SlideShare a Scribd company logo
1 of 8
www.CSOonline.com
2015 U.S. State of Cybercrime
2
Purpose and Methodology
SURVEY SAMPLE
TOTAL
RESPONDENTS
509 executives at U.S.
businesses, law
enforcement services
and government
agencies
MARGIN OF ERROR +/- 4.3%
AUDIENCE BASE CSOonline.com
COLLECTION Online Questionnaire
TOTAL QUESTIONS 62
U.S. State of Cybercrime Survey is
conducted annually to gain insight and
evaluate trends in the frequency and
impact of cybercrime incidents,
cybersecurity threats, information
security spending. Additionally, the study
examines the risks of third-party
business partners in private and public
organizations.
SURVEY GOAL
SURVEY METHOD
Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon University
3
Concerns About Cybersecurity Sees Sharp Increase
Q: Are you more concerned or less concerned about cybersecurity threats posed to your organization this year (2015)
than those you encountered the previous year (2014)?
Q: Please estimate the total monetary value of losses your organization sustained due to cybercrime and advanced
persistent threats during the past 12 months including those costs associated with resolving all issues associated with
the incident.
Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon
University
4
Security Investments See Increase as Attacks Soar
Q: Compared to the previous year's security budget, how did this past year's security budget change?
Q: What was your organization’s approximate annual IT Security budget for security products,
systems, services, and/or staff for each of the following areas during the last 12 months (January
2014-2015)?
SMB (<1,000)
Remained the
Same
Remained
the Same
60%
Increased
35%
Decreased
5%
Remained
the Same
35%
Increased
55%
Decreased
9%
Enterprise (1,000+)
Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon
University
5
Increased Budgets Allow for
Spending on Newer Technologies
Q: To address cyber-risks, are your investments and spending focused on:
49%
44%
32%
17%
14%
11%
45%
35% 35%
30%
16% 18%
New technologies Audits & assessments New skills &
capabilities
Redesign
cybersecurity strategy
Redesigning
processes
Particpating in
knowledge sharing
Enterprise (1,000+) SMB (<1,000)
Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon University
6
62%
57%
52%
42% 40%
23%
Third-party
vendors
Contractors Software Suppliers Procurements Not concerned
about risks
Assessment of business ecosystem risks
Supply Chains at Risk; Need C-Suite Attention
Q: Please identify all areas where you consider supply chain/ business ecosystem risks?
Q: On average, how often do you evaluate the security of supply chain/business ecosystem partners with which you share data or network access?
Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon
University
7
Manual patch
management
Change control/
configuration
management
systems
Wireless
monitoring
Automated patch
management
Video surveillance
Not very effective
Not at all effective
Confidence in Security Solutions Varies
Firewalls SPAM filtering Electronic access
control systems
Network-based
anti-virus
Access controls
Very effective
Somewhat effective
Q: How effective do you consider each of the following technologies in place your organization in detecting
and/or countering security events?
86% 82% 76% 74%76%
17%17%18%19%
32%
5 MOST
EFFECTIVE
SOLUTIONS
5 LEAST
EFFECTIVE
SOLUTIONS
Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon
University
88
To receive a pdf of this study, or for more information, please
contact: Sue Yanovitch, VP, Marketing at IDG Enterprise
syanovitch@idgenterprise.com
To get results from IDG Enterprise research when it happens,
or any other news, follow us on Twitter: @IDGEnterprise
Continue the Conversation
ADDITIONAL WAYS TO STAY ON TOP OF INFORMATION FROM IDG ENTERPRISE:
Sign up to receive our monthly marketing
newsletter at www.idgenterprise.com/newsletter
Visit us on LinkedIn:
www.linkedin.com/company/idg-enterprise

More Related Content

More from IDG

More from IDG (20)

State of the CIO 2023 Sample Slides.pdf
State of the CIO 2023 Sample Slides.pdfState of the CIO 2023 Sample Slides.pdf
State of the CIO 2023 Sample Slides.pdf
 
R_IF_Security Purchase Process.pdf
R_IF_Security Purchase Process.pdfR_IF_Security Purchase Process.pdf
R_IF_Security Purchase Process.pdf
 
Foundry Customer Engagement Study 2022
Foundry Customer Engagement Study 2022Foundry Customer Engagement Study 2022
Foundry Customer Engagement Study 2022
 
R-PPT_ABM Benchmarking_2022_sample slides.pdf
R-PPT_ABM Benchmarking_2022_sample slides.pdfR-PPT_ABM Benchmarking_2022_sample slides.pdf
R-PPT_ABM Benchmarking_2022_sample slides.pdf
 
Foundry Partner Marketing Study 2022
Foundry Partner Marketing Study 2022Foundry Partner Marketing Study 2022
Foundry Partner Marketing Study 2022
 
Security Priorities 2022 Sample Slides.pdf
Security Priorities 2022 Sample Slides.pdfSecurity Priorities 2022 Sample Slides.pdf
Security Priorities 2022 Sample Slides.pdf
 
R_IF_DataAnalytics22_070822.pdf
R_IF_DataAnalytics22_070822.pdfR_IF_DataAnalytics22_070822.pdf
R_IF_DataAnalytics22_070822.pdf
 
Foundry Future of Work Study 2022
Foundry Future of Work Study 2022Foundry Future of Work Study 2022
Foundry Future of Work Study 2022
 
Data & Analytics Sample Slides_NEW.pdf
Data & Analytics Sample Slides_NEW.pdfData & Analytics Sample Slides_NEW.pdf
Data & Analytics Sample Slides_NEW.pdf
 
NEW_Security Priorities 2021_Sample Slides.pdf
NEW_Security Priorities 2021_Sample Slides.pdfNEW_Security Priorities 2021_Sample Slides.pdf
NEW_Security Priorities 2021_Sample Slides.pdf
 
R if security_priorities_03.08.22
R if security_priorities_03.08.22R if security_priorities_03.08.22
R if security_priorities_03.08.22
 
R if data_analytics_03.08.22
R if data_analytics_03.08.22R if data_analytics_03.08.22
R if data_analytics_03.08.22
 
Foundry Partner Marketing Research 2020
Foundry Partner Marketing Research 2020Foundry Partner Marketing Research 2020
Foundry Partner Marketing Research 2020
 
Foundry Data & Analytics Study 2021
Foundry Data & Analytics Study 2021Foundry Data & Analytics Study 2021
Foundry Data & Analytics Study 2021
 
Foundry Digital Business Research 2021
Foundry Digital Business Research 2021Foundry Digital Business Research 2021
Foundry Digital Business Research 2021
 
Foundry Role & Influence of the Technology Decision-Maker Research 2022
Foundry Role & Influence of the Technology Decision-Maker Research 2022Foundry Role & Influence of the Technology Decision-Maker Research 2022
Foundry Role & Influence of the Technology Decision-Maker Research 2022
 
Foundry Customer Engagement Study 2021
Foundry Customer Engagement Study 2021Foundry Customer Engagement Study 2021
Foundry Customer Engagement Study 2021
 
Stateofthe cio 2022 new sample slides
Stateofthe cio 2022 new sample slidesStateofthe cio 2022 new sample slides
Stateofthe cio 2022 new sample slides
 
Stateofthe cio 2022 sample slides
Stateofthe cio 2022 sample slides Stateofthe cio 2022 sample slides
Stateofthe cio 2022 sample slides
 
Stateofthe cio 2022 sample slides
Stateofthe cio 2022 sample slides Stateofthe cio 2022 sample slides
Stateofthe cio 2022 sample slides
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

2015 U.S. State of Cybercrime Survey

  • 2. 2 Purpose and Methodology SURVEY SAMPLE TOTAL RESPONDENTS 509 executives at U.S. businesses, law enforcement services and government agencies MARGIN OF ERROR +/- 4.3% AUDIENCE BASE CSOonline.com COLLECTION Online Questionnaire TOTAL QUESTIONS 62 U.S. State of Cybercrime Survey is conducted annually to gain insight and evaluate trends in the frequency and impact of cybercrime incidents, cybersecurity threats, information security spending. Additionally, the study examines the risks of third-party business partners in private and public organizations. SURVEY GOAL SURVEY METHOD Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon University
  • 3. 3 Concerns About Cybersecurity Sees Sharp Increase Q: Are you more concerned or less concerned about cybersecurity threats posed to your organization this year (2015) than those you encountered the previous year (2014)? Q: Please estimate the total monetary value of losses your organization sustained due to cybercrime and advanced persistent threats during the past 12 months including those costs associated with resolving all issues associated with the incident. Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon University
  • 4. 4 Security Investments See Increase as Attacks Soar Q: Compared to the previous year's security budget, how did this past year's security budget change? Q: What was your organization’s approximate annual IT Security budget for security products, systems, services, and/or staff for each of the following areas during the last 12 months (January 2014-2015)? SMB (<1,000) Remained the Same Remained the Same 60% Increased 35% Decreased 5% Remained the Same 35% Increased 55% Decreased 9% Enterprise (1,000+) Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon University
  • 5. 5 Increased Budgets Allow for Spending on Newer Technologies Q: To address cyber-risks, are your investments and spending focused on: 49% 44% 32% 17% 14% 11% 45% 35% 35% 30% 16% 18% New technologies Audits & assessments New skills & capabilities Redesign cybersecurity strategy Redesigning processes Particpating in knowledge sharing Enterprise (1,000+) SMB (<1,000) Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon University
  • 6. 6 62% 57% 52% 42% 40% 23% Third-party vendors Contractors Software Suppliers Procurements Not concerned about risks Assessment of business ecosystem risks Supply Chains at Risk; Need C-Suite Attention Q: Please identify all areas where you consider supply chain/ business ecosystem risks? Q: On average, how often do you evaluate the security of supply chain/business ecosystem partners with which you share data or network access? Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon University
  • 7. 7 Manual patch management Change control/ configuration management systems Wireless monitoring Automated patch management Video surveillance Not very effective Not at all effective Confidence in Security Solutions Varies Firewalls SPAM filtering Electronic access control systems Network-based anti-virus Access controls Very effective Somewhat effective Q: How effective do you consider each of the following technologies in place your organization in detecting and/or countering security events? 86% 82% 76% 74%76% 17%17%18%19% 32% 5 MOST EFFECTIVE SOLUTIONS 5 LEAST EFFECTIVE SOLUTIONS Source: The 2015 U.S. State of Cybercrime Survey, in partnership with PwC, CSO, U.S. Secret Service, and CERT Division of Software Engineering Institute at Carnegie Mellon University
  • 8. 88 To receive a pdf of this study, or for more information, please contact: Sue Yanovitch, VP, Marketing at IDG Enterprise syanovitch@idgenterprise.com To get results from IDG Enterprise research when it happens, or any other news, follow us on Twitter: @IDGEnterprise Continue the Conversation ADDITIONAL WAYS TO STAY ON TOP OF INFORMATION FROM IDG ENTERPRISE: Sign up to receive our monthly marketing newsletter at www.idgenterprise.com/newsletter Visit us on LinkedIn: www.linkedin.com/company/idg-enterprise

Editor's Notes

  1. Methodology 2015 U.S. State of Cybercrime Survey audience base and methodology: Responses from 509 executives of US businesses, law enforcement services, and government agencies. The study evaluated trends in the frequency and impact of cybercrime incidents, cybersecurity threats, information security spending, and the risks of third-party business partners in private and public organizations. The study also assessed how businesses are adopting to evolving expectations of the information security function and the Board of Directors. Comparison’s to 2014 are based on the 2014 U.S. State of Cybercrime survey results. Respondents provide insight into incidents within the past 12 months. Survey Fielded January 9, 2015 to February 3, 2015