SlideShare a Scribd company logo
1 of 10
Download to read offline
FORRESTER.COM
GET STARTED
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint
Security Solutions With Holistic Visibility
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Tackling A New Breed Of Threats
High-profile, targeted attacks from malicious actors now occur with frightening and increasing regularity.
This evolution of advanced threats overwhelms both IT organizational bandwidth and the capabilities of
legacy antivirus tactics, particularly as the increasing number of endpoint devices used by employees
expands attack surfaces. How are organizations responding?
In June 2015, Trend Micro commissioned Forrester Consulting to evaluate the evolving nature and
prevalence of malware among medium-sized and large enterprises, as well as the elements of protection
being sought by these firms as a result. This study is based on Forrester’s own market data and a custom
study of the same audience.
Custom Survey Demographics
154 IT security decision-makers
in the US, the UK, France, and
Germany
Respondents’ Company Sizes
60% 1,000 to 4,999 employees
40% 500 to 999 employees
Top Industries Represented
18% Finance/insurance
12% Manufacturing/materials
10% Business/consumer services
8% Telecommunications
8% Transport/logistics
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
The Number And Nature Of Threats
Are Advancing
In 2013, a staggering 80 million new malware were detected. But
that figure pales in comparison to the 140 million examples reported
in 2014 – a 75% increase in just one year that didn’t relent in 2015.
Beyond the pure numbers, today’s malicious actors are also more
likely to target specific organizations. In the first eight months of
2015, one intelligence firm tracked 144 targeted attacks that led to
publicly disclosed data breaches and only seven broad attacks.‡
These attacks aren’t limited to high-profile examples from the
headlines. In fact, 53% of the IT security decision-makers we
surveyed were breached within the past year, in addition to 4% who
admitted they didn’t know whether or not they had been attacked.
1 2 3
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
1
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Vulnerability Is High As Information
Workers Tap Sensitive Data
The escalating threat of targeted attacks is especially worrisome
given the types of vulnerable data that can be accessed by many
employees on a day-to-day basis. Information workers -– those who
use an Internet-connected device for work an hour or more per day –
often report drawing from various data pertaining to customers,
business deals, intellectual property, and employees. Any
compromise of such sensitive information can introduce a laundry list
of consequences.
32
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
1
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Employees Are Ambivalent About
Endpoint Security As They Leverage
Personal Devices
Information workers – the same group that often accesses privileged
information as part of their jobs – now use multiple personal devices
to perform their duties. 61% of these workers use their own
smartphones for work, while 56% and 30% do the same with their
own tablets and laptops, respectively.
Despite the deluge of malicious attacks on businesses, these
workers have a generally carefree attitude towards security threats,
even as personal devices increase their organizations’ attack
surfaces. Forrester data indicates that 40% of information workers
don’t follow data use and handling policies – and 46% aren’t even
aware of them. What’s more, a majority (52%) of these workers say
they don’t want to deal with security, thereby placing the burden of
threat protection squarely on companies.
32
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Firm’s Aren’t Prepared To Prevent
And Detect Today’s Threats
There are three stages of an organization’s defensive interaction with
malware: prevention, detection, and control/remediation, which
together constitute a threat life cycle. However, the sheer number
and nature of today’s threats – particularly those that find entry
through vulnerable endpoint devices – means that one or more
stages are often overlooked due to insufficient scalability or
capabilities of existing resources. Only 26% of survey respondents
believe they have adequate endpoint visibility, and 63% believe their
organization lacks the staff expertise to respond to detected events.
1 2
Prevention Detection
Control/
Remediation
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
1 2
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Antivirus Technology Is Being Reinforced
With Advanced Solutions
While antimalware technologies remain the most ingrained security
software type, modern threats are testing the viability that status.
Security professionals are keenly aware of the gaps that leave
sensitive information vulnerable. As such, the greatest rates of
planned implementation are associated with more advanced
technologies, led by endpoint behavioral analysis with remediation,
endpoint investigation/forensics tools, application execution isolation,
and application whitelisting.
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
IT Endpoint Security Requirements And Budgets Now Account
For Each Part Of The Threat Life Cycle
The complex journeys today’s malware follow from origin to infiltration necessitate a holistic view of the
threat lifecycle. As a result, IT departments aren’t focusing on either preventing, detecting, or controlling
threats – they’re prioritizing them all. Strong majorities of survey respondents told us that each stage is
garnishing increased importance at their organizations, as well as significant allocations in their endpoint
security budgets.
1 2
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
1 2
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
IT Buyers Seek Interconnected Endpoint Protection
Not only are all three distinct stages of the threat life cycle recognized as critical, but so too is the
importance of integrations between them in order to protect sensitive information. An overwhelming
87% of the IT security decision-makers we surveyed believe that such an interconnected structure of
threat prevention, detection, and control/remediation technologies is important for adequate protection
against advanced adversaries, and 79% said that sentiment is shared across their organization.
This view is now firmly implanted in technology evaluation criteria, with 74% reporting integration as
having increased in importance in such critiques.
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Conclusion
As demonstrated evidence of sound data governance policies become table stakes in the eyes of their
customers, firms realize the inadequacy of antiquated antimalware tools to protect against advanced,
targeted threats. As a result, a large majority of IT security decision-makers we surveyed now prioritize
capabilities that provide deep visibility into each stage of the threat life cycle – prevention, detection, and
control/remediation – as well as their interconnectivity.
METHODOLOGY
This Technology Adoption Profile was commissioned by Trend Micro. To create this profile, Forrester
leveraged its Global Business Technographics® Security Survey, 2015 and its Business Technographics
Global Devices And Security Workforce Survey, 2014. Forrester Consulting supplemented this data with
custom survey questions asked of IT security technology decision-makers in the US, the UK, France, and
Germany. The auxiliary custom survey was conducted in June 2015. For more information on Forrester’s
data panel and Tech Industry Consulting services, visit forrester.com
ABOUT FORRESTER CONSULTING
Forrester Consulting provides independent and objective research-based consulting to help leaders succeed in their
organizations. Ranging in scope from a short strategy session to custom projects, Forrester’s Consulting services connect you
directly with research analysts who apply expert insight to your specific business challenges. For more information, visit
forrester.com/consulting.
© 2016, Forrester Research, Inc. All rights reserved. Unauthorized reproduction is strictly prohibited. Information is based on
best available resources. Opinions reflect judgment at the time and are subject to change. Forrester®, Technographics®,
Forrester Wave, RoleView, TechRadar, and Total Economic Impact are trademarks of Forrester Research, Inc. All other
trademarks are the property of their respective companies. For additional information, go to forrester.com. [1-XGMMKA]

More Related Content

What's hot

The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011
The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011
The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011Lumension
 
FireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye, Inc.
 
application-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracodeapplication-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracodesciccone
 
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive securityCisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive securityNetworkCollaborators
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) Eoin Keary
 
2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summarypatmisasi
 
Knowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixKnowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixPrachi Joshi
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3Lumension
 
Cisco Yıllık Güvenlik Raporu 2015
Cisco Yıllık Güvenlik Raporu 2015Cisco Yıllık Güvenlik Raporu 2015
Cisco Yıllık Güvenlik Raporu 2015Marketing Türkiye
 
rp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-responserp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-responseMaciej Buczkowski
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security indexsukiennong.vn
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityArmor
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperDuncan Hart
 
Cybersecurity Skills Audit
Cybersecurity Skills AuditCybersecurity Skills Audit
Cybersecurity Skills AuditVilius Benetis
 

What's hot (16)

The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011
The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011
The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011
 
FireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye Advanced Threat Report
FireEye Advanced Threat Report
 
application-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracodeapplication-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracode
 
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive securityCisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019)
 
2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary
 
Knowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixKnowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrix
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
Cisco Yıllık Güvenlik Raporu 2015
Cisco Yıllık Güvenlik Raporu 2015Cisco Yıllık Güvenlik Raporu 2015
Cisco Yıllık Güvenlik Raporu 2015
 
HP Fortify!
HP Fortify!HP Fortify!
HP Fortify!
 
rp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-responserp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-response
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security index
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent Security
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_Whitepaper
 
Cybersecurity Skills Audit
Cybersecurity Skills AuditCybersecurity Skills Audit
Cybersecurity Skills Audit
 

Similar to Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility

Protective Intelligence
Protective IntelligenceProtective Intelligence
Protective Intelligencewbesse
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesJoseph DeFever
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response SurveyFireEye, Inc.
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsSirius
 
5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management5 Steps to Mobile Risk Management
5 Steps to Mobile Risk ManagementDMIMarketing
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementDMIMarketing
 
Data security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterpriseData security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterpriseThe Economist Media Businesses
 
Assessing and Managing IT Security Risks
Assessing and Managing IT Security RisksAssessing and Managing IT Security Risks
Assessing and Managing IT Security RisksChris Ross
 
Jonathan raymond 2010 rotman telus - atlseccon2011
Jonathan raymond   2010 rotman telus - atlseccon2011Jonathan raymond   2010 rotman telus - atlseccon2011
Jonathan raymond 2010 rotman telus - atlseccon2011Atlantic Security Conference
 
7 Best Practices to Protect Critical Business Information [Infographic]
7 Best Practices to Protect Critical Business Information [Infographic]7 Best Practices to Protect Critical Business Information [Infographic]
7 Best Practices to Protect Critical Business Information [Infographic]Citrix
 
Network Security Risks and Challenges for Enterprises
Network Security Risks and Challenges for EnterprisesNetwork Security Risks and Challenges for Enterprises
Network Security Risks and Challenges for EnterprisesSandeep Yadav
 
Ponemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data RiskPonemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data RiskFiona Lew
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionInfo-Tech Research Group
 
The Custom Defense Against Targeted Attacks
The Custom Defense Against Targeted AttacksThe Custom Defense Against Targeted Attacks
The Custom Defense Against Targeted AttacksTrend Micro
 
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdfInsider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdfEnterprise Insider
 
Pivotal Role of HR in Cybersecurity
Pivotal Role of HR in CybersecurityPivotal Role of HR in Cybersecurity
Pivotal Role of HR in CybersecurityMatthew Rosenquist
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 

Similar to Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility (20)

Incident Response
Incident ResponseIncident Response
Incident Response
 
Protective Intelligence
Protective IntelligenceProtective Intelligence
Protective Intelligence
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & Practices
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response Survey
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
 
5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
 
Data security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterpriseData security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterprise
 
Assessing and Managing IT Security Risks
Assessing and Managing IT Security RisksAssessing and Managing IT Security Risks
Assessing and Managing IT Security Risks
 
Jonathan raymond 2010 rotman telus - atlseccon2011
Jonathan raymond   2010 rotman telus - atlseccon2011Jonathan raymond   2010 rotman telus - atlseccon2011
Jonathan raymond 2010 rotman telus - atlseccon2011
 
7 Best Practices to Protect Critical Business Information [Infographic]
7 Best Practices to Protect Critical Business Information [Infographic]7 Best Practices to Protect Critical Business Information [Infographic]
7 Best Practices to Protect Critical Business Information [Infographic]
 
Network Security Risks and Challenges for Enterprises
Network Security Risks and Challenges for EnterprisesNetwork Security Risks and Challenges for Enterprises
Network Security Risks and Challenges for Enterprises
 
Ponemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data RiskPonemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data Risk
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection Solution
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
The Custom Defense Against Targeted Attacks
The Custom Defense Against Targeted AttacksThe Custom Defense Against Targeted Attacks
The Custom Defense Against Targeted Attacks
 
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdfInsider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
 
Pivotal Role of HR in Cybersecurity
Pivotal Role of HR in CybersecurityPivotal Role of HR in Cybersecurity
Pivotal Role of HR in Cybersecurity
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 

Recently uploaded

Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 

Recently uploaded (20)

Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 

Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility

  • 1. FORRESTER.COM GET STARTED A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
  • 2. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Tackling A New Breed Of Threats High-profile, targeted attacks from malicious actors now occur with frightening and increasing regularity. This evolution of advanced threats overwhelms both IT organizational bandwidth and the capabilities of legacy antivirus tactics, particularly as the increasing number of endpoint devices used by employees expands attack surfaces. How are organizations responding? In June 2015, Trend Micro commissioned Forrester Consulting to evaluate the evolving nature and prevalence of malware among medium-sized and large enterprises, as well as the elements of protection being sought by these firms as a result. This study is based on Forrester’s own market data and a custom study of the same audience. Custom Survey Demographics 154 IT security decision-makers in the US, the UK, France, and Germany Respondents’ Company Sizes 60% 1,000 to 4,999 employees 40% 500 to 999 employees Top Industries Represented 18% Finance/insurance 12% Manufacturing/materials 10% Business/consumer services 8% Telecommunications 8% Transport/logistics
  • 3. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility The Number And Nature Of Threats Are Advancing In 2013, a staggering 80 million new malware were detected. But that figure pales in comparison to the 140 million examples reported in 2014 – a 75% increase in just one year that didn’t relent in 2015. Beyond the pure numbers, today’s malicious actors are also more likely to target specific organizations. In the first eight months of 2015, one intelligence firm tracked 144 targeted attacks that led to publicly disclosed data breaches and only seven broad attacks.‡ These attacks aren’t limited to high-profile examples from the headlines. In fact, 53% of the IT security decision-makers we surveyed were breached within the past year, in addition to 4% who admitted they didn’t know whether or not they had been attacked. 1 2 3
  • 4. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS 1 A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Vulnerability Is High As Information Workers Tap Sensitive Data The escalating threat of targeted attacks is especially worrisome given the types of vulnerable data that can be accessed by many employees on a day-to-day basis. Information workers -– those who use an Internet-connected device for work an hour or more per day – often report drawing from various data pertaining to customers, business deals, intellectual property, and employees. Any compromise of such sensitive information can introduce a laundry list of consequences. 32
  • 5. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS 1 A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Employees Are Ambivalent About Endpoint Security As They Leverage Personal Devices Information workers – the same group that often accesses privileged information as part of their jobs – now use multiple personal devices to perform their duties. 61% of these workers use their own smartphones for work, while 56% and 30% do the same with their own tablets and laptops, respectively. Despite the deluge of malicious attacks on businesses, these workers have a generally carefree attitude towards security threats, even as personal devices increase their organizations’ attack surfaces. Forrester data indicates that 40% of information workers don’t follow data use and handling policies – and 46% aren’t even aware of them. What’s more, a majority (52%) of these workers say they don’t want to deal with security, thereby placing the burden of threat protection squarely on companies. 32
  • 6. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Firm’s Aren’t Prepared To Prevent And Detect Today’s Threats There are three stages of an organization’s defensive interaction with malware: prevention, detection, and control/remediation, which together constitute a threat life cycle. However, the sheer number and nature of today’s threats – particularly those that find entry through vulnerable endpoint devices – means that one or more stages are often overlooked due to insufficient scalability or capabilities of existing resources. Only 26% of survey respondents believe they have adequate endpoint visibility, and 63% believe their organization lacks the staff expertise to respond to detected events. 1 2 Prevention Detection Control/ Remediation
  • 7. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS 1 2 A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Antivirus Technology Is Being Reinforced With Advanced Solutions While antimalware technologies remain the most ingrained security software type, modern threats are testing the viability that status. Security professionals are keenly aware of the gaps that leave sensitive information vulnerable. As such, the greatest rates of planned implementation are associated with more advanced technologies, led by endpoint behavioral analysis with remediation, endpoint investigation/forensics tools, application execution isolation, and application whitelisting.
  • 8. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility IT Endpoint Security Requirements And Budgets Now Account For Each Part Of The Threat Life Cycle The complex journeys today’s malware follow from origin to infiltration necessitate a holistic view of the threat lifecycle. As a result, IT departments aren’t focusing on either preventing, detecting, or controlling threats – they’re prioritizing them all. Strong majorities of survey respondents told us that each stage is garnishing increased importance at their organizations, as well as significant allocations in their endpoint security budgets. 1 2
  • 9. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS 1 2 A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility IT Buyers Seek Interconnected Endpoint Protection Not only are all three distinct stages of the threat life cycle recognized as critical, but so too is the importance of integrations between them in order to protect sensitive information. An overwhelming 87% of the IT security decision-makers we surveyed believe that such an interconnected structure of threat prevention, detection, and control/remediation technologies is important for adequate protection against advanced adversaries, and 79% said that sentiment is shared across their organization. This view is now firmly implanted in technology evaluation criteria, with 74% reporting integration as having increased in importance in such critiques.
  • 10. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Conclusion As demonstrated evidence of sound data governance policies become table stakes in the eyes of their customers, firms realize the inadequacy of antiquated antimalware tools to protect against advanced, targeted threats. As a result, a large majority of IT security decision-makers we surveyed now prioritize capabilities that provide deep visibility into each stage of the threat life cycle – prevention, detection, and control/remediation – as well as their interconnectivity. METHODOLOGY This Technology Adoption Profile was commissioned by Trend Micro. To create this profile, Forrester leveraged its Global Business Technographics® Security Survey, 2015 and its Business Technographics Global Devices And Security Workforce Survey, 2014. Forrester Consulting supplemented this data with custom survey questions asked of IT security technology decision-makers in the US, the UK, France, and Germany. The auxiliary custom survey was conducted in June 2015. For more information on Forrester’s data panel and Tech Industry Consulting services, visit forrester.com ABOUT FORRESTER CONSULTING Forrester Consulting provides independent and objective research-based consulting to help leaders succeed in their organizations. Ranging in scope from a short strategy session to custom projects, Forrester’s Consulting services connect you directly with research analysts who apply expert insight to your specific business challenges. For more information, visit forrester.com/consulting. © 2016, Forrester Research, Inc. All rights reserved. Unauthorized reproduction is strictly prohibited. Information is based on best available resources. Opinions reflect judgment at the time and are subject to change. Forrester®, Technographics®, Forrester Wave, RoleView, TechRadar, and Total Economic Impact are trademarks of Forrester Research, Inc. All other trademarks are the property of their respective companies. For additional information, go to forrester.com. [1-XGMMKA]