Monday, 28 December 2020

Predictions 2021

2020 has been an unpredictable year, but it's traditional for us to make some IT-related predictions this time of year, so what will 2021 have in store?

Following the unpredictability of 2020, the notion of making predictions about what 2021 has in store for us all would fill even the bravest and most hubristic mystic with dread.

However, it is traditional for us to make a few IT-related predictions at this time of year, so we will step into the breach…

No one began 2020 expecting a global pandemic to wreak so much havoc through the world and transform the way we live and work so dramatically. And, as we move into 2021, the coronavirus is still going to be affecting many areas of our lives for much of the coming year.

It’s sobering to look back at what has happened through the year, but there have been glimmers of hope through the darkness.

In many ways, IT workers have been some of the unsung heroes of the pandemic – working hard to keep local services, supply chains and businesses operational throughout the year. So many people have risen to the challenges. And, often, we have been surprised by the resilience that so many individuals and businesses have shown.

The ghost of predictions past

When we look back to the predictions we’ve made over the years, it’s an interesting insight into the preoccupations that were concerning us at a moment in time. In 2018, for example, we predicted that “everyone is going to wonder why they didn’t get started on GDPR sooner” and the rise of mobile search.

Certainly, the takeover of mobile search has transpired. And, after the year we’ve all had, the disruption of GDPR feels worthy of fond reminiscences.

By 2019, we were looking to augmented analytics and the transformation of edge devices through the use of cloud technologies and AI. The adoption of this technology is probably still more of a work in progress – their full potential is yet to be achieved.

It’s fair to say that by 2020, our predictions were already a little hesitant. With some big global events on the horizon, our forward vision was a little more hazy and uncertain than in the preceding years.

Nevertheless, we acknowledged that some predictions are easy to make:

• There will be at least one high-profile data breach in 2020

• Hackers will continue to devise new attack vectors

• Many companies will suffer from a cyber-attack they could have prevented if they had an effective upgrade and patch programme and closed known vulnerabilities.

These weren’t so much predictions as certainties. Although perhaps we weren’t expecting the high-profile attack to be on the scale of the recent SolarWinds shock news(1).

The ghost of predictions present

Unfortunately, we can expect to roll these three 2020 predictions over to 2021 as well. Too many companies haven’t yet addressed the basic good IT hygiene and housekeeping to eliminate the prospect of unpatched software being exploited.

And, as we see from SolarWinds, the hackers always seem to be one step ahead.

Our solution: we recommend every business get Cyber Essentials certified. This scheme is a great way to focus attention on the low-hanging but effective fruit that can protect your organisation from the most common types of cyber-attack.

Even if you have already gone through the Cyber Essentials process once, you may find there is more to be done this time around.

While, for many organisations, the rush to move operations online and support remote working and changed business models has been an amazing achievement, it is important to review security arrangements afresh in light of the changes that have happened this year.

We know that hackers are targeting the new vulnerabilities that have been created by 2020’s WFH switch. Unsecured Wi-Fi connections, employee-owned devices without adequate security protection, even the different expectations we have in “home mode” versus “work mode” that may make us more susceptible to phishing attacks… they are all new vulnerabilities that we need to recognise and address as soon as possible.

The need to address new vulnerabilities arising from changing working practices leads on to the first of our predictions for next year.

#1. Security will be an important focus.

The shift to the cloud that happened at pace during the first lockdown has created new opportunities to leverage technologies with in-built security tools. Running Microsoft 365 on Azure, for example, offers opportunities to manage devices with native tools such as AutoPilot and manage security with native tools such as Azure Sentinel.

Tools like this might be out of the experience or reach of organisations if they were deploying them on premise, but running them in Azure to protect an estate that has largely moved to Azure opens up whole new possibilities for even mid-size businesses to benefit from best-of-breed security tools.

Organisations need to be speaking with their MSPs and IT support partners to understand whether they have the optimum security arrangements set up within their own cloud deployments and whether there are new tools they could affordably access that can serve to strengthen their security posture.

It’s perfectly possible that at the end of the cloud migration, your security posture is enhanced rather than degraded or compromised – as long as you set it up right.

#2. Cloud migration will continue – and even speed up

The lockdown drove many businesses to speed up existing plans for cloud migration in order to keep their business running. This was a lot easier for businesses that had a migration path already mapped out. However, even businesses that weren’t planning a cloud migration in the next few years have migrated cloudwards in 2020.

You might think that this would mean that cloud migration would take a dip in 2021 as the market righted itself. However, the indications are that the opposite is going to happen.

In its Worldwide IT Industry 2021 report, IDC predicts 80% of IT leaders will shift their mission-critical workloads twice as fast to cloud-based infrastructure.

Indeed, 93% of IT operations and DevOps teams that responded to the October OpsRamp survey said will either increase or maintain budgets for external service providers in 2021. Only 6% of respondents expect to decrease overall funding. Business leaders have seen that the risks of migration are low and the benefits are high – and they have seen exactly what pace of change is possible with the right motivation. IT leaders are keen to capitalise on the momentum achieved during the pandemic and want to build on it. As a result, for most organisations cloud migration is likely to continue or hasten next year.

#3. Business systems will be put under pressure as we adapt to new legislative requirements.

Finally, the other thing we can say with certainty is we will all be grappling with huge change and huge regulatory change.

At the time of writing, the uncertainty around Brexit was continuing – even just a few short days from the end of the transition period. This has put huge pressure on UK businesses over the last few years, but it’s likely that the end of the transition period is just the start of the challenge. Even though a deal is agreed, there will be no reprieve. We are all going to be dealing with new regulations and processes.

Business systems need to be flexible to adapt to these changes as the extent of them becomes clear. Its likely that businesses won’t be the only ones struggling to adapt. Industry associations have warned that many of the governmental systems the UK government needs to have in place on January 1 will not be ready.

This is going to place fresh pressure on IT departments to help different business units respond quickly – from finance, legal, logistics, production… the agility we’ve needed in 2020 may soon be looked back on with the same fondness we now feel for GDPR!

The ghost of predictions yet to come

Our predictions make for a short list this year.

The uncertainty around Brexit persists of course. And the inevitable consequences of it are looking more and more inevitable as time progresses. We can only brace ourselves to respond with the same agility and perseverance so many have shown this year.

Unfortunately, we are also going to start the year continuing to grapple with the pandemic. Nevertheless, the promise of the vaccine means we may be ending 2021 in a much better place. Let’s hope so.

And when the dust settles, we’ll look back on the digital transformations so many of us have delivered through the pandemic and I hope we will feel quite proud and inspired to drive further beneficial technology change.

 

If you enjoyed this article then sign up to our weekly blog here:

New call-to-action

 

Sources:

1. https://arstechnica.com/information-technology/2020/12/only-an-elite-few-solarwinds-hack-victims-received-follow-on-attacks/