As new technologies disrupt the industry, remember that security is a process, not a goal. Educate yourself on how you can best secure your corner of the Web.

Daniel Kanchev, Enterprise Solutions Team Lead at SiteGround

December 23, 2019

4 Min Read

Cybersecurity should be top of mind for any Internet user, professional or otherwise. But security is a process, not a goal, and web developers, DevOps professionals, and security professionals alike need to be informed of changing industry standards as we head into the new decade. The Internet might have become safer in 2019, but there's still more to do. Here's a sneak preview of the changes and innovations coming to the world of cybersecurity in 2020.

First things first — old encryption protocols will fade away. Given that all major browsers now support TLS 1.3, and the increase of the websites using SSL certificates has been huge in the past years, it's logical to expect that by next year, over 90% of traffic will move to the latest Transport Layer Security update, TLS 1.3. TLS provides secure communication between entities, and TLS 1.3 makes these connections take place more efficiently and safely, something that cannot be overlooked when it comes to securing any website.

It's no secret that past encryption protocols are more susceptible to attacks, and even though some of those attacks are extremely difficult to implement, it is arguably safer for systems to be upgraded to the latest TLS versions whenever possible. It should be noted, though, that most of the attacks targeting the TLS protocol focus on finding hash function collisions.

As we move into the new decade, the majority of web hosting companies will announce support for new protocols such as Quick UDP Internet Connections (QUIC), a general-purpose transport layer network. QUIC provides built-in security and performance features like authentication and encryption that are usually provided by higher-layer protocols. By replacing the TLS record layer with its own framing, QUIC ensures quick connections, no pun intended, all while maintaining authentication and encryption — two things that all Internet users benefit from.

The newest version of the HTTP protocol (HTTP/3) is based on QUIC. HTTP/3 is faster than its predecessors because it skips all the packets exchanged between browsers and servers to establish a secure TCP + TLS connection. Secure connections are the lifeline of the Internet, so it's no surprise that developers will be striving to create the safest environment possible.

Next, DevOps and DevSecOps professionals will continue to focus on continuous integration and continuous deployment. These innovations will accelerate the feedback loop with customers and take the pressure off of development teams meeting hard deadlines as all changes are immediately released to customers as long as no production test flags an error. The best part? There's no human intervention required, a significant shift from the tedious updates previously required to fix security issues. With releases happening automatically, software developers can focus on building the best products they can.

Additionally, functions-as-a-service will remove huge overhead from developers.

In late November, RIPE NCC ran out of IPV4 addresses, showing that the time to adopt IPv6 is here. Many people still confuse IPv6 as just an updated IPv4 — this is incorrect. IPv6 is not just IPv4 with longer address space; it also offers new attributes for addresses as well as many more things. For example, a single interface can have multiple IPv6 addresses and those addresses can change over time. The adoption of IPv6 will increase and with that happening in the near future network and systems architects will have to get more familiar with the IPv6 vulnerability surface.

Finally, the adoption of DNSSec will increase, requiring systems administrators and developers to better understand the complexities of the system. Essentially, DNS is the phone book of the Internet. The DNS system is used by all applications on the Web — think sites, mail servers, browsers, etc., to find out how information should be routed. The problem with DNS is that it offers no authentication mechanisms, thus, records can be changed and traffic can be intercepted by attackers. DNSSec adds a layer of security on top of DNS. It guarantees users that the DNS records they're receiving and sending are the real ones that should be used.

The next decade will be a momentous one for cybersecurity innovation from small businesses to big corporations — it's no shock that security will play a key role in the future of the Internet. As new technologies continue to disrupt the industry, it's important to remember that security is a process, not a goal; everyone should take the time to educate themselves on how they can best secure their corner of the Web.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "5 Pieces of GDPR Advice for Teams Without Privacy Compliance Staff."

 

About the Author(s)

Daniel Kanchev

Enterprise Solutions Team Lead at SiteGround

Daniel leads the enterprise hosting team at SiteGround. He is responsible for developing, shipping, and monitoring complex cloud-hosting solutions for WordPress and other open source systems and for clients with custom requirements or large-scale websites. With over 10 years' experience in the web hosting industry, he has worked in pretty much every field, including system administration, advanced tech support and monitoring, project management, server and software architecture. Daniel's free time is dedicated to the things he loves most -- being on a board (skate, snow, or wake) and being with his family.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights