SlideShare a Scribd company logo
FORRESTER.COM
GET STARTED
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint
Security Solutions With Holistic Visibility
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Tackling A New Breed Of Threats
High-profile, targeted attacks from malicious actors now occur with frightening and increasing regularity.
This evolution of advanced threats overwhelms both IT organizational bandwidth and the capabilities of
legacy antivirus tactics, particularly as the increasing number of endpoint devices used by employees
expands attack surfaces. How are organizations responding?
In June 2015, Trend Micro commissioned Forrester Consulting to evaluate the evolving nature and
prevalence of malware among medium-sized and large enterprises, as well as the elements of protection
being sought by these firms as a result. This study is based on Forrester’s own market data and a custom
study of the same audience.
Custom Survey Demographics
154 IT security decision-makers
in the US, the UK, France, and
Germany
Respondents’ Company Sizes
60% 1,000 to 4,999 employees
40% 500 to 999 employees
Top Industries Represented
18% Finance/insurance
12% Manufacturing/materials
10% Business/consumer services
8% Telecommunications
8% Transport/logistics
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
The Number And Nature Of Threats
Are Advancing
In 2013, a staggering 80 million new malware were detected. But
that figure pales in comparison to the 140 million examples reported
in 2014 – a 75% increase in just one year that didn’t relent in 2015.
Beyond the pure numbers, today’s malicious actors are also more
likely to target specific organizations. In the first eight months of
2015, one intelligence firm tracked 144 targeted attacks that led to
publicly disclosed data breaches and only seven broad attacks.‡
These attacks aren’t limited to high-profile examples from the
headlines. In fact, 53% of the IT security decision-makers we
surveyed were breached within the past year, in addition to 4% who
admitted they didn’t know whether or not they had been attacked.
1 2 3
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
1
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Vulnerability Is High As Information
Workers Tap Sensitive Data
The escalating threat of targeted attacks is especially worrisome
given the types of vulnerable data that can be accessed by many
employees on a day-to-day basis. Information workers -– those who
use an Internet-connected device for work an hour or more per day –
often report drawing from various data pertaining to customers,
business deals, intellectual property, and employees. Any
compromise of such sensitive information can introduce a laundry list
of consequences.
32
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
1
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Employees Are Ambivalent About
Endpoint Security As They Leverage
Personal Devices
Information workers – the same group that often accesses privileged
information as part of their jobs – now use multiple personal devices
to perform their duties. 61% of these workers use their own
smartphones for work, while 56% and 30% do the same with their
own tablets and laptops, respectively.
Despite the deluge of malicious attacks on businesses, these
workers have a generally carefree attitude towards security threats,
even as personal devices increase their organizations’ attack
surfaces. Forrester data indicates that 40% of information workers
don’t follow data use and handling policies – and 46% aren’t even
aware of them. What’s more, a majority (52%) of these workers say
they don’t want to deal with security, thereby placing the burden of
threat protection squarely on companies.
32
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Firm’s Aren’t Prepared To Prevent
And Detect Today’s Threats
There are three stages of an organization’s defensive interaction with
malware: prevention, detection, and control/remediation, which
together constitute a threat life cycle. However, the sheer number
and nature of today’s threats – particularly those that find entry
through vulnerable endpoint devices – means that one or more
stages are often overlooked due to insufficient scalability or
capabilities of existing resources. Only 26% of survey respondents
believe they have adequate endpoint visibility, and 63% believe their
organization lacks the staff expertise to respond to detected events.
1 2
Prevention Detection
Control/
Remediation
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
1 2
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Antivirus Technology Is Being Reinforced
With Advanced Solutions
While antimalware technologies remain the most ingrained security
software type, modern threats are testing the viability that status.
Security professionals are keenly aware of the gaps that leave
sensitive information vulnerable. As such, the greatest rates of
planned implementation are associated with more advanced
technologies, led by endpoint behavioral analysis with remediation,
endpoint investigation/forensics tools, application execution isolation,
and application whitelisting.
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
IT Endpoint Security Requirements And Budgets Now Account
For Each Part Of The Threat Life Cycle
The complex journeys today’s malware follow from origin to infiltration necessitate a holistic view of the
threat lifecycle. As a result, IT departments aren’t focusing on either preventing, detecting, or controlling
threats – they’re prioritizing them all. Strong majorities of survey respondents told us that each stage is
garnishing increased importance at their organizations, as well as significant allocations in their endpoint
security budgets.
1 2
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
1 2
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
IT Buyers Seek Interconnected Endpoint Protection
Not only are all three distinct stages of the threat life cycle recognized as critical, but so too is the
importance of integrations between them in order to protect sensitive information. An overwhelming
87% of the IT security decision-makers we surveyed believe that such an interconnected structure of
threat prevention, detection, and control/remediation technologies is important for adequate protection
against advanced adversaries, and 79% said that sentiment is shared across their organization.
This view is now firmly implanted in technology evaluation criteria, with 74% reporting integration as
having increased in importance in such critiques.
FORRESTER.COM
OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS
A Custom Technology Adoption Profile Commissioned By Trend Micro
Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
Conclusion
As demonstrated evidence of sound data governance policies become table stakes in the eyes of their
customers, firms realize the inadequacy of antiquated antimalware tools to protect against advanced,
targeted threats. As a result, a large majority of IT security decision-makers we surveyed now prioritize
capabilities that provide deep visibility into each stage of the threat life cycle – prevention, detection, and
control/remediation – as well as their interconnectivity.
METHODOLOGY
This Technology Adoption Profile was commissioned by Trend Micro. To create this profile, Forrester
leveraged its Global Business Technographics® Security Survey, 2015 and its Business Technographics
Global Devices And Security Workforce Survey, 2014. Forrester Consulting supplemented this data with
custom survey questions asked of IT security technology decision-makers in the US, the UK, France, and
Germany. The auxiliary custom survey was conducted in June 2015. For more information on Forrester’s
data panel and Tech Industry Consulting services, visit forrester.com
ABOUT FORRESTER CONSULTING
Forrester Consulting provides independent and objective research-based consulting to help leaders succeed in their
organizations. Ranging in scope from a short strategy session to custom projects, Forrester’s Consulting services connect you
directly with research analysts who apply expert insight to your specific business challenges. For more information, visit
forrester.com/consulting.
© 2016, Forrester Research, Inc. All rights reserved. Unauthorized reproduction is strictly prohibited. Information is based on
best available resources. Opinions reflect judgment at the time and are subject to change. Forrester®, Technographics®,
Forrester Wave, RoleView, TechRadar, and Total Economic Impact are trademarks of Forrester Research, Inc. All other
trademarks are the property of their respective companies. For additional information, go to forrester.com. [1-XGMMKA]

More Related Content

What's hot

application-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracodeapplication-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracode
sciccone
 
2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary
patmisasi
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
Lumension
 
rp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-responserp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-response
Maciej Buczkowski
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_Whitepaper
Duncan Hart
 

What's hot (16)

The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011
The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011
The Shifting State of Endpoint Risk: Key Strategies to Implement in 2011
 
FireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye Advanced Threat Report
FireEye Advanced Threat Report
 
application-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracodeapplication-security-fallacies-and-realities-veracode
application-security-fallacies-and-realities-veracode
 
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive securityCisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
 
edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019) edgescan vulnerability stats report (2019)
edgescan vulnerability stats report (2019)
 
2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary2015 Scalar Security Study Executive Summary
2015 Scalar Security Study Executive Summary
 
Knowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrixKnowledge brief securonix-ueba-market_2018-spark-matrix
Knowledge brief securonix-ueba-market_2018-spark-matrix
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
Cisco Yıllık Güvenlik Raporu 2015
Cisco Yıllık Güvenlik Raporu 2015Cisco Yıllık Güvenlik Raporu 2015
Cisco Yıllık Güvenlik Raporu 2015
 
HP Fortify!
HP Fortify!HP Fortify!
HP Fortify!
 
rp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-responserp-esg-tackling-attack-detection-incident-response
rp-esg-tackling-attack-detection-incident-response
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security index
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent Security
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
Threat Lifecycle Management_Whitepaper
Threat Lifecycle Management_WhitepaperThreat Lifecycle Management_Whitepaper
Threat Lifecycle Management_Whitepaper
 
Cybersecurity Skills Audit
Cybersecurity Skills AuditCybersecurity Skills Audit
Cybersecurity Skills Audit
 

Viewers also liked

Copia de la actividad 11
Copia de la actividad 11Copia de la actividad 11
Copia de la actividad 11
isabeltrejo44
 
’La descentralización de la materia ambiental’’
’La descentralización de la materia ambiental’’’La descentralización de la materia ambiental’’
’La descentralización de la materia ambiental’’
isabeltrejo44
 
Nuevo doc actividad 12
Nuevo doc actividad 12Nuevo doc actividad 12
Nuevo doc actividad 12
isabeltrejo44
 
Actividad no. 11 ecologia.
Actividad no. 11 ecologia.Actividad no. 11 ecologia.
Actividad no. 11 ecologia.
isabeltrejo44
 
Actividad no. 12 ecologia
Actividad no. 12 ecologiaActividad no. 12 ecologia
Actividad no. 12 ecologia
isabeltrejo44
 
Nuevo doc actividad 12
Nuevo doc actividad 12Nuevo doc actividad 12
Nuevo doc actividad 12
isabeltrejo44
 

Viewers also liked (20)

Infrastructure as-code-guide-en-v6 299129
Infrastructure as-code-guide-en-v6 299129Infrastructure as-code-guide-en-v6 299129
Infrastructure as-code-guide-en-v6 299129
 
Cloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint SecurityCloud-Enabled: The Future of Endpoint Security
Cloud-Enabled: The Future of Endpoint Security
 
Slidesharejapan tech-disruption-161206204418
Slidesharejapan tech-disruption-161206204418Slidesharejapan tech-disruption-161206204418
Slidesharejapan tech-disruption-161206204418
 
Malware evolution and Endpoint Detection and Response Technology
Malware evolution and Endpoint Detection and Response  TechnologyMalware evolution and Endpoint Detection and Response  Technology
Malware evolution and Endpoint Detection and Response Technology
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint Security
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security
 
The Importance of Endpoint Protection - Featuring SEP 14
The Importance of Endpoint Protection - Featuring SEP 14The Importance of Endpoint Protection - Featuring SEP 14
The Importance of Endpoint Protection - Featuring SEP 14
 
Things to do in dubai
Things to do in dubaiThings to do in dubai
Things to do in dubai
 
Copia de la actividad 11
Copia de la actividad 11Copia de la actividad 11
Copia de la actividad 11
 
’La descentralización de la materia ambiental’’
’La descentralización de la materia ambiental’’’La descentralización de la materia ambiental’’
’La descentralización de la materia ambiental’’
 
Las direcciones Ip
Las direcciones IpLas direcciones Ip
Las direcciones Ip
 
Nuevo doc actividad 12
Nuevo doc actividad 12Nuevo doc actividad 12
Nuevo doc actividad 12
 
Ideacion de negocios
Ideacion de negociosIdeacion de negocios
Ideacion de negocios
 
VEN AL SCOUT VENDING
VEN AL SCOUT VENDINGVEN AL SCOUT VENDING
VEN AL SCOUT VENDING
 
Actividad no. 11 ecologia.
Actividad no. 11 ecologia.Actividad no. 11 ecologia.
Actividad no. 11 ecologia.
 
Demanda de desalojo falta de pago
Demanda de desalojo falta de pago Demanda de desalojo falta de pago
Demanda de desalojo falta de pago
 
Actividad no. 12 ecologia
Actividad no. 12 ecologiaActividad no. 12 ecologia
Actividad no. 12 ecologia
 
Manual de uso de rotacode
Manual de uso de rotacodeManual de uso de rotacode
Manual de uso de rotacode
 
Marco logico participativo
Marco logico participativoMarco logico participativo
Marco logico participativo
 
Nuevo doc actividad 12
Nuevo doc actividad 12Nuevo doc actividad 12
Nuevo doc actividad 12
 

Similar to Wp evolving-threats-endpoint-security

Ponemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data RiskPonemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data Risk
Fiona Lew
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection Solution
Info-Tech Research Group
 

Similar to Wp evolving-threats-endpoint-security (20)

Incident Response
Incident ResponseIncident Response
Incident Response
 
Protective Intelligence
Protective IntelligenceProtective Intelligence
Protective Intelligence
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & Practices
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response Survey
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
 
5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
 
Data security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterpriseData security: How a proactive C-suite can reduce cyber-risk for the enterprise
Data security: How a proactive C-suite can reduce cyber-risk for the enterprise
 
Assessing and Managing IT Security Risks
Assessing and Managing IT Security RisksAssessing and Managing IT Security Risks
Assessing and Managing IT Security Risks
 
Jonathan raymond 2010 rotman telus - atlseccon2011
Jonathan raymond   2010 rotman telus - atlseccon2011Jonathan raymond   2010 rotman telus - atlseccon2011
Jonathan raymond 2010 rotman telus - atlseccon2011
 
7 Best Practices to Protect Critical Business Information [Infographic]
7 Best Practices to Protect Critical Business Information [Infographic]7 Best Practices to Protect Critical Business Information [Infographic]
7 Best Practices to Protect Critical Business Information [Infographic]
 
Network Security Risks and Challenges for Enterprises
Network Security Risks and Challenges for EnterprisesNetwork Security Risks and Challenges for Enterprises
Network Security Risks and Challenges for Enterprises
 
Ponemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data RiskPonemon Institute Data Breaches and Sensitive Data Risk
Ponemon Institute Data Breaches and Sensitive Data Risk
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
Select and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection SolutionSelect and Implement a Next Generation Endpoint Protection Solution
Select and Implement a Next Generation Endpoint Protection Solution
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
The Custom Defense Against Targeted Attacks
The Custom Defense Against Targeted AttacksThe Custom Defense Against Targeted Attacks
The Custom Defense Against Targeted Attacks
 
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdfInsider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
Insider Threats_ Top Four Ways to Protect Enterprises - ITSecurityWire.pdf
 
Pivotal Role of HR in Cybersecurity
Pivotal Role of HR in CybersecurityPivotal Role of HR in Cybersecurity
Pivotal Role of HR in Cybersecurity
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 

Recently uploaded

Latino Buying Power - May 2024 Presentation for Latino Caucus
Latino Buying Power - May 2024 Presentation for Latino CaucusLatino Buying Power - May 2024 Presentation for Latino Caucus
Latino Buying Power - May 2024 Presentation for Latino Caucus
Danay Escanaverino
 
what is the future of Pi Network currency.
what is the future of Pi Network currency.what is the future of Pi Network currency.
what is the future of Pi Network currency.
DOT TECH
 
Monthly Economic Monitoring of Ukraine No. 232, May 2024
Monthly Economic Monitoring of Ukraine No. 232, May 2024Monthly Economic Monitoring of Ukraine No. 232, May 2024
PD ARRAY THEORY FOR INTERMEDIATE (1).pdf
PD ARRAY THEORY FOR INTERMEDIATE (1).pdfPD ARRAY THEORY FOR INTERMEDIATE (1).pdf
PD ARRAY THEORY FOR INTERMEDIATE (1).pdf
JerrySMaliki
 
一比一原版Adelaide毕业证阿德莱德大学毕业证成绩单如何办理
一比一原版Adelaide毕业证阿德莱德大学毕业证成绩单如何办理一比一原版Adelaide毕业证阿德莱德大学毕业证成绩单如何办理
一比一原版Adelaide毕业证阿德莱德大学毕业证成绩单如何办理
zsewypy
 
Introduction to Economics II Chapter 28 Unemployment (1).pdf
Introduction to Economics II Chapter 28 Unemployment (1).pdfIntroduction to Economics II Chapter 28 Unemployment (1).pdf
Introduction to Economics II Chapter 28 Unemployment (1).pdf
Safa444074
 

Recently uploaded (20)

Latino Buying Power - May 2024 Presentation for Latino Caucus
Latino Buying Power - May 2024 Presentation for Latino CaucusLatino Buying Power - May 2024 Presentation for Latino Caucus
Latino Buying Power - May 2024 Presentation for Latino Caucus
 
Digital Finance Summit 2024 Partners Brochure
Digital Finance Summit 2024 Partners BrochureDigital Finance Summit 2024 Partners Brochure
Digital Finance Summit 2024 Partners Brochure
 
Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...
Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...
Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...
 
what is the future of Pi Network currency.
what is the future of Pi Network currency.what is the future of Pi Network currency.
what is the future of Pi Network currency.
 
Monthly Economic Monitoring of Ukraine No. 232, May 2024
Monthly Economic Monitoring of Ukraine No. 232, May 2024Monthly Economic Monitoring of Ukraine No. 232, May 2024
Monthly Economic Monitoring of Ukraine No. 232, May 2024
 
Greek trade a pillar of dynamic economic growth - European Business Review
Greek trade a pillar of dynamic economic growth - European Business ReviewGreek trade a pillar of dynamic economic growth - European Business Review
Greek trade a pillar of dynamic economic growth - European Business Review
 
how can I sell my pi coins for cash in a pi APP
how can I sell my pi coins for cash in a pi APPhow can I sell my pi coins for cash in a pi APP
how can I sell my pi coins for cash in a pi APP
 
PD ARRAY THEORY FOR INTERMEDIATE (1).pdf
PD ARRAY THEORY FOR INTERMEDIATE (1).pdfPD ARRAY THEORY FOR INTERMEDIATE (1).pdf
PD ARRAY THEORY FOR INTERMEDIATE (1).pdf
 
一比一原版Adelaide毕业证阿德莱德大学毕业证成绩单如何办理
一比一原版Adelaide毕业证阿德莱德大学毕业证成绩单如何办理一比一原版Adelaide毕业证阿德莱德大学毕业证成绩单如何办理
一比一原版Adelaide毕业证阿德莱德大学毕业证成绩单如何办理
 
how can i trade pi coins for Bitcoin easily.
how can i trade pi coins for Bitcoin easily.how can i trade pi coins for Bitcoin easily.
how can i trade pi coins for Bitcoin easily.
 
How can I sell my pi coins in Indonesia?
How can I  sell my pi coins in Indonesia?How can I  sell my pi coins in Indonesia?
How can I sell my pi coins in Indonesia?
 
Introduction to Economics II Chapter 28 Unemployment (1).pdf
Introduction to Economics II Chapter 28 Unemployment (1).pdfIntroduction to Economics II Chapter 28 Unemployment (1).pdf
Introduction to Economics II Chapter 28 Unemployment (1).pdf
 
what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024
 
how can I sell my mined pi coins profitabily.
how can I sell my mined pi coins profitabily.how can I sell my mined pi coins profitabily.
how can I sell my mined pi coins profitabily.
 
how to sell pi coins on Binance exchange
how to sell pi coins on Binance exchangehow to sell pi coins on Binance exchange
how to sell pi coins on Binance exchange
 
Bitcoin Masterclass TechweekNZ v3.1.pptx
Bitcoin Masterclass TechweekNZ v3.1.pptxBitcoin Masterclass TechweekNZ v3.1.pptx
Bitcoin Masterclass TechweekNZ v3.1.pptx
 
Falcon Invoice Discounting: Optimizing Returns with Minimal Risk
Falcon Invoice Discounting: Optimizing Returns with Minimal RiskFalcon Invoice Discounting: Optimizing Returns with Minimal Risk
Falcon Invoice Discounting: Optimizing Returns with Minimal Risk
 
how to sell pi coins in Canada, Uk and Australia
how to sell pi coins in Canada, Uk and Australiahow to sell pi coins in Canada, Uk and Australia
how to sell pi coins in Canada, Uk and Australia
 
when officially can i withdraw my pi Network coins.
when officially can i withdraw my pi Network coins.when officially can i withdraw my pi Network coins.
when officially can i withdraw my pi Network coins.
 
Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024
 

Wp evolving-threats-endpoint-security

  • 1. FORRESTER.COM GET STARTED A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility
  • 2. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Tackling A New Breed Of Threats High-profile, targeted attacks from malicious actors now occur with frightening and increasing regularity. This evolution of advanced threats overwhelms both IT organizational bandwidth and the capabilities of legacy antivirus tactics, particularly as the increasing number of endpoint devices used by employees expands attack surfaces. How are organizations responding? In June 2015, Trend Micro commissioned Forrester Consulting to evaluate the evolving nature and prevalence of malware among medium-sized and large enterprises, as well as the elements of protection being sought by these firms as a result. This study is based on Forrester’s own market data and a custom study of the same audience. Custom Survey Demographics 154 IT security decision-makers in the US, the UK, France, and Germany Respondents’ Company Sizes 60% 1,000 to 4,999 employees 40% 500 to 999 employees Top Industries Represented 18% Finance/insurance 12% Manufacturing/materials 10% Business/consumer services 8% Telecommunications 8% Transport/logistics
  • 3. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility The Number And Nature Of Threats Are Advancing In 2013, a staggering 80 million new malware were detected. But that figure pales in comparison to the 140 million examples reported in 2014 – a 75% increase in just one year that didn’t relent in 2015. Beyond the pure numbers, today’s malicious actors are also more likely to target specific organizations. In the first eight months of 2015, one intelligence firm tracked 144 targeted attacks that led to publicly disclosed data breaches and only seven broad attacks.‡ These attacks aren’t limited to high-profile examples from the headlines. In fact, 53% of the IT security decision-makers we surveyed were breached within the past year, in addition to 4% who admitted they didn’t know whether or not they had been attacked. 1 2 3
  • 4. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS 1 A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Vulnerability Is High As Information Workers Tap Sensitive Data The escalating threat of targeted attacks is especially worrisome given the types of vulnerable data that can be accessed by many employees on a day-to-day basis. Information workers -– those who use an Internet-connected device for work an hour or more per day – often report drawing from various data pertaining to customers, business deals, intellectual property, and employees. Any compromise of such sensitive information can introduce a laundry list of consequences. 32
  • 5. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS 1 A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Employees Are Ambivalent About Endpoint Security As They Leverage Personal Devices Information workers – the same group that often accesses privileged information as part of their jobs – now use multiple personal devices to perform their duties. 61% of these workers use their own smartphones for work, while 56% and 30% do the same with their own tablets and laptops, respectively. Despite the deluge of malicious attacks on businesses, these workers have a generally carefree attitude towards security threats, even as personal devices increase their organizations’ attack surfaces. Forrester data indicates that 40% of information workers don’t follow data use and handling policies – and 46% aren’t even aware of them. What’s more, a majority (52%) of these workers say they don’t want to deal with security, thereby placing the burden of threat protection squarely on companies. 32
  • 6. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Firm’s Aren’t Prepared To Prevent And Detect Today’s Threats There are three stages of an organization’s defensive interaction with malware: prevention, detection, and control/remediation, which together constitute a threat life cycle. However, the sheer number and nature of today’s threats – particularly those that find entry through vulnerable endpoint devices – means that one or more stages are often overlooked due to insufficient scalability or capabilities of existing resources. Only 26% of survey respondents believe they have adequate endpoint visibility, and 63% believe their organization lacks the staff expertise to respond to detected events. 1 2 Prevention Detection Control/ Remediation
  • 7. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS 1 2 A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Antivirus Technology Is Being Reinforced With Advanced Solutions While antimalware technologies remain the most ingrained security software type, modern threats are testing the viability that status. Security professionals are keenly aware of the gaps that leave sensitive information vulnerable. As such, the greatest rates of planned implementation are associated with more advanced technologies, led by endpoint behavioral analysis with remediation, endpoint investigation/forensics tools, application execution isolation, and application whitelisting.
  • 8. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility IT Endpoint Security Requirements And Budgets Now Account For Each Part Of The Threat Life Cycle The complex journeys today’s malware follow from origin to infiltration necessitate a holistic view of the threat lifecycle. As a result, IT departments aren’t focusing on either preventing, detecting, or controlling threats – they’re prioritizing them all. Strong majorities of survey respondents told us that each stage is garnishing increased importance at their organizations, as well as significant allocations in their endpoint security budgets. 1 2
  • 9. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS 1 2 A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility IT Buyers Seek Interconnected Endpoint Protection Not only are all three distinct stages of the threat life cycle recognized as critical, but so too is the importance of integrations between them in order to protect sensitive information. An overwhelming 87% of the IT security decision-makers we surveyed believe that such an interconnected structure of threat prevention, detection, and control/remediation technologies is important for adequate protection against advanced adversaries, and 79% said that sentiment is shared across their organization. This view is now firmly implanted in technology evaluation criteria, with 74% reporting integration as having increased in importance in such critiques.
  • 10. FORRESTER.COM OVERVIEW SITUATION APPROACH OPPORTUNITY CONCLUSIONS A Custom Technology Adoption Profile Commissioned By Trend Micro Evolving Threats Call For Integrated Endpoint Security Solutions With Holistic Visibility Conclusion As demonstrated evidence of sound data governance policies become table stakes in the eyes of their customers, firms realize the inadequacy of antiquated antimalware tools to protect against advanced, targeted threats. As a result, a large majority of IT security decision-makers we surveyed now prioritize capabilities that provide deep visibility into each stage of the threat life cycle – prevention, detection, and control/remediation – as well as their interconnectivity. METHODOLOGY This Technology Adoption Profile was commissioned by Trend Micro. To create this profile, Forrester leveraged its Global Business Technographics® Security Survey, 2015 and its Business Technographics Global Devices And Security Workforce Survey, 2014. Forrester Consulting supplemented this data with custom survey questions asked of IT security technology decision-makers in the US, the UK, France, and Germany. The auxiliary custom survey was conducted in June 2015. For more information on Forrester’s data panel and Tech Industry Consulting services, visit forrester.com ABOUT FORRESTER CONSULTING Forrester Consulting provides independent and objective research-based consulting to help leaders succeed in their organizations. Ranging in scope from a short strategy session to custom projects, Forrester’s Consulting services connect you directly with research analysts who apply expert insight to your specific business challenges. For more information, visit forrester.com/consulting. © 2016, Forrester Research, Inc. All rights reserved. Unauthorized reproduction is strictly prohibited. Information is based on best available resources. Opinions reflect judgment at the time and are subject to change. Forrester®, Technographics®, Forrester Wave, RoleView, TechRadar, and Total Economic Impact are trademarks of Forrester Research, Inc. All other trademarks are the property of their respective companies. For additional information, go to forrester.com. [1-XGMMKA]