AI Security 2026: Agentic AI, identity, and the shrinking perimeter
2025 played out as expected: malicious AI, deepfakes that fooled seasoned teams, and smarter malware. Regulation lagged. Attackers didn't.
We're now in an AI arms race. Agentic systems can plan and execute complex campaigns with little oversight. To keep pace, focus on three areas: weaponized automation, fragile identity, and the shift to SaaS and the browser.
The weaponization of AI and automation
AI adoption is outpacing security guardrails. That gap gives attackers low-effort, high-impact options.
- Shadow AI and data leakage: Unmonitored AI tools invite prompt injection and accidental exposure.
- Autonomous threats: Multi-stage campaigns can be scripted and executed end-to-end.
- Ransomware 3.0: Integrity attacks will quietly alter data to break trust and disrupt operations long after the breach.
Leadership concern reflects this shift. A 2026 cybersecurity report found 77% of CISOs now rank AI-generated attacks as their top emerging risk.
Identity is breaking - and it's your new perimeter
MFA alone isn't enough. Attacker-in-the-Middle kits steal session tokens and walk past standard controls. Move to phishing-resistant MFA (FIDO2/passkeys) and device-bound credentials. See guidance from CISA on phishing-resistant MFA for adoption patterns and controls: CISA MFA.
The help desk is a backdoor. Weak recovery processes, outsourced desks, and poor verification make social engineering easy. Lock down account resets with strict step-up verification and approvals.
Passkeys improve security, but rollout stalls when user experience is clunky. Standardize flows, communicate clearly, and phase deployment by risk.
The cost of failure is clear. In September 2025, a ransomware strike halted production at a global automaker, impacted thousands of suppliers, and exposed gaps in insurance coverage. Recovery always costs more than resilience.
New attack surfaces: SaaS and the browser
The corporate "fortress" is fading. Data lives in SaaS, users live in the browser, and attackers follow.
- SaaS and browser as targets: Traditional endpoint tools often miss web-session hijacking and identity abuse through the UI.
- Malicious extensions: Add-ons are a quiet infection path. Use strict allowlists and continuous review.
- On-prem exposure: A "ToolShell" zero-day in 2025 hit hundreds of on-prem SharePoint servers, enabling unauthorized access. Publicly exposed software is a liability without tight controls.
If you must expose apps, front them with a web application firewall and enforce strong identity. Better: remove public exposure and use ZTNA or private access models.
Build resilience for the long haul
"Harvest Now, Decrypt Later" attacks are active today. Start migrating long-lived data to NIST-standard, quantum-resistant algorithms (FIPS 203, 204, 205). Track NIST updates here: NIST PQC.
Shift from reactive patching to proactive resilience. Identity, the browser, and crypto agility are the new control points.
What leaders should do this quarter
- Set AI guardrails: Publish an AI use policy, inventory Shadow AI, and route high-risk use cases to approved platforms. Block risky browser extensions by default.
- Upgrade identity: Roll out phishing-resistant MFA (FIDO2/passkeys) with device binding. Retire SMS/voice MFA. Add just-in-time access and strong session controls (token binding, short lifetimes, continuous evaluation).
- Seal the help desk: Enforce high-assurance verification for resets, record calls, rate-limit attempts, require out-of-band approvals for privilege changes, and routinely test with social engineering drills.
- Harden SaaS and the browser: Enable conditional access, tenant restrictions, and OAuth app reviews. Use an enterprise browser or browser isolation. Centralize browser telemetry.
- Reduce public exposure: Move on-prem apps behind ZTNA or a WAF. Patch on strict SLAs. Use external attack surface management to find and fix strays.
- Prepare for Ransomware 3.0: Monitor data integrity, enable immutability, test restores regularly, and validate backups with isolated recovery.
- Plan for PQC: Build a crypto inventory, prioritize long-lived data, and start hybrid deployments where possible.
- Measure what matters: MFA adoption (phishing-resistant), mean time to revoke sessions, enrollment fraud rate, privileged account coverage, extension allowlist compliance, SaaS app risk posture.
The gap between attackers and defenders is closing. Teams that move now on identity, the browser, and crypto agility will set the pace for 2026.
If your leadership team needs structured upskilling on AI and automation, explore curated programs here: Complete AI Training - Courses by Job.
Your membership also unlocks: