Research Results. April 2015. Powered by



Similar documents
The Future of Network Security Sophos 2012 Network Security Survey

How To Improve Security In An Organization

2012 Bit9 Cyber Security Research Report

Data Breaches and Customer Loyalty Report

2015 VORMETRIC INSIDER THREAT REPORT

The Impact of Cybercrime on Business

Formulate A Database Security Strategy To Ensure Investments Will Actually Prevent Data Breaches And Satisfy Regulatory Requirements

I ve been breached! Now what?

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

EMC GLOBAL DATA PROTECTION INDEX GLOBAL KEY RESULTS & FINDINGS

SMALL BUSINESS REPUTATION & THE CYBER RISK

IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS

Instant Messaging and Security

Federal Cyber Security Outlook for 2010

Data Security in Development & Testing

Software licensing: expectations, challenges and the future. November 2015

Cisco Security Optimization Service

Protecting Against Online Fraud with F5

Cyber Security and Critical Information Infrastructure

Guide Antivirus. You wouldn t leave the door to your premises open at night. So why risk doing the same with your network?

Are organizations completely ready to stop cyberattacks?

Global Corporate IT Security Risks: 2013

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY?

Managing the Ongoing Challenge of Insider Threats

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why Sorting Solutions? Why ProtectPoint?

How To Protect Your Organization From Insider Threats

Privileged user management

Top tips for improved network security

Firms Turn To Next- Generation Firewalls To Tackle Evolving IT Threats

Finding a Cure for Medical Identity Theft

External Supplier Control Requirements

CDW-G Federal Cybersecurity Report: Danger on the Front Lines. November CDW Government, Inc.

Corporate Security in 2016.

SIZE DOESN T MATTER IN CYBERSECURITY

ACE European Risk Briefing 2012

Token Security or Just Token Security? A Vanson Bourne report for Entrust

THE REALITY OF CLOUD COMPUTING HAS IT LIVED UP TO THE HYPE?

RESEARCH PAPER OCTOBER DevOps: The Worst-Kept Secret to Winning in the Application Economy

Nationwide Cyber Security Survey

The Post Breach Boom. Sponsored by Solera Networks. Independently conducted by Ponemon Institute LLC Publication Date: February 2013

Organizations Continue to Rely on Outdated Technologies, When Advanced Threats a Reality

White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES. By James Christiansen, VP, Information Risk Management

A strategic approach to fraud

BSA-ISSA Information Security Study Online Survey of ISSA Members

Security Camp Conference Fine Art of Balancing Security & Privacy

Host/Platform Security. Module 11

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR SINGAPORE

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU

IDS or IPS? Pocket E-Guide

INFORMATION GENERATION

Perceptions About Network Security Survey of IT & IT security practitioners in the U.S.

Unisys Security Insights: Germany A Consumer Viewpoint

Close the security gap with a unified approach. Detect, block and remediate risks faster with end-to-end visibility of the security cycle

CGI Cyber Risk Advisory and Management Services for Insurers

Advanced Cyber Threats in State and Local Government

Mobile Security Landscape in A Report

Security Basics: A Whitepaper

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard

93% of large organisations and 76% of small businesses

Cybersecurity Health Check At A Glance

Defending Against Data Beaches: Internal Controls for Cybersecurity

The State of Mobile Application Insecurity

Central Asian Information Security Survey Results (2014) Insight into the information security maturity of organisations, with a

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security

Protecting personally identifiable information: What data is at risk and what you can do about it

2012 Cost of Cyber Crime Study: United States

The difficulty of monitoring and

Italy. EY s Global Information Security Survey 2013

HIPAA Security: Gap Analysis, Vulnerability Assessments, and Countermeasures

Security Assessment and Compliance Services

Compliance series Guide to meeting requirements of the UK Government Cyber Essentials Scheme

FORBIDDEN - Ethical Hacking Workshop Duration

Unisys Security Insights: Global Summary A Consumer Viewpoint

Jort Kollerie SonicWALL

Statistical Analysis of Internet Security Threats. Daniel G. James

Central and Eastern European Data Theft Survey 2012

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO p f

2011 NATIONAL SMALL BUSINESS STUDY

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

Threat landscape how are you getting attacked and what can you do better protect yourself and your e-commerce platform

Leverage Micro- Segmentation To Build A Zero Trust Network

Connect Smart for Business SME TOOLKIT

Mitigating and managing cyber risk: ten issues to consider

Assessing the Effectiveness of a Cybersecurity Program

IBM Global Small and Medium Business. Keep Your IT Infrastructure and Assets Secure

Cybersecurity Report on Small Business: Study Shows Gap between Needs and Actions

Healthcare Information Security Today

WhitePaper. Taking the business benefits of private cloud to new heights

PREPARED TESTIMONY OF THE NATIONAL CYBER SECURITY ALLIANCE MICHAEL KAISER, EXECUTIVE DIRECTOR ON THE STATE OF CYBERSECURITY AND SMALL BUSINESS

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection

Office 365 Adoption & Risk Report

Cyber/IT Risk: Threat Intelligence Countering Advanced Adversaries Jeff Lunglhofer, Principal, Booz Allen. 14th Annual Risk Management Convention

Information Security Addressing Your Advanced Threats

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

How To Find Out What People Think About Hipaa Compliance

Exposing the Cybersecurity Cracks: A Global Perspective

The Information Security Problem

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement... 2

Transcription:

Research Results April 2015 Powered by

Introduction Where are organizations investing their IT security dollars, and just how confident are they in their ability to protect data form a variety of intrusions? Gemalto set out to answer these key questions in a new research report entitled Data Security Confidence Index. The study, based on research conducted by Vanson Bourne on behalf of Gemalto, queried more than 1,000 security and IT executives in the U.S., UK, Europe, Middle East and Asia-Pacific. The survey respondents included executives from a variety of industries including financial services, healthcare, manufacturing, public sector, telecommunications, utilities, retail, construction, insurance, legal and others. In conducting the research, Gemalto was aiming to find out not only the level of confidence among organizations with regard to information security, but also whether their security strategies were actually in sync with their data protection needs and the threats and vulnerabilities that are predominant today. By gaining insights into the confidence levels of companies as well as how they are spending their security budgets, the research will provide guidelines for enterprises looking to make significant improvements in their information security posture. 3 areas of interest: 1: Perimeter security investment 2: The reality: organizations breaches 3: Protecting customer data

Global Key Findings Over half (53%) of respondents organizations use a combination of internal and external perimeter security systems. 30% Around eight in ten respondents organizations utilize perimeter security (82%) and/or data security (80%). There has been an increase in breaches over the last 12 months with 30% of respondents organizations reporting that they have been breached. More respondents organizations are going to increase their perimeter security investments over the next twelve months, up from 57% in 2014 to 72% in 2015. Nearly two in five (38%) respondents organizations plan to expand into a form of perimeter security systems not currently being used. Over the next twelve months almost two thirds (64%) plan to increase their investment in current or planned perimeter security systems. The security budgets allocated to perimeter security technology has and will remain constant at around 9%. The majority (73%) of respondents think that their organization invests enough in security and over four in five (83%) think that their organization invests in the right technologies. 87% The majority (87%) of respondents believe that their organizations perimeter security systems are effective at keeping unauthorized users out of their network. 1/3 Around a third think unauthorized users are able to access their organizations network (33%) and are not confident that their organizations data would be secure if unauthorized users penetrated their network perimeter (34%). In three quarters (75%) of respondents organizations most recent breaches, one or more of the sources has been external compared to just over half (54%) where one or more of the sources is internal. Nine in ten (90%) respondents organizations suffered negative commercial consequences as a result of being breached. A delay in product/service development (31%) is the most common consequence. Other consequences include a decrease in employee productivity (30%), decreased customer confidence (28%) and negative press (24%). More budget (75%), resources (55%) and time (61%) is spent on protecting customer data over protecting their organizations intellectual property. Almost a quarter (24%) of respondents admit that they do not feel their organization has the security capabilities necessary to keep up with emerging threats and technologies. One in every six (15%) IT decision makers surveyed would not trust their own organization to manage and store their personal data. Around three out of five (62%) respondents are no more confident than they were this time last year in the security industry s ability to detect and defend against emerging security threats. High-profile data breaches have driven over seven in ten (71%) respondents organizations to adjust their security strategy.

Demographics 900 IT decision makers were interviewed in February 2015, split in the following ways. 183 Organization size Country Sector US Manufacturing 200 145 Finanacial Services UK Healthcare Germany 115 100 Retail Poland 100 Benelux 50 Czech Republic 50 Middle East 50 Hong Kong Australia 50 183 196 127 100 50 74 Telecommunications France Japan 196 128 100 50 74 111 230 217 230 217 Government 93 Other Sector 66 Utilities 43 Construction & Real Estate 41 Insurance & Legal 31 100-250 Employees 100-250 Employees 251-500 Employees 251-500 Employees 501-1000 Employees 501-1000 Employees 1001-5000 Employees 1001-5000 Employees More than 5000 Employees More than 5000 Employees

Perimeter security investment Fig 1 Systems utilized in organization s infrastructure Over half Fig 2(53%) of respondents say that their organization uses a combination of internal and 53% 20% external perimeter security systems as part of its IT infrastructure (Fig 1). Around eight in ten respondents organizations utilize perimeter security (82%) and data security Perimeter Security (80%) (Fig 2). Security This suggests thatdata organizations still widely use perimeter security within their organization. Identity & Access Control 27% Fig 1 Does your organization use internal (software based) perimeter security systems (firewall, IDPS, AV, content filtering, etc.) or an external (hardware based) solution as part of its IT infrastructure?, asked to all respondents (900 respondents). Both Internal External Fig 2 Which of the following do you utilize within your organization?, asked to all respondents (900 respondents). Fig 2 82% 80% Perimeter Security Data Security 71% Identity & Access Control

Increased Stayed the same Decreased Perimeter security investment Fig 4 Investment in perimeter Increased security over the past five years Stayed the same Fig 3 Fig 3 72% Decreased Over the past five years, how has your investment in perimeter security technology changed?, asked to all respondents in 2015 (900 respondents). Increased 20% Stayed the same 8% Decreased Close to three quarters (72%) of respondents say that their organization s investment in perimeter security systems has increased over the past five years, with only the minority (8%) seeing a decrease in investment. When compared to the 2014 study, over the last year more respondents organizations have increased their perimeter security investments than reported doing so in 2014. Fig 4 57% 36% Fig 4 Over the past five years, how has your investment in firewall technology changed?, asked to all respondents in 2014 (1011 respondents). Increased 7% Stayed the same Decreased 20% 8%

Perimeter security investment How investment in perimeter security has changed Fig 5 How has your investment in perimeter security 90% of respondents organizations have increased perimeter security investment over the past five years. technology Fig 5 changed over the past five years?, asked to all respondents (900 respondents). Fig 5 90% 78% say that their organization has increased investment in data security, and 74% say they have increased investment in identity and access Perimeter Security control. The increased investment aligns with the technology most utilized in respondents organizations (Fig 1 and 2) therefore the level of increased investment within these forms of perimeter security is not surprising. Perimeter Security 90% 4% 7% 4% Data Security 7% 78% Data Security 78% 7% 74% Identity & Access Control 74% 9% 15% Identity & Access Control 15% 17% 7% 17% 9% Increased Stayed the same Decreased Increased Stayed the same Decreased

Fig 6 Average pecentage of security budget Perimeter security investment spent on perimeter security in 2015 Average percentage of security budget spent on firewall technology in 2014 Security budget spend Fig 6 9% of respondents organizations security budget is spent on purchasing, deploying and maintaining perimeter security systems on average. Analysis on how much of respondents organizations security budget is spent on purchasing, deploying and maintaining perimeter security technology. Similarly respondents organizations spent 9% of their security budget in the 2014 study. Although budgets often get squeezed, respondents organizations have kept the amount allocated to perimeter security at a constant level over the past two years highlighting the importance of these systems. 9.00% 8.54% Fig 6 Average pecentage of security budget spent on perimeter security in 2015 Average percentage of security budget spent on firewall technology in 2014 9.00% 8.54%

Perimeter security investment Fig 7 Figsecurity 8 Future perimeter investment Around two in five 38% respondents organizations plan to expand into a form of perimeter security systems not currently in use (fig 7). Fig 7 Fig 7 Analysis on respondents organizations plans to invest, over the next 12 months, into a form of perimeter security not currently being used, asked to all respondents (900 respondents). 38% 62% 38% 62% Perimeter Security Over the next twelve months, around two thirds 64% of respondents organizations plan to increase investment in current or planned perimeter security systems (fig 8). 6% 64% 30% This shows respondents organizations are looking to further increase their investment in perimeter security. Data Security 31% 11% 11% 36% 30% 64% Data Security 31% 36% Analysis on how respondents organizations investment in perimeter security technology will change over the next 12 months, asked to all respondents for current or planned perimeter security. Increased 58% Stayed the same Decreased Identity & Access Control 11% 53% Fig 8 Perimeter Security 11% Will invest in a form of perimeter security technology not currently in use in the next 12 months Will invest in a form of perimeter security technology not currently in use in the next 12 months Will invest in a form of perimeter security technology not currently in use in the next 12 months Will invest in a form of perimeter security technology not currently in use in the next 12 months Identity & Access Control Fig 8 6% 58% 53%

73% Fig 10 27% Do you think your organisation invests enough in security? [1003 respondents in 2014] Do you think your organisation investments in security go to the right technologies? [900 respondents in 2015] 50% Perimeter 50% security investment 83% 17% Fig 9 Do you think your organisation investments in security go to the right technologies? [1005 respondents in 2014] Are organizations investing enough? Fig 9 71% 29% Do you think your organisation invests enough in security? [900 respondents in 2015] Analysis on respondents views on organizations investment in security, asked to all respondents. 73% Do you think your organisation invests enough in security? [1003 respondents in 2014] Yes No 50% Do you think your organisation investments in security go to the right technologies? [900 respondents in 2015] 83% Yes No 50% Fig 10 Fig 10 Analysis on respondents views on organizations investment into the right security technologies, asked to all respondents. 27% 17% Do you think your organisation investments in security go to the right technologies? [1005 respondents in 2014] 71% Yes 29% No The majority 73% of respondents think their organization invests enough in security (Fig 9) and over four in five 83% think that their organization invests in the right technologies (fig 10). Could the increased investments made by respondents organizations over the past five years (fig 3 and 4) be leading them to believe they are investing enough and to the right technologies? Yes No

Fig 11 Perimeter security investment 48% 32% Allocating security budget spend Fig 11 Were the respondent to be in charge of their organization s security budget, nearly half (48%) would allocate the most spend to data security and a third 32% would allocate the most to perimeter security (fig 11). 15% Fig 12 Fig 11 If you were in charge of your organization s security budget, which of the following technologies would you allocate the most spend to?, asked to all respondents (900 respondents). 6% 48% 32% Data Security 36% Perimeter Security 15% 28% Identity & Access Control Fig 126% Anomaly Detection 20% Data Security 36% Perimeter Security 28% Identity & Access Control 20% Anomaly Detection 16% 16% Fig 12 If you had to eliminate just one method for protecting sensitive data, which of these would you get rid of?, asked to all respondents (900 respondents). Data Security Perimeter Security Identity & Access Control Only a small minority (6%) would allocate the most spend to anomaly detection (fig 11). Respondents would be more twice as likely Datathan Security to get rid of this technology (36%) than perimeter Perimeter Security security (16%) (fig 12). Identity & Access Control This suggests that perimeter security is Anomaly Detection considered important by most IT decision makers. Anomaly Detection

Fig 13 organizations The reality: breaches 4% 9% Perimeter security systems Fig effectiveness The majority (87%) of respondents feel that their organizations perimeter security systems are effective at keeping out unauthorized users. This belief has increased since 2014 (74%) and is no surprise given the increase in respondents organizations investment over the last year (Fig 3 and 4). 13 87% 13Fig How effective do you feel perimeter security systems are at keeping unauthorized users out of your network?, asked to all respondents (900 respondents). 4% 9% 87% This increased belief along with respondents feeling they are investing enough and to the right technologies (Fig 9 and 10) give reason to why respondents believe their organizations security systems are effective at keeping out unauthorized users. But does perception align with reality? Effective Ineffective I don t Effective know Ineffective I don t know

The reality: organizations breaches Unauthorized users gaining access to the network A third (33%) of respondents organizations think that unauthorized users are able to access their organization s network. A similar number (34%) are not confident that their organizations data would be secure if unauthorized users penetrated their network perimeter. Respondents confidence was higher in 2014 which shows the increased investment in perimeter security technology has not lead to greater confidence in security. Fig 14 Analysis if unauthorized users can access respondents Fig 14 organizations network and if organization s data would Fig 14 still be secure if this were to happen, asked to all respondents. 33% 33% 41% 41% 34% 34% 60% This suggests that despite heavy investment in perimeter security technology and confidence in current systems, there is room for improvement. Have perimeter security breaches increased over the past twelve months? 60% Respondants in 2015 that think unauthorised users could access organisation s network [900] Respondants in 2015 that think unauthorised users could Respondants in 2014 that think unauthorised users could access organisation s network [900] access organisation s network [1014] Respondants in 2014 that think unauthorised users could Respondants in 2015 not confident organisation s data would access organisation s network [1014] be secure if unauthorised users accessed network [900] Respondants in 2015 notnot confident organisation s Respondants in 2014 confident organisation sdata data would would be secure if unauthorised users accessed be secure if unauthorised users accessednetwork network[900] [1014] Respondants in 2014 not confident organisation s data would be secure if unauthorised users accessed network [1014]

The reality: organizations breaches Fig 15 Perimeter security system breaches There has been an increase in breaches over the last 12 months with 30% of respondents organizations reporting that they have been breached (Fig 15). FigFig 1515 Has your organization s perimeter security system 30% been breached?, asked to all respondents (900 respondents). 24% 30% 26% 24% This year more respondents report that their organizations perimeter security systems have been breached compared to 2014 (Fig 16), despite the fact that fewer respondents feel unauthorized users can access their organizations network, now than in 2014 (Fig 14), is this a false sense of security? 26%32% 32% Fig 16 ig 16 Fig 16 In the past 12 months? Analysis comparing respondents organizations that 54% have been breached in 2015 and 2014. more than 12 months but less than 18 months ago? more but less than 24 months? In thethan past1812months months? 54% 22% More morethan than24 12months monthsago? but less than 18 months ago? more than 18 months but less than 24 months? 22% Yes at any timeframe in 2015 [900] Yes in 2014 [1017] Yes at any timeframe in 2015 [900] Yes in 2014 [1017] More than 24 months ago?

The reality: organizations breaches Fig 17 Most common breaches experienced Fig 17 The most common forms of respondents organizations perimeter security system breaches are viruses (76%) and malware (74%) (Fig 17). 18 RansomWeb is a relatively new breach and has steadily increased over the last 24 months (Fig 18). There are various perimeter security system breaches experienced by respondents organizations requiring a more effective solution to protect against them. These need to be adaptable to protect against the newer forms of breaches. 21% Analysis on respondents organizations most recent perimeter security breach, asked to respondents whose organization experienced a breach (499 respondents). Viruses 76% Malware 74% Trojan Horses 66% Spyware 60% Fig 18 Fig 18 11% Phishing for passwords 55% Analysis on how RansomWeb attacks have increased over the past 24 months. 12% 5% 21% 11% 12% 5% In the past 12 months? More than 12 months but less than 18 months? More than 18 months but less than 24 months? More than 24 months ago? In the past 12 months? More than 12 months but less than 18 months? More than 18 months but less than 24 months? More than 24 months ago? SQL injection 50% DDos attacks 49% Botnets 46% RansonWeb 46% Suspected or known AETs 43%

The reality: organizations breaches Percentage of breached data protected by encryption When thinking about respondents organizations most recent breach, the average amount of breached data protected by encryption was 7.77%. The small percentage of breach data being encrypted highlights the need for a more robust system limiting the amount of unencrypted data being breached. With the majority (80%) of respondents organizations utilising data security, which includes encryption, (Fig 2) and such a small amount of breached data being encrypted this highlights a need for organizations to use the systems they have more effectively. Fig 19 Thinking about your organization s most recent breach, what percentage Fig 19 of the breached data was protected by encryption?, asked to respondents whose organization experienced a breach (499 respondents). 0% 4% 1% 4% 2% 15% 3% 19% 4% 20% 5-10% 24% More than 10% 7% Don t know 7%

The reality: organizations breaches Source of most recent breach The most common source of perimeter security system breach experienced by respondents organizations was a malicious outsider 57% while over a third (36%) was from accidental loss. Three quarters (75%) of all sources of perimeter security breaches experienced by respondents organizations were external and just over half (54%) were internal. This shows that there is a need for security that protects the perimeter both internally and externally. Fig 21 Fig 21 Fig 20 Fig 20the source of your most recent breach?, What was asked to respondents whose organization experienced a breach (499 respondents) Malicious outsider 57% Accidental loss 36% Malicious insider 32% Hacktivist 21% Fig 21 Analysis on respondents organizations most recent perimeter security system breach being external or internal, asked to respondents whose organization has experienced a breach and know the source of the breach (481 respondents) 75% 75% State sponsored 13% Don't know 54% 54% External (Malicious outsider, State sponsored, External (Malicious outsider, State sponsored, Hacktivist) Hacktivist) Internal (Accidental loss, Malicious insider) Internal (Accidental loss, Malicious insider) 3%

The reality: organizations breaches Commercial consequences of breaches Nine in ten (90%) respondents organizations whose perimeter security systems experienced a breach, suffered negative commercial consequences of the breach. Only 10% report that their organization suffered no commercial consequence. The most common consequence experienced is a delay in product/service development (31%). However no one consequence is reported by the majority. This highlights the importance for organizations to protect themselves against breaches and prevent a variety of potential consequences. Fig 22 Fig 22 Analysis on respondents organizations suffering a Fig 22 commercial consequence, asked to respondents whose organization experienced a breach (499 respondents). 10% 10% Fig 23 Have any of the following been commercial consequences of the breaches your organization has experienced?, asked to respondents whose organization experienced a breach (499 respondents). Fig 23 Delay in product development 31% Decreased employee productivity 30% Decreased customer confidence 28% Negative press 24% Delayed getting products to market 23% Affected the bottom line 22% Fines/penalties 20% Loss of customers 18% 90% 90% Loss of a new/incremental business 16% Loss of business to a competitor 11% Loss of repeat business 10% Lawsuits/legal action 8% There have been commerical consequences There have been commerical consequences There have been no commercial consequences There have been no commercial consequences

Protecting customer data Fig 24 Security vs. compliance Fig 24 Respondents report that they worry more about security breaches (85%) than being fined for failing a compliance audit (15%). Fig 24 15% Which of these would worry you more?, asked to all respondents (900 respondents). 15% This highlights how important respondents regard protecting customer data, leading to an increased need for their organizations to invest into more effective perimeter security. 85% 85% Is there more emphasis on protecting customer data or the organizations intellectual property? Security breach (e.g. losing customer/ Security breach data) (e.g. losing customer/ employee employee data) Being fined for failing a compliance audit Being fined for failing a compliance audit

Fig 25 Protecting customer data Protecting customer data vs. More budget is assigned to organization's IP 75% In respondents organizations more budget (75%), resources (55%) and time (61%) is spent on protecting customer data than protecting their More resource is assigned organizations intellectual property.to This shows that respondents organizations prioritise protecting customer data over protecting their IP. 55% 25% Decision makers place great importance on customer data and will look for solutions that protects this type of data from breaches With their organizations spending more budget, resource and time on protecting customer data, do respondents feel their organizations have the security capabilities necessary to keep up with emerging threats and technologies? 45% Fig 25 More time is spent on 61% 39% Fig 25 Is there more emphasis on protecting customer data (e.g. medical, financial information, personal identifiable information) or protecting your organization s intellectual property (e.g. embedded devices such as vehicle software, automated machinery etc.)?, asked to all respondents (900 respondents). 75% 25% More resource is assigned to 45% 55% More time is spent on Protecting customer data Protecting the organisation s IP More budget is assigned to 61% 39% Protecting customer data Protecting the organisation s IP

Protecting customer data Confidence in organizations security capabilities Almost a quarter (24%) of respondents admit that they do not feel their organization has the security capabilities necessary to keep up with emerging threats and technologies and one in every six (15%) IT decision makers surveyed would not trust their own organization to manage and store their personal data. This suggests that IT decision makers do not trust their organizations perimeter security systems and there is a need for investing into improved more effective solutions. 26 FigFig26 Fig Analysis 26 of respondents views on organizations ability to keep up with emerging threats and technologies and if they would trust organization, as a customer, to store their own personal data, asked to all respondents 36% 36% 24% 24% 15% 15% 25% 25% Despite this, there is an increased feeling in respondents organizations security capabilities than in 2014. Respondents have a lack of confidence in their organizations security capabilities, is this also true of the security industry as a whole? Respondants in 2015 that feel organisation does not have security capabilities to keep up with emerging threats [900] Respondants in 2015 that feel organisation does not have security capabilities to that keepfeel up organisation with emerging threats [900] Respondants in 2014 does not have security capabilities to keep up with emerging threats [1009] Respondants in 2014 that feel organisation does not have Respondants in 2015 notemerging trust organisation to security capabilities to that keepwould up with threats [1009] store their personal data [900] Respondants in 2015 that would not trust organisation to Respondants in 2014 that[900] would not trust organisation to store their personal data store their personal data [1007] Respondants in 2014 that would not trust organisation to store their personal data [1007]

Protecting customer data Fig 27 Confidence in the security industry 38% Around three out of five [62%] respondents are no more confident than they were this time last year in the security industry s ability to detect and defend against emerging security threats [Fig 27]. Fig Fig 27 27 In the past year, have you become more or less confident about the security industry s ability to detect and defend against emerging security threats?, asked to all respondents (900 respondents). 62% 38% 62% High-profile data breaches have driven over seven in ten [71%] respondents organizations to adjust their security strategy [Fig 28] suggesting that respondents feel a need for their organizations to improve and invest into perimeter security technology to avoid becoming a victim of breaches like the in high-profile cases reported. Fig 28 High-profile breaches in the news has, With high-profile datadata breaches reported in the to some extent, driven organisation to adjust news it is no surprise that there is an increase of security strategy [900 respondents in 2015] respondents organizations changing their strategy than in 2014. 71% 29%Not more confident than last year Not more confident than last year Fig 28 More confident than last year More confident than last year High-profile data breaches in the news has, to some extent, driven organisation to adjust security strategy [1005 respondents in 2014] Fig 28 53% Have the high-profile data breaches in the news driven your organization to adjust its security strategy?, asked to all respondents. 47% High-profile data breaches in the news has, to some extent, driven organisation to adjust security strategy [900 respondents in 2015] 71% 29% High-profile data breaches in the news has, to some extent, driven organisation to adjust security strategy [1005 respondents in 2014] Yes No 53% 47% Yes No

Conclusion The report finds that despite the fact that data breaches are on the rise and huge volumes of records are being lost or stolen worldwide, organizations continue to consider perimeter security technologies to be effective for data protection, and continue to invest more of their IT budgets in perimeter security and breach prevention technologies rather than defense-indepth strategies that include strong multi-factor authentication and data encryption. 92% The research found that a huge majority, 92% of IT decision-makers, said their organizations investments in perimeter security has either increased or stayed the same over the past five years, with an average of 9% of IT budget currently spent on purchasing, deploying and maintaining perimeter security technology. For the next 12 months, respondents planned to continue this trend, spending about the same amount 9% on perimeter security technology. 68% About two-thirds of the respondents (68%) also said they would not decrease spending on perimeter defenses, such as firewall technology, in favor of other technologies. If asked to get rid of one method to protect sensitive data, many would choose to eliminate anomaly detection or data security measures such as encryption rather than perimeter security. 87% And while a significant majority of the executives surveyed (87%) think perimeter security is effective at keeping out security threats, 33% think unauthorized users are able to access their networks, and more than half (57%) admit that their organization s perimeter security has been breached or that they do not know if it has been breached. 66% In addition, two thirds (66%) of the respondents are not confident that their organization s data would be secure if unauthorized users were able to penetrate their network s perimeter security, and 15% admit that if they were a customer of their organization, they would not trust the company to store and manage their personal data. All of this point to a lot of disconnect between how companies are spending their security budgets and their ability to protect data resources. Security and IT executives need to rethink their priorities and focus more on protecting the data than on solely trying to prevent intrusions through a strong perimeter defense. Perhaps the constant news about data breaches is having an impact and will help change attitudes about security. 71% The survey showed that nearly three quaters of the executives surveyed (71%) said high-profile data breaches in the news have driven their organization to change its security strategy. Nearly a quarter (24%) do not feel that their organization has the security capabilities to keep up with emerging threats and technologies.