My insights from Canaccord Genuity’s Cybersecurity Summit in London

Anna Borgström

CEO | NetClean

Last week, I had the opportunity to participate in Canaccord Genuity’s Cybersecurity Summit in London.

The Growing Cybersecurity Sector

The summit highlighted the increasing interest and investment in the cybersecurity sector, emphasizing the extensive and growing issue of cybersecurity threats. These threats are characterized by massive phishing attempts and significant costs associated with breaches. Throughout the day, it became clear that the cybersecurity market is expanding rapidly due to the complexities of the digital economy.

The Role of Cybersecurity in the Digital Economy

As we know, the digital economy drives innovation, increases efficiency, and creates new opportunities for economic growth. Cybersecurity is foundational to 100% of the digital economy. Every aspect of the digital economy relies on cybersecurity to safeguard data, maintain privacy, and ensure the integrity of digital transactions. It was even suggested that "Data security" might be a more accurate term for what we are doing, as it focuses on the primary goal: protecting data.

Opportunities and overcoming challenges the Cybersecurity Space

It became evident that the cybersecurity space is not only for big companies. The market is vast, and large enterprises need small, niche companies to tailor solutions to the rapidly changing demands. This presents opportunities for businesses of all sizes to thrive in the cybersecurity sector.

To build a robust cybersecurity posture, businesses must overcome numerous challenges, including frequent ransomware attacks, insider threats, and human errors that cause security breaches. The panelists repeatedly emphasized that there is no silver bullet in cybersecurity. Instead, we need to fill the constantly changing security gaps by working together and building technology partnerships.

The Dual Role of AI and Cloud in Cybersecurity

AI and Cloud were hot topics at the summit. AI serves as both a tool for threat actors and a means for enhancing security measures. AI's ability to improve real-time threat detection and productivity for security analysts is driving sustained investment in security. Additionally, the demand for comprehensive cloud security platforms is rising, with significant growth expected in the cloud security market.

The "Effort and Reward" Mechanism

One of the most interesting discussions for me was about the "effort and reward" mechanism. This concept balances the effort, resources, and time an attacker invests in an attack against the potential benefits they can gain. A panelist noted, "You don’t see anyone robbing a bank with a weapon anymore," highlighting how attackers have shifted focus to more sophisticated methods. As external threats become more challenging and costly for attackers, the focus on insider threats is intensifying. Threat actors today use various methods to recruit insiders, including offering money, exploiting dissatisfaction, boosting egos, and using extortion or blackmail.

If an employee has downloaded, bought, sold, or shared CSAM, do you think their criminal activities could be exploited by threat actors to manipulate or blackmail them? Of course!

The Relevance to NetClean

You might ask, what does this have to do with NetClean? Research on our existing customer base shows that 1 in 500 computers in a corporate environment is used to handle child sexual abuse material (CSAM). An independent study across five markets revealed that 64% of organizations have had an incident involving CSAM in the past five years, with 57% experiencing repeated incidents. The same study found that 59% of senior IT leaders believe it is likely the dark web could be accessed undetected on their company IT assets.

According to Europol, the distribution and sharing of CSAM occur on darknet forums often hosted on .ru sites, social networking platforms, and end-to-end encrypted communication apps. Organized crime groups and intelligence organizations are also frequent users of these forums and platforms. If an employee has downloaded, bought, sold, or shared CSAM, do you think their criminal activities could be exploited by threat actors to manipulate or blackmail them? Of course!

Conclusion

This is a real threat that remains overlooked by all cybersecurity vendors. As the cybersecurity landscape continues to evolve, it is crucial to address both external and internal threats comprehensively. By technology collaborations, we can better protect businesses and the data they hold.

Get in touch:

For more information or to continue the conversation, you can reach out to us via email at info@netclean.com, or follow us on LinkedIn.