You are on page 1of 20

Cybersecurity

Tech radar
Tracking innovations for efficient,
agile and smart security
Foreword

Our Atos security experts are tracking over 100 cybersecurity • Two to five years: Proven technologies are usually adopted in the
technological trends that are shaping and transforming the next two to five years cycle as organizations improve in maturity.
industry as we speak. We built our radar around eight major • 5 years and above: emerging trends will be adopted by the
cybersecurity domains, because we believe those are the mainstream after approximatively five years or more. Still,
most critical for the end to end management of your security Organizations with maturity cybersecurity level can adopt
Zeina Zakhour posture and security of your digital transformation. such emerging trends earlier.
Global Chief Technical Officer,
Digital security, Atos • Advanced Detection & Response For each technology trend captured in our radar, we have
• CERT & GRC services worked on :
• Identity & Access Management • The main business use cases it addresses.
The world is moving at the speed of digital and with new • Endpoint and Mobile Security • The benefits it brings with a focus, when applicable, on the
digital technologies, comes new security challenges that • Network Security specific market verticals.
must be addressed to secure the digital transformation by • Application Security • The main challenges to adoption that organizations must
design. In fact, this speed of innovation is expanding the • Cloud Security take into consideration when deploying any of those
‘attack surface’ and creating opportunities for threat actors • Data security cybersecurity technology trends.
to reach what is one of organizations’ most valuable assets:
their data. In addition, cybercriminals and state-sponsored Let us take a few figures Cybersecurity innovation is a key contributor to the success
actors are innovating at a fast rate, leveraging new of the digital revolution as we know it today. And undoubtful,

70% 75%
technologies to steal data, commit fraud and extort money.

70% 75%
ofoforganizations
organizations of credential
it will continue to be a key foundation for safe and secure
For instance, they already adopted Artificial Intelligence with
withpublic
publiccloud
cloud abuse attacks adoption of future technology trends such as quantum, edge
to launch stealth attacks and deepfake voice phishing capabilities
capabilities against financial & swarm computing, Ethical AI, immersive experience.
experienced a security
experienced
incidenta services directlyservices
targeteddirectly
APIs or
attacks, they are targeting new IoT and edge computing security
last year.incident
(the State
last
ofyear.
Cloud(the targeted
also. (Information
APIs or also.
Age). We hope the Atos Cyber Tech Radar will help you navigate
infrastructure as well as focusing on paralyzing critical State of Cloud
Security, 2020).Security, 2020). (Information Age). the breadth of cybersecurity technologies and support you
national infrastructures.

53% 94%
in refining the cybersecurity strategy of your organization. To

53% 94%
of web-targeted of organizations
ofattacks
web-targeted
in of organizations
have had an get informed about the full release of the tech radar, follow:
attacks
the firstinhalf have had an
identity-related
We created the Atos Cyber Tech Radar, to help organizations the https://www.linkedin.com/showcase/atos-digital-security/
of first
2020half
used identity-related
breach, which 99%
identify the security technologies that can help them address of 2020 used (Forbes).
APIrequests. APIrequests. breach,could
believe which 99%been
have believe could
prevented.
(Forbes). have been
(Identity prevented.(Identity
Defined Security Alliance). Contributors
cyber threats efficiently.
Defined Security Alliance).
Adrian Buta, Adrian Ionut Buse, Alexandru Rusandu, Allen Moffett,
With the Atos Cyber Tech Radar, organizations can keep Anca Isac, Cosmin-Alexandru Radu, Cristian Radu, Dan Schaupner,
abreast of the emerging cybersecurity innovations, and adopt For each cybersecurity domain, we have grouped the cybersecurity Dave Bixler, David Bernard, David Smyth, Diego de Felice, Farah Rigal,
an agile cybersecurity strategy that can adapt to the changing technological trends in terms of speed of adoption : Geert Fieremans, Jambulingam, Venkatesh, Jesus Lacal, Konstantinos
digital environments. • Zero to two years: Mature technologies are either already Brokalakis, Laurence B gou, Lyonel Vincent, Marc Llanes Badia, Parag
adopted by most organizations or will be in the next two Ghosalkar, Philippe Bodden, Sebastien Blanc, Theo Demoulin, Vasco
years In other words, these technologies have become an Gomes, Venkatesh Jambulingam, Vieri Tenuta, Vinod Vasudevan, Zeina
integral part of the security strategies of most companies. Zakhour and Zisis Tsiatsikas.

02 | Cybersecurity Tech Radar 2022


The Cybersecurity Quantum-Safe

tech radar
encryption
Anonymization AI-driven threat modeling
Consent
tools Management
Continuous Privacy
Quantum Compliance Posture Cognitive detection & response
Key Distribution Management

DataSecOps Swarm Security

Tracking innovations for efficient, File


Autonomous
Privacy Impact Cloud
Attribute-based
Encryption
Blockchain security monitoring Intelligence

Unified fraud & security


agile and smart security Homomorphic
Analysis Assessment

Ethical
Data
Testing tools
Safe intelligence sharing
VR/AR Security
Awareness Training
Machines
Encryption Mapping AI-driven SOAR API security
Lightweight
monitoring AI-powered
Dynamic encryption Security
Personification Cyber Range
Data Masking Data Cyber deception
tools Data Discovery Dynamic
Annotation
& classification Risk-based Security
Blockchain/DL KMaaS Automated
5G monitoring
for Data Security CASB Integrated Threat modeling
& response
IT/IoT/IoMT Augmented Reality
Database Threat Modeling
Datacentric Audit Fraud MxDR
Encryption Data
& Protection Detection Security Rating
Continuous Encryption MITRE based risk management
Services
Privacy e-GRC tools Targeted Security
Data
Compliance Risk-based vulnerability Awareness
Loss
API Threat Digital management Cyber deception
Prevention
Protection signature Hybrid & multi-cloud Threat
Cloud security Enterprise Digital unified detection & Hunting Autonomous &
Immutable Threat Intelligence
Posture Management Time Rights Management response Integrated
Infrastructure Augmentation
stamping Threat hunting
Cloud Application Edge Cyber Threat MITRE
Security Testing Privacy by design security Intelligence ATT&CK
CASB Threat & vulnerability
analytics Mapping
Cloud Security Container Management
Digital
deception Security PKI
Zero Trust IaaS Container Vulnerability Surveillance
Automation Distributed
Network Access Encryption Assessment
Cloud Dynamic provisioning ledger for IAM &
Encryption CSP Native Zero-Password self-sovereign
Security Saas IAM Authentication
ID analytics identity
Security for Cloud Workload
Cloud Application Data access governance IAMaaS (Full
Serverless Cloud Protection Platform
Discovery Trusted third party access CIAM Service Idaas)
UMA (User-
DevSecOps WAF Zero Trust
Unified identity Security Managed Access)
Application Security Network Access
OpenID Connect Testing Enterprise Digital
Chaos
Rights Management Adaptive ID & Access
engineering Application Protected NgFW Malware 0
to governance
DevSecOps Gateway Browser Protection 2y Adaptative
ea Access Prescriptive IAM
Software Secure Mail rs control
Datacentric Data
Low Code/ composite Gateway IDoT (IAM for IoT)
Audit & protection Static BYOD Loss
no Code AST Analysis Prevention Continuous
security Network authentication
Access & authorization
Microsegmentation Control API Access control
API Security CASB Enterprise Digital
Monitoring & Rights 2
Secure Web WAF to
discovery Management
In-app Gateway 5 Generative identity
ye
Crowdsource Dynamic protection ar
DDoS EDR Zero Trust s
security testing AST
Mitigation Network Access
platforms
Network Security
Runtime Policy Management DNS
API Threat NextGen 5+
Application Security API Threat
protection Business Email Mobile Threat Anti-Virus ye
Self-Protection protection
Compromise Defense ar
s
Mitigation Zero Trust
Interactive Active Directory Network Access
Application Security Browser
Security Testing TLS decryption Isolation IoT devices
Microsegmentation Platform Application Security
Shielding
Contextual security Secure Instant
Communication HPC Security
5G security
by design
Network Traffic
Analyzer DLP
for Mobile Hardware
Network flow based Security
Analyzer Unified
Endpoint
Cyber Physical Management
System

Cybersecurity Tech Radar 2022 | 03


Advanced Detection The landscape
& response (AD&R)
What is AD&R?
• AD&R is a rapid evolution of traditional detection and
response measures hugely challenged by quickly
changing attackers’ techniques, the growing threat from Convergence of multiple AI is currently being The future has much more to
APTs to the public but also private sectors. monitoring technologies into proven on single modules bring mainly in the area of:
• Modern AD&R has elements in all the five NIST overarching platforms and functions before
cybersecurity Framework Functions (Identify, Protect, envisaging a full AI drive Data analytics tooling
Detect, Respond, Recover). It enables extended multi-vector autonomous/cognitive “commoditization” : expertise
visibility and control, including monitoring and response. development in this area will
Why it matters Endpoint based detection and continue to enable situational
• The proliferation of digital enterprise has opened up response (EDR), Network traffic AI will also bring intuitiveness awareness far beyond the one
many vectors for cybercriminals to attack, including analysis (NTA), Cloud analytics to the way the SOC platform is offered by legacy logic-based
network, end points, cloud, OT, IOT. and more. On the functional side interacted with by the analysts, rules and signatures combined
• Fast growth of e-crime and the advancement of attacker use case-based correlation or threat hunters and security with low volume and not scalable
tooling has made it easy to launch advanced attacks. behavioral analysis are no more managers. AI is expected to monitoring solutions.
Successful evasion of preventive controls is a matter of separate functions in the SOC, enable cognitive detection & Growing maturity in Red Teaming,
when and not if. but rather one of multiple ways response using developments threat simulation programs, use
a single platform or service in Artificial General Intelligence of deception technologies, threat
mines every dataset to capture before the end of this decade. hunting : all combined will further
maximum indicators of threat drive AD&R development with the
end goal of staying in front of the
attackers for a change.

Key figures

30% 45% 25%


of those technologies are of those technologies are of those technologies are
either already adopted by most expected to be adopted in the transformational and wide
organizations or will be in the next 2 to 5 years cycle. spread adoption will take
next two years. over 5 years.

04 | Cybersecurity Tech Radar 2022


Zoom on Traditional detection & response
measures are now hugely
Managed eXtended Detection & Response (MxDR) challenged by the fast changing
attackers techniques
Managed Extended Detection & Response combines In other words MxDR provides:
Technology and skills to deliver
• detection of deep attacks using AI/ML vs using only rules.
• advanced threat detection • response to threats vs only alerting from traditional MSSPs.
• deep threat analytics • collects data from all vectors – security devices, users,
• global threat intelligence server end points, cloud, OT/IIOT that enable better
• Enhanced Threat Hunting detection (eg logs, alerts, flows, changes in device
• faster incident analysis configuration and vulnerabilities etc).
• collaborative incident response on a 24x7 basis.

Key figures Benefits of the Challenges to Adoption


Technology/Trend
• Threat Intelligence: Going beyond the generic data of threat intelligence providers, a • Cost could be sometimes a challenge
mature MDR service converts threat intelligence data into actionable tasks, anticipating • Deep detection of threats coming from to adoption although MDR is getting
what could happen and how to stop it if it happens. any vector. widely adopted.
• Threat Hunting: AI models are applied on security, user and IT data to enable the • Minimize Response tasks
detection of unknown and hidden threats. with automation.
• Security Monitoring: The application of rules to logs and security events to detect known • Increased threat containment speed,
attacks. MDR offering has a SIEM module for detecting known threats, policy, and limiting threats from leading to
compliance violations. incidents or breaches.
• Incident Analysis: This MDR module triages alerts to focus on the most relevant threats • Get specialized skill sets for incident/
and then investigating them to identify potential impact to assets and spread of attack.
The alerts are investigated for who, what, when, and how to determine the extent of
breach response. Market Verticals
the impact. • Centralized visibility across Hybrid
IT environment. • All verticals
• Threat Containment: It provides automated containment of threats and prevents threats
from becoming incidents or breaches. • Better TCO using a combination of
technologies, skill sets.
• Response Orchestration: It enables carrying out rapid, coordinated activities for
containment, remediation, and recovery. It provides the basis for collaboration
between key teams responding to an attack including end user teams and MDR
specialized responders.

Cybersecurity Tech Radar 2022 | 05


Cyber Incident Response The landscape
What is Cyber incident response?
• Cyber Incident Response complements the advanced
detection & response domain with a focus on
technologies, processes and frameworks aimed at
the discovering, eradicating and recovering from
cyber attacks and exploited vulnerabilities within Adversary profiling with Threat hunting for Automation
an organization. MITRE Att&CK: proactive protection and enrichment
• It covers the key functions and operations expected by
CERT/CSIRT teams and is increasingly important to a Organizations are increasingly With the digital transformation going In order to efficiently uncover
mature cybersecurity strategy in many organizations. adopting the MITRE ATT&CK full speed and the continously threats and vulnerabilities in their
framework and moving to a expanding attack surface, the old expanding digital environment,
Why it matters Threatinformed defense strategy. school approach of “building the organizations will have to
• Identifying technological trends will help outline and Such framework will help defenses and waiting in the trenches” automate their threat hunting
prescribe threat discovery, attack mapping, threat organizations understand the is no longer sustainable. Neither is the activities. This will also enhance
modelling, and threat and vulnerability management. behavior and tactics of threat static approach of waiting for the and facilitate the job of CERT/
when and not if. actors and proactively tailor-cut published IoCs and running unitary CSIRT teams and accelerate
their protection strategies. searches. Organizations will have threat detection. Organizations
to adopt threat hunting, especially will be able to enhance threat
red teaming activities to proactively hunting by automating and
identifyvulnerabilities in their environments consolidating threat intelligence
before they are exploited by threat through different sources, from
actors. With them,organizations will own-SOC detection, to threat
get better insight on the weaknesses intelligence sharing and cyber
in their environments and will be able deception tools.
to proactively mitigate them.

Key figures

30% 35% 35%


of those technologies are of those technologies are of those technologies are
either already adopted by most expected to be adopted in the transformational and wide
organizations or will be in the next 2 to 5 years cycle. spread adoption will take
next two years. over 5 years.

06 | Cybersecurity Tech Radar 2022


Zoom on Organizations usually seek Cyber
Incident response providers to
Digital Surveillance augment their internal capabilities
by subscribing to Incident
Response Retainer services.
Digital Surveillance tools are part of threat intelligence
activities, and focus on dark web monitoring and social media
monitoring. Such tools and services unveal information
exposure (data leakage) and contribute to better protection
against reputational damage, credential leakage...

Key figures Benefits of the Challenges to Adoption


Technology/Trend
• Credentials exposure on the dark web • To adopt this solution, a good knowledge
of the criminal underground is required.
• Early Warning of Threats: To be able to put in place preventive measures against an • Digital Surveillance tools can give a
inevitable threat (such as ransomware attack), you need to identify as quickly as possible major advantage to organizations to • Visibility – Even if you have knowledge,
if your organization has been mentioned as a target. monitoring activities in such a specific
identify if they are a target, prioritize
area is a challenge.
• Vulnerability exposure: Finding out quickly that there is a known or zero-day the patching lists, have better security
• Some expertise is necessary to identify
vulnerability in your system represents a huge advantage for you to prioritize critical systems in place
the potential risk of an attack or interest of
patching and mitigation. • Time is essential when it comes to threat actors in attacking organizations.
• Executive protection: by using customized or targeted phishing campaigns, an attacker an attack : having the knowledge
can compromise an account of a highlevel executive. Whaling attacks targeting specific of a vulnerability before an attacker
individuals, are becoming more common because of the fact that the “ Whale” ( executive can exploit it gives a change to avoid Market Verticals
person) has complete access to the sensitive information the threat actor is interested in. damaged brand reputation, sensitive
data leakage to the public, etc • Government
• Threat actors profiling and TTP alerting: adversary profiling helps organization • Health care
understand the TTPs( Tactics, Techniques, & procedures) and the motives of threat • Manufacturing
actors targeting their organization or their industyr at large. With Digital surveillance • Retail
organizations can see ahead and prioritize preventive measures to protect from • Defense
upcoming attacks. • Banking
• Information technology

Cybersecurity Tech Radar 2022 | 07


Identity & access The landscape
management (IAM)
What is IAM?
• A set of business process and tools for providing
access to the right resources at the right time for the
right reasons.
• Providing visibility into who has access to what and why The Move to the cloud The use of machine Extending the role of Zero Trust
along with how the access is being used. and “as a Service learning and identities and access Architecture (ZTA)
• IAM is not just about protecting organisations against models” behavioral analytics beyond people and
main threats such as insider threats and credential theft, traditional roles and Recognition of the
it is also about business enablement and improving the This will continue to for a more dynamic or entitlements insider as a key threat is
end-user experience. evolve as tools become adaptive way of working forcing organizations to
cloud-native and are where decisions are Identities are no longer rethink the importance
Why it matters true SaaS tools. made in near real time. limited to carbon-based of identity and concepts
• According to a survey from The Identity Defined Security units and are taking the such as the Principle of
Alliance 94% of organizations have had an identity-related form of devices (e.g. IoT) Least Privilege.
breach, which 99% believe could have been prevented. and applications
(e.g. RPA).

Key figures

40% 30% 30%


of those technologies are of those technologies are of those technologies are
either already adopted by most expected to be adopted in the transformational and wide
organizations or will be in the next 2 to 5 years cycle. spread adoption will take over
next two years. 5 years.

08 | Cybersecurity Tech Radar 2022


Zoom on As Identity has become the new
perimeter, IAM is needed to protect
ID Analytics against cyber threats but also to
improve end-user experience
ID Analytics is the introduction of machine learning and
behavioral analytics into IAM processes. The analytics will
look at not only what a user has access to but how they are
using the access to determine real-time risk and use this
information in IAM processes such as access governance to
deliver business value and improve end-user experience.

Key figures Benefits of the Challenges to Adoption


Technology/Trend
Identity analytics builds on adaptive identity by utilizing machine learning to determine • Cost
more specific risks based on trends and data patterns. • Scalability
• It can provide insight into potential
This could be used in organizations threats and identify anomalies • Potential slowed-down access
• to identify behavior that has been unseen in the wild. in behaviors. when risk is being applied to all
access requests.
• identify an anomaly, report to an analyst, and apply security control to data access • Based on these analytics, active
depending on the assessed risk. security controls can be implemented
providing faster response to
• in high security organizations, this can provide visibility into zeroday threats and can
potential threats.
provide active intelligence to analysts.
• Enhance Access rights security
reviews as well as recertifications and Market Verticals
reconciliation of rights over complex
• Public sector
infrastructures with thousands of
applications, users and objects. • Defense
• Technology
• Telecommunications.

Cybersecurity Tech Radar 2022 | 09


Endpoint & mobile security The landscape
What is Endpoint & Mobile security?
• It combines all solutions, practices and methodologies
adopted to protect corporate assets accessed remotely
via wireless devices such as laptops, tablets, mobiles,
smart watches,…
• AI and Edge Computing are expected to challenge most Improved visibility Security by design Intelligent protection
of Endpoint implementations and architectures with the
switch to an architecture where You cannot protect what you do The more data management is AI is especially useful in Endpoint
• “client components” become more intelligent and not see. A proactive approach to moving towards the edge, the Security, as it helps improve
autonomous to react faster to threats. visibility will be a key requirement more there is a need to better detection capabilities and
• the “central control component” moves to the Edge. for any Endpoint Security solution, protect the data itself. automates response to threats in
especially as the BYOD culture real time, reducing the time span
Why it matters expands and IoT devices are fully Data must be protected wherever of the attackers’ cyber kill chain.
• Endpoint & Mobility Security plays a major role in the adopted by organisations. it sits, and whenever it moves, Examples of AI applied to
overall security ecosystem as each remote device Among technologies providing with proper encryption, access Endpoint Security are present in
accessing the corporate network is a potential security improvements in this area :Zero control and any other suitable new developments for NextGen
hazard and entry point for attacks. The risk is getting Trust Network Access, new controls according to the data Antivirus solutions, API Threat
worse with the rising deployment of Edge and IoT.. Unified Endpoint Management status (processing, storage, Protection systems or new
solutions and other transport...). Many technologies malware protection technologies
BYOD solutions. are evolving today to meet that based on Machine
need such as : DLP technologies, Learning techniques.
hardware-based security, digital
rights management and
application shielding.

Key figures

31% 38% 31%


of those technologies are of those technologies are of those technologies are
either already adopted by most expected to be adopted in the transformational and wide
organizations or will be in the next 2 to 5 years cycle. spread adoption will take
next two years. over 5 years.

10 | Cybersecurity Tech Radar 2022


Zoom on Each remote device accessing the
corporate network is a potential
EDR security hazard and entry point
for attacks.
• The basic principle of EDR is to drastically improve visibility of IT events, by turning endpoints
into probes and gathering detailed status and activity information that can be correlated,
analyzed and processed before, during, and after an attack
• All these collected bits of data can be fed to local machine-learning models or fetched and
sent to a central location for further enrichment and processing, using the whole environment
for intelligent detection and protection
• It allows to establish a baseline, assess, contain a situation or recover from the attack

Key figures Benefits of the Challenges to Adoption


Technology/Trend
• Malicious activity detection and containment: provide early detection of threats on • Complexity of integration
endpoint, facilitate forensics and accelerate containment of attack. • Correlations to accurately assess an • EDR systems do not work on
organization’s security posture and unmanaged devices, which will soon
• Incident-driven security analytics for SOC analysts: reducing investigation time and alert
vastly outnumber managed devices
volume by leveraging analytics capabilities for root-cause analysis on a compromised protect it from attacks : Once centrally
in corporate.
system, and group the related alerts into a single incident. consolidated, all elements can be
• EDR does not work on
correlated with other “weather reports”
• Triage: can be used as a tool for aggregation of data, system monitoring, events unconventional IT devices such as
like threat intelligence feeds, situational industrial OT environments
detection and alerting.
data at other managed customers, etc.
• Investigation and training: can be used as a repository of analyses and information
• Response actions (such as process kill,
regarding the events. In combination with other technologies (e.g. Threat intelligence)
it can bring an added value for alerts investigations, response evaluation ad training for
containment, user lock-out...) can then Market Verticals
be triggered from this central location
security staff. All verticals
and pushed to all devices (even the
ones that are unaffected) to protect
the environment.

Cybersecurity Tech Radar 2022 | 11


Network security The landscape
What is network security?
• the maintenance of authorized access to internal and
external connectivity between systems,
• protection against denial-of-service to network functions
that support interconnectivity,
• seemlessly secure Hybrid and complex network The uptake of preventive The end of traditional On the road
architectures where traditional network boundaries are technologies security perimeters to Zero trust
eroding with cloud acceleration, edge integration and
5G adoption. Preventive network security All traditional perimeter controls With corporate networks,
technologies that are highly are being redefined (e.g., Firewalls, infrastructures, applications and
Why it matters agile and compatible with a VPNs), or virtualized and optimally data moving quickly beyond
• Most network security controls are a combination of wide spectrum of enterprises’ delivered as a Service from the traditional onpremise profiles
hardware appliance purpose-built for high throughput IT infrastructures will have an cloud. Functional consolidation (e.g. to the cloud, Edge, mobile
of traffic and advanced software that are essential to increasing adoption rate. and virtualization of core devices, value-chain partners,
identify malicious activity and respond in near real-time. capabilities ( SASE, FWaaS) is etc.), the increasing adoption
taking place. of Zero Trust architectures and
solutions to secure networks
is expected.

Key figures

33% 50% 17%


of those technologies are of those technologies are of those technologies are
either already adopted by most expected to be adopted in the transformational and wide
organizations or will be in the next 2 to 5 years cycle. spread adoption will take
next two years. over 5 years.

12 | Cybersecurity Tech Radar 2022


Zoom on Zero trust implies that no user or
device - whether inside or outside
Zero trust network Access the network - will be trusted.

• Zero trust implies that no user or device - whether inside or


outside the network - will be trusted. In the traditional security
paradigm, you trust everything inside the network.
• Zero trust network access solutions require all users, whether
in or outside the organization’s network, to be authenticated,
authorized, and continuously (per request) validated for
security configuration and posture before being granted or
keeping access to applications and data.

Benefits of the Technology/Trend Challenges to Adoption Use cases


• Normalizing the user experience for application access & authenticating users on per- • High Time and Effort during Initial Setup. Increasing organisation’s security
sonal devices. posture by:
• Understanding User Access: An
• Carrying encryption all the way to the endpoints for scenarios where you don’t trust the • Validating users and their devices’
organization must have a deep
security posture.
carrier or cloud provider. understanding of user access rights
• Controlling access through granular
• Providing application-specific access for IT contractors and remote or mobile employ-ees from the highest level possible to the
policy enforcement.
as an alternative to VPN-based access. bottom of the technology stack.
• Protecting and encrypting data
• Extending access to an acquired organization during M&A activities, without having to • Impact on Employee Productivity: transactions.
configure site-to-site VPN and firewall rules. A balance will be needed between
• Isolating high-value enterprise applications within the network or cloud to reduce security enhancement and availability
in-sider threats. of information to perform tasks.
• Creating secure enclaves of Internet of Things (IoT) devices or a virtual-appliance-based • Traffic behind the gateway may not be Market Verticals
connector on the IoT network segment for connection. encrypted by the product.
All verticals
• Cloaking systems on hostile networks, such as systems that would otherwise face the • No vendor currently covers both
public internet, used for collaboration. Identity management & access and
• Dynamic assessment of the access risk, including steppinng up or down the access and/ network segmentation.
or authentication according to the user and his device security risk and posture evolution.

Cybersecurity Tech Radar 2022 | 13


Application security The landscape
What is application security?
• Critical web applications have been subject for some
time to an overall process of tracking, reporting and fixing
security flaws at application level, inspired by initiatives
like OWASP Top 10.
• Application security is a very critical area to be Support of mature technologies The need to integrate Heavy influencing of the
incorporated in a complete cybersecurity strategy so to the classic application application security into most recent evolutions in
that the vast amount of application errors are reported security dimension of critical the entire application application security on tooling
on time, thus reducing the software application Internetexposed web lifecycle to be used in the context of
attack surface. portals, with
Evolutions in the application • Integrated ALM with DevOps
Why it matters Static analysis: the source code field require the various types of and DevSecOps
• Exploiting vulnerabilities in the application layer is a analysis, performed to identify application security testing (Static, • Cloudification combined
fertile ground for attackers. 90% of the security incidents problems in the software. Dynamic, Interactive, Mobile, ...) to with containerisation and
automation,
is launched by exploiting the software design and/or the be embedded into the Application
code of a software application. Dynamic analysis: the scanning Lifecycle Management tooling. • Orientation toward API and
microservices end goal of
process of an already packed in their environments and will be staying in front of the attackers
application (i.e., an executable). able to proactively mitigate them. for a change.

Real-time protection: devoted to


the scanning process in a real-
time fashion, for instance via WAF.

Key figures

30% 35% 35%


of those technologies are of those technologies are of those technologies are
either already adopted by most expected to be adopted in the transformational and wide
organizations or will be in the next 2 to 5 years cycle. spread adoption will take
next two years. over 5 years.

14 | Cybersecurity Tech Radar 2022


Zoom on Application security is a very critical
area to be incorporated in a
Web Application Firewall (WAF) complete cybersecurity strategy so
that the vast amount of application
• WAF is designed to filter & monitor the HTTP traffic between a web application server & the errors are reported on time.
internet. It provides layer 7 protection against attacks on inbound web flows.
• WAF can be seen as the equivalent at upper layers of components like network DDOS
protection or network firewalls operating at lower layers.
• At layers 4 to 7, the WAF tends to work on a rather generic infrastructure-wide scope, often
combined with other functionalities like TLS termination, application load balancing.
• WAF has contributed to stopping web attacks defined by OWASP in their list of top 10 security
risks on web applications.

Use cases Market Verticals Benefits of the


Technology/Trend
WAF can be provided in various forms • Mandated by regulators in Financial
• WAF network appliance (Bespoke physical or virtual software appliances) & insurance sector, at least for • Most of the application level attacks like
critical applications in large systemic SQL injection, Cross Site Scripting (XSS),
• Software-based WAF (WAF modules embedded in various equipment such as
financial stakeholders. Cross Site Request Forgery (CSRF)
Load Balancers)
• Given the trend toward cloud and API- could be eliminated or minimized by
• Cloud WAF services deploying a WAF with strict rule set in
based architecture, WAF is becoming
ever more important in all verticals. front of a vulnerable web application.

Challenges to Adoption
• Configuring a WAF to efficiently detect
and block threats can be challenging,
since the “legitimate “ traffic depends
on applications to be protected (and
thus on application lifecycles).

Cybersecurity Tech Radar 2022 | 15


Cloud security The landscape
What is cloud security?
• Solutions vary from simple usage monitoring and
security exposure rating to very specific enterprise
security policy enforcement.

Why it matters
• As Cloud adoption and Multi-Cloud deployments spread Losing track of cloud The growth of Awareness is raising Customers need to
exponentially, organizations are faced with unmanaged service & cloud shadow Cloud classify and determine
security risks and data exposure. native application leading to monitoring & the accountability for
• Organizations will need solutions for a single pane of glass a security vulnerability closer management of their data as
security operation in their Cloud and hybrid environment. Organizations may have which may lead to data cloud applications and
• Compliance with data privacy regulations and other legal lost track of the Cloud leakage or data growing attention to Ultimately the customer
rules will also require better Cloud security testing and services and Cloud breaches. The result ? cloud legal compliance, remains responsible for
continuous compliance monitoring/control. native applications used loss of trust of due to more frequent their data.
by employees inside the customers, legal occurrence of data
organization, some of complications, and even breaches and the legal
which may not conform loss of quality in the consequences thereof.
to the organization’s product offering through
security requirements. an employee run-off.

Key figures

22% 50% 28%


of those technologies are of those technologies are of those technologies are
either already adopted by most expected to be adopted in the transformational and wide
organizations or will be in the next 2 to 5 years cycle. spread adoption will take over
next two years. 5 years.

16 | Cybersecurity Tech Radar 2022


Zoom on As Cloud adoption and Multi-Cloud
deployments spread exponentially,
CSPM – Cloud Security Posture Management organizations are faced with
unmanaged security risks and
data exposure.
CSPM offerings continuously manage cloud risk through the prevention, detection, response
and prediction of where excessive cloud infrastructure risk resides based on common
frameworks, regulatory requirements and enterprise policies.

They proactively and reactively discover and assess risk/trust of cloud services configuration
(such as network and storage configuration), and security settings (such as account privileges
and encryption). Ideally, if a setting is non compliant or a configuration represents excessive
risk, the CSPM offering can take automated action to adapt, including remediation.

Use cases Benefits of the Challenges to Adoption


Technology/Trend • Put in the place the correct organization
• Continuously monitoring for gaps between the desired security policy, the intended
between security and application
security posture (by the developer or DevOps team) and the actual security posture • Policy visibility and consistent enforcement teams to leverage the output/results
observed at runtime. across multiple cloud providers. of the solution.
• Continuously assess for trust/trustworthiness in addition to risk (workload, service • Continuous discovery and identification
and API identities are verified, changes to Cloud infrastructure using a control change of cloud workloads and services.
process, behavioral baselining and anomaly detection and so on). • Alerting on risky new deployments or
changes to the cloud environment,
hosts or ser-vices.
• Risk assessment versus frameworks and
Market Verticals
external standards (ISO, NIST), technical
poli-cies and best practices (CIS, CSP). All verticals
• Continuous cloud risk management,
risk visualization and risk prioritization
capabili-ties.
• Verifying operational activities are being
performed as expected.

Cybersecurity Tech Radar 2022 | 17


Data security The landscape
What is data security ?
• Data security includes the process and associated tools
that protect sensitive information assets, be they in transit,
at rest or in use (while processing).
• Core element of Data Security is the CIA (Confidentiality,
Integrity, Availability) triad security model, applied to the
various phases of the data lifecycle (Create, Store, Use, Adapt to the The increased use of Dealing with the Anticipation
Share, Archive, Destroy) regulatory landscape public and hybrid Cloud upcoming IoT wave of
• Data Security encompasses very diverse use cases from has a significant impact largely unprotected Over the long term,
classic networks based on perimeter security, to cloud- Data security and on data security objects it is vital to align data
based environments and IOT. privacy laws, such as security (and encryption
• Since there no single-pane-of-glass solution for data GDPR in the EU, continue Technologies like CASB, a specific effort will be methods in particular)
security this creates the challenge of orchestrating to impact choices DLP and EDRM can and required in the field of with upcoming
policies and controls across all tools and consoles for in technologies to provide a good control data security to leverage technological trends
data security, IAM, etc implement those on unstructured data, Lightweight encryption, like the rise of quantum
legislations. In particular, particularly in a cloud specifically designed to technologies, with both
Why it matters Privacy by Design is environment and for support objects with the new capabilities
• Knowing your data (data mapping, discovery & now a must for all new personal data protection. limited computational (e.g. QKD) and
classification, etc) is the first step to prioritise investments implementations, both resources. challenges they present
and security controls. for structured and (need for quantum
• adaptive controls that evolve based on the data lifecycle unstructured data. safe-encryption).
are key to make all the other parts of your cybersecurity
strategy more effective (IAM, cloud
security, etc.) Key figures

30% 30% 40%


of those technologies are of those technologies are of those technologies are
either already adopted by most expected to be adopted in the transformational and wide
organizations or will be in the next 2 to 5 years cycle. spread adoption will take over
next two years. 5 years.

18 | Cybersecurity Tech Radar 2022


Zoom on Data security includes the process
and associated tools that protect
KMaaS (Key Management as a Service) sensitive information assets, be
they in transit, at rest or in use.
• KMaaS are KMS (Key Management Server) solutions provided as a service. They tackle some
of the drawbacks to adoption of encryption, enhancing robustness, flexibility and simplicity.
• Their underlying security modules can be either hardware or software.
• Most of Cloud Service Providers do have KMaaS natively available but, for regulatory
purposes or based on a risk assessment requiring segregation of powers, many organizations
choose for some of their data to take key management out of the CSP responsibility.

Use cases Benefits of the Challenges to Adoption


Technology/Trend
• Central view on all encryption policies • Complexity of the deployment options
• Strong data protection regulatory and lack of clarity from providers.
• Simplified migration away from an obsolete or deprecated encryption scheme compliance with low audit reporting costs.
or algorithm. • Impact on Business Applications
• Cost reduction on encryption
performance.
• Greater control on encryption keys generation and storage. policies management
• Enhanced and scalable encryption keys • Dependency on the KMaaS provider.
• Parallel cryptographic operations security and resiliency.
• Hybrid and/or Multi Cloud integration • Encryption policy visibility and consistent
enforcement across all environments (On
• direct integration with various other SaaS to do Bring-Your-Own-Key (GCP, AWS, Azure, Premise and Multi Cloud)
Salesforce, O365,…)
• Centralized traceability of cryptographic Market Verticals
• expose a KMIP interface that allows integration with any application compatible with operations and access to decryption keys
All verticals, especially if we consider
this standard (VMware vCenter for example) • Simplicity (compared to hosting and
BYOK usecases and particularly those
managing KMS/HSM)
• expose specific integration with some big SaaS of the market. where a large number of cryptographic
• Benefit from advanced cryptographic operations are required, such as Financial
solutions without the need to host &
Services, Government with growing
manage them.
importance on Healthcare as well for
• The price, as the aaS model is more patient records protection.
attractive financially.

Cybersecurity Tech Radar 2022 | 19


About Atos
Atos is a global leader in digital transformation with 107,000
employees and annual revenue of over € 11 billion. European
number one in cybersecurity, cloud and high performance
computing, the Group provides tailored end-to-end
solutions for all industries in 71 countries. A pioneer in
decarbonization services and products, Atos is committed to
a secure and decarbonized digital for its clients. Atos is a SE
(Societas Europaea), listed on Euronext Paris and included
in the CAC 40 ESG and Next 20 Paris Stock Indexes.

The purpose of Atos is to help design the future of the


information space. Its expertise and services support the
development of knowledge, education and research in a
multicultural approach and contribute to the development of
scientific and technological excellence. Across the world, the
Group enables its customers and employees, and members
of societies at large to live, work and develop sustainably, in a
safe and secure information space.

Find out more about us


atos.net
atos.net/career

Let’s start a discussion together

Atos is a registered trademark of Atos SE. January 2022. © Copyright 2022,


Atos SE. Confidential Information owned by Atos group, to be used by the recipient
only. This document, or any part of it, may not be reproduced, copied, circulated and/or
distributed nor quoted without prior written approval of Atos.

CT-220203-AR-BR-Cybersecurity-Tech-Radar-en v2

You might also like