications and orchestration
  • Security as Code: Programmatically defining and enforcing security policies

DevSecOps

Implementation Example: Netflix has implemented a comprehensive DevSecOps approach that includes automated security testing, continuous monitoring, and security champions within development teams, enabling rapid deployment while maintaining security.

4. Extended Detection and Response (XDR)

Unified security visibility:

XDR Capabilities

  • Cross-Domain Correlation: Connecting insights across security tools
  • Automated Investigation: Streamlining security analysis workflows
  • Threat Intelligence Integration: Incorporating external threat data
  • Endpoint-to-Cloud Visibility: Comprehensive monitoring across environments
  • Coordinated Response: Orchestrated actions across security controls

Implementation Example: Palo Alto Networks' Cortex XDR platform integrates endpoint, network, and cloud data to provide unified threat detection and response, reducing alert investigation time by 98% for early adopters.

Compliance and Privacy Landscape

Evolving regulatory requirements:

1. Global Privacy Regulation Expansion

Growing compliance obligations:

Key Developments

  • GDPR Enforcement Maturation: Increasing fines and compliance expectations
  • CCPA Implementation: California's privacy law taking effect January 2020
  • Emerging National Regulations: New privacy laws in Brazil, India, and beyond
  • Industry-Specific Requirements: Sector-based privacy and security mandates
  • Cross-Border Data Challenges: Navigating conflicting international requirements

Strategic Implication: Organizations need comprehensive privacy programs that can adapt to rapidly evolving and sometimes conflicting global requirements.

2. Security Compliance Automation

Streamlining regulatory adherence:

Automation Approaches

  • Continuous Compliance Monitoring: Real-time visibility into compliance status
  • Automated Evidence Collection: Streamlining audit preparation
  • Policy-as-Code: Programmatically defining compliance requirements
  • Compliance Dashboards: Providing stakeholder visibility into status
  • Regulatory Change Management: Tracking and implementing requirement updates

Strategic Implication: Automation will become essential for managing complex compliance requirements across multiple regulations and standards.

3. Data Protection by Design

Building in privacy protections:

Implementation Elements

  • Privacy Engineering: Incorporating privacy into system architecture
  • Data Minimization: Collecting only necessary information
  • Purpose Limitation: Using data only for specified purposes
  • Privacy-Enhancing Technologies: Implementing technical safeguards
  • Data Protection Impact Assessments: Evaluating privacy risks systematically

Strategic Implication: Organizations must shift from reactive compliance to proactive privacy design to meet regulatory expectations and build customer trust.

4. Third-Party Risk Management

Securing the supply chain:

Management Approaches

  • Vendor Security Assessment: Evaluating supplier security practices
  • Continuous Monitoring: Ongoing oversight of third-party risks
  • Contract Security Requirements: Mandating security controls contractually
  • Fourth-Party Risk Visibility: Understanding suppliers' suppliers
  • Collaborative Security Ecosystems: Working with partners on shared security

Strategic Implication: Organizations must develop comprehensive approaches to managing security risks throughout their supply chains and partner ecosystems.

How different sectors are addressing cybersecurity:

1. Financial Services

Protecting financial systems:

  • Real-Time Fraud Prevention: AI-powered transaction monitoring
  • Open Banking Security: Protecting APIs and third-party connections
  • Cryptocurrency Threats: Addressing emerging digital currency risks
  • Regulatory Technology (RegTech): Automating compliance processes
  • Insider Threat Programs: Mitigating risks from authorized users

Example: JPMorgan Chase is investing $600 million annually in cybersecurity, implementing advanced AI-based detection systems and creating a Financial Systemic Analysis & Resilience Center to coordinate industry-wide defenses.

2. Healthcare

Securing patient information and systems:

  • Medical Device Security: Protecting connected healthcare equipment
  • Telehealth Protection: Securing remote care delivery
  • Health Information Exchange: Safeguarding data sharing between providers
  • Ransomware Resilience: Preparing for targeted attacks
  • Patient Privacy Controls: Implementing granular access management

Example: Mayo Clinic has implemented a comprehensive medical device security program that includes network segmentation, vulnerability management, and continuous monitoring to protect thousands of connected devices.

3. Critical Infrastructure

Defending essential services:

  • Operational Technology Security: Protecting industrial control systems
  • IT/OT Convergence Challenges: Managing risks of connected systems
  • Nation-State Threat Defense: Countering sophisticated attackers
  • Resilience Engineering: Designing systems to withstand attacks
  • Public-Private Partnerships: Collaborating on critical infrastructure protection

Critical Infrastructure

Example: The U.S. electric utility industry has established the Electricity Information Sharing and Analysis Center (E-ISAC) to coordinate threat intelligence and incident response across the sector, significantly improving collective defense capabilities.

4. Retail and E-commerce

Protecting transactions and customer data:

  • Omnichannel Security: Securing multiple shopping channels
  • Payment Protection: Safeguarding transaction information
  • Bot Attack Mitigation: Preventing credential stuffing and fraud
  • Supply Chain Security: Ensuring secure product delivery
  • Customer Identity Protection: Managing consumer authentication securely

Example: Amazon has developed sophisticated fraud detection systems that analyze hundreds of variables in real-time to identify suspicious transactions, reducing fraud while maintaining a seamless customer experience.

Emerging security solutions:

1. Cloud Security Evolution

Protecting cloud-based assets:

Key Developments

  • Cloud Security Posture Management: Automated cloud configuration security
  • Cloud Access Security Brokers: Controlling cloud service usage
  • Serverless Security: Protecting function-based computing environments
  • Cloud Workload Protection: Securing virtual machines and containers
  • Multi-Cloud Security Management: Consistent controls across providers

Strategic Approach: Organizations are implementing cloud-native security tools that provide visibility and control across complex multi-cloud environments.

2. Identity and Access Management Advancement

Controlling digital identities:

Emerging Capabilities

  • Passwordless Authentication: Moving beyond traditional credentials
  • Contextual Access Controls: Making decisions based on risk factors
  • Decentralized Identity: User-controlled identity information
  • Privileged Access Management: Securing high-value accounts
  • Identity Governance Automation: Streamlining access management

Strategic Approach: Identity is becoming the new security perimeter, with organizations implementing sophisticated IAM solutions that balance security with user experience.

3. Security Automation and Orchestration

Streamlining security operations:

  • Security Orchestration and Response (SOAR): Coordinating security tools
  • Automated Threat Hunting: Proactively searching for threats
  • Incident Response Automation: Streamlining breach management
  • Security-as-Code: Programmatically defining security controls
  • No-Code Security Automation: Making automation accessible to non-programmers

Strategic Approach: Organizations are using automation to address the cybersecurity skills gap and improve response times, with high-performing security teams automating over 50% of their security operations.

4. Endpoint Protection Evolution

Securing diverse devices:

Protection Approaches

  • Endpoint Detection and Response (EDR): Advanced endpoint monitoring
  • Behavioral Protection: Identifying suspicious activities rather than signatures
  • OS-Level Isolation: Containing threats through virtualization
  • Firmware and Hardware Security: Protecting below the operating system
  • Unified Endpoint Management: Combining security and management

Endpoint Security

Strategic Approach: Next-generation endpoint protection is focusing on detection and response capabilities rather than just prevention, recognizing that some compromises are inevitable.

Cybersecurity Workforce and Culture

Human factors in security:

1. Addressing the Skills Gap

Tackling talent shortages:

Strategic Approaches

  • Security Automation: Reducing manual workload through technology
  • Diverse Talent Pipelines: Expanding recruitment beyond traditional sources
  • Skills Development Programs: Building internal security capabilities
  • Managed Security Services: Leveraging external expertise
  • Cross-Training IT Personnel: Developing security skills in related roles

Best Practice: Organizations are creating cybersecurity apprenticeship programs that provide structured on-the-job training, addressing the skills gap while building diverse security teams.

2. Security Culture Development

Building organization-wide awareness:

Culture Elements

  • Executive Engagement: Leadership commitment to security
  • Personalized Awareness Training: Tailored to specific roles and risks
  • Positive Security Incentives: Rewarding secure behaviors
  • Security Champions Programs: Embedding security advocates in teams
  • Transparent Communication: Open discussion of security challenges

Best Practice: Leading organizations are moving beyond compliance-focused security awareness to build true security cultures where protective behaviors are valued and reinforced at all levels.

3. Remote Workforce Security

Protecting distributed teams:

Security Approaches

  • Secure Remote Access: Protecting connections to corporate resources
  • Endpoint Protection: Securing diverse personal and corporate devices
  • Data Loss Prevention: Controlling information in home environments
  • Remote Security Monitoring: Maintaining visibility outside the office
  • Distributed Incident Response: Managing breaches with remote teams

Best Practice: Organizations are implementing zero-trust security models that verify every access request regardless of location, ensuring consistent protection for remote workers.

4. Cyber Resilience Focus

Preparing for inevitable incidents:

Resilience Elements

  • Incident Response Planning: Preparing for security breaches
  • Business Continuity Integration: Aligning security and operational recovery
  • Tabletop Exercises: Practicing response to simulated incidents
  • Cyber Insurance: Transferring residual security risks
  • Post-Incident Learning: Improving from security events

Best Practice: Forward-thinking organizations are conducting regular cross-functional cyber exercises that test both technical and business response capabilities, improving coordination and identifying gaps before real incidents occur.

Overcoming Security Challenges

Addressing common obstacles:

1. Security Complexity Management

Simplifying defense strategies:

  • Challenge: Overwhelming complexity of security tools and processes
  • Solutions:
    • Implement integrated security platforms rather than point solutions
    • Adopt security frameworks to provide structured approaches
    • Leverage automation to manage routine security tasks
    • Focus on high-impact security controls with proven effectiveness
    • Develop clear security architecture with defined standards

Example: Cisco has reduced its security vendor count from 60 to 15, implementing an integrated security architecture that improved protection while reducing management complexity and costs.

2. Budget and Resource Constraints

Maximizing security investments:

  • Challenge: Limited funding and resources for cybersecurity
  • Solutions:
    • Adopt risk-based security prioritization
    • Leverage cloud-based security services to reduce capital expenses
    • Implement automation to maximize analyst productivity
    • Focus on security fundamentals before advanced capabilities
    • Demonstrate security ROI through business-relevant metrics

Example: Target implemented a risk-based security approach after its 2013 breach, focusing investments on protecting its most critical assets first while building a comprehensive security program aligned with business priorities.

3. Shadow IT and Cloud Control

Managing unsanctioned technology:

  • Challenge: Security risks from unauthorized systems and cloud services
  • Solutions:
    • Implement cloud access security brokers for visibility
    • Create streamlined approval processes for new technologies
    • Develop secure-by-default templates for common services
    • Focus on data protection rather than just application control
    • Engage with business units to understand their technology needs

Shadow IT

Example: Capital One has implemented a "bring your own cloud" program that provides secure templates and guardrails for cloud services, enabling innovation while maintaining security standards.

4. Security-Business Alignment

Connecting security to business goals:

  • Challenge: Perceived conflict between security and business objectives
  • Solutions:
    • Translate security risks into business impact terms
    • Align security metrics with business key performance indicators
    • Involve security early in business initiatives and projects
    • Develop business-specific security champions
    • Create executive dashboards with business-relevant security information

Example: Aetna's security team has developed business-aligned risk metrics that demonstrate how security investments directly support corporate objectives, significantly improving executive support for security initiatives.

Measuring Security Effectiveness

Approaches to evaluating security programs:

1. Risk-Based Security Metrics

Focusing on business impact:

  • Risk Reduction Measurements: Quantifying security improvement
  • Control Effectiveness Metrics: Assessing security measure performance
  • Vulnerability Management Efficiency: Tracking remediation timeliness
  • Security Debt Quantification: Measuring accumulated security issues
  • Business-Aligned Risk Indicators: Connecting security to business outcomes

Best Practice: Develop a balanced scorecard of security metrics that demonstrate both operational effectiveness and business risk reduction, tailored to different stakeholder audiences.

2. Security Program Maturity

Assessing capability development:

  • Maturity Model Assessments: Measuring against established frameworks
  • Capability Benchmarking: Comparing with industry peers
  • Continuous Improvement Tracking: Monitoring progress over time
  • Gap Analysis: Identifying areas for development
  • Maturity Roadmapping: Planning progressive security enhancement

Best Practice: Use established frameworks like the NIST Cybersecurity Framework or ISO 27001 to assess security program maturity and develop structured improvement plans.

3. Threat-Based Assessment

Evaluating against real-world attacks:

  • Penetration Testing: Simulating attacker techniques
  • Red Team Exercises: Conducting realistic attack scenarios
  • Breach and Attack Simulation: Automated security validation
  • Threat Hunting Results: Proactively finding adversaries
  • Purple Team Activities: Collaborative security testing

Best Practice: Implement continuous security validation that tests defenses against current threat actor techniques, providing evidence of security effectiveness against real-world attacks.

4. Security ROI Measurement

Demonstrating investment value:

  • Cost Avoidance Calculation: Quantifying prevented incidents
  • Operational Efficiency Gains: Measuring productivity improvements
  • Compliance Cost Reduction: Streamlining regulatory adherence
  • Cyber Insurance Impact: Reduced premiums from security measures
  • Business Enablement Value: Security supporting new initiatives

Best Practice: Develop comprehensive security ROI models that capture both direct cost savings and broader business benefits, such as improved customer trust and competitive advantage.

The Future of Cybersecurity: 2020 and Beyond

Emerging trends and developments:

1. Quantum Computing Impact

Preparing for cryptographic disruption:

  • Quantum Threat Timeline: Estimating when current encryption will be vulnerable
  • Post-Quantum Cryptography: Developing quantum-resistant algorithms
  • Crypto-Agility: Creating flexible cryptographic infrastructures
  • Quantum Key Distribution: Using quantum physics for secure communication
  • Long-Term Data Protection: Securing information with long-term value

Strategic Implication: Organizations should begin assessing their cryptographic vulnerabilities and developing transition plans to quantum-resistant algorithms before quantum computers can break current encryption.

2. Security Convergence

Unifying protection domains:

  • IT/OT Security Integration: Combining information and operational technology
  • Physical-Digital Security Fusion: Connecting cyber and physical protection
  • Business Risk Alignment: Integrating security with enterprise risk
  • Supply Chain Security Coordination: End-to-end protection approaches
  • Unified Security Architecture: Comprehensive protection frameworks

Strategic Implication: Security will increasingly be viewed holistically rather than as separate domains, requiring coordinated governance and integrated technology approaches.

3. Privacy-Enhancing Technologies

Protecting data while enabling use:

  • Homomorphic Encryption: Computing on encrypted data
  • Federated Learning: AI model training without centralizing data
  • Differential Privacy: Adding noise to protect individual records
  • Confidential Computing: Protecting data in use through secure enclaves
  • Zero-Knowledge Proofs: Verifying without revealing information

Privacy Technologies

Strategic Implication: These technologies will enable organizations to derive value from sensitive data while maintaining privacy and compliance, creating new opportunities for secure collaboration.

4. Autonomous Security Systems

Self-defending digital environments:

  • Self-Healing Systems: Automatically remediating vulnerabilities
  • AI-Driven Security Orchestration: Intelligent response coordination
  • Adaptive Security Architecture: Dynamically adjusting defenses
  • Autonomous Threat Hunting: Proactive threat discovery
  • Security Digital Twins: Simulating environments for testing

Strategic Implication: As attacks become more automated and fast-moving, defensive systems will need to operate with increasing autonomy, making decisions and taking actions without human intervention.

Conclusion: Cybersecurity Imperatives for 2020

As we enter 2020, cybersecurity continues to evolve from a technical discipline to a strategic business function. The threat landscape is growing more complex, with sophisticated adversaries leveraging emerging technologies to evade traditional defenses. To address these challenges, organizations should focus on these key imperatives:

  1. Implement zero-trust architecture that verifies every user, device, and transaction
  2. Leverage AI and automation to enhance detection and response capabilities
  3. Integrate security throughout the development lifecycle with mature DevSecOps
  4. Develop a strong security culture that engages every employee in defense
  5. Build cyber resilience to withstand, respond to, and recover from inevitable attacks

By approaching cybersecurity as a business enabler rather than just a technical control, organizations can protect their critical assets while supporting innovation and growth in an increasingly digital world.

Remember that cybersecurity is not a destination but a journey—one that requires continuous adaptation, learning, and improvement as both threats and business needs evolve.


This article was written by Nguyen Tuan Si, a cybersecurity strategy specialist with experience helping organizations develop and implement effective security programs across various industries.