Le Lézard
Subjects: Conference, Trade Show, Survey

U.S. Businesses Struggling to Prioritize Under Weight of Cyber Intelligence Information


New trend analysis for 2023 compiled by Armis, the leading asset visibility and security company, shows organizations are struggling to prioritize and focus on key security projects against an onslaught of alerts, rising threats and an ever-increasing attack surface.

Competing requests from the board and executives alongside a rapid progression in digital transformation projects and compliance regulations are causing hidden risks in organizations. Business and IT leaders don't believe they have these blind spots, and exhibit a false sense of confidence in their real-time awareness of these areas of vulnerability.

"Some of the trends we are seeing don't bode well in combating the escalation of global threats organizations are facing," said Curtis Simpson, CISO, Armis. "A lot of progress has been made in bringing awareness and insights to organizations about the threats posed by different device types and threat actors. However, teams are struggling to effectively consume these insights in an agile manner, let alone prioritize tactical and strategic efforts with the greatest business value. The strategy of applying best practices at scale to every asset, everywhere with limited business context is no longer viable nor is it what businesses need today."

Analysis of Armis' 2023 Cyber Security Trends and Cyber Asset Visibility survey showed the following key trends:

  1. Keeping up with threat intelligence (70%)
  2. Allocating cybersecurity resources and budget (47%)
  3. Visibility into all assets connected to the network (44%)
  4. Compliance and regulation (39%)
  5. Convergence of IT and OT (32%)

"Organizations need to think about their cyber/tech resiliency strategy in three key steps: firstly they need a single source of asset truth across every device that is connected to their network, not just the managed devices," continued Simpson. "Secondly, visibility provides clarity into the technical and operational debt with the greatest potential for business impact and then lastly, action the intelligence so the technology environment can be optimized in support of resiliency. Regularly repeat the final two steps to ensure a continued focus on what is most likely to disrupt critical business operations and strategies."

The Armis Collective Asset Intelligence Engine is the world's largest asset knowledge base tracking over three billion devices ? and growing. This massive, crowd-sourced, cloud-based asset behavior knowledge base provides unique device information such as how often each asset communicates with other devices, over what protocols, how much data is typically transmitted, whether the asset is usually stationary, what software runs on each asset and more. These real-time, contextual insights enable Armis to understand not only what the asset is and what it is doing, but what it should be doing, comparing asset behavior to "known-good" baselines. When an asset operates outside of its baseline, Armis issues an alert or can automatically disconnect or quarantine an asset.

Armis will be attending the RSA Conference in San Francisco at the Moscone Center on April 24-27, 2023 and will be located in booths S-1127 & S-4411. For more details of what the company has planned at the event or to book a meeting, please visit: https://www.armis.com/rsac-2023/

Methodology

Armis gathered insights from 230 senior IT decision-makers from organizations with 500+ employees across industries including manufacturing, government, healthcare, financial services, retail, telecommunications and more. Responses were collected in March 2023.

For additional insights and more information, please visit our website to read our blog about this survey here: https://www.armis.com/blog/2023-cyber-security-trends-and-cyber-asset-visibility-survey-insights-from-armis

About Armis

Armis, the leading asset visibility and security company, provides the industry's first unified asset intelligence platform designed to address the new extended attack surface that connected assets create. Fortune 100 companies trust our real-time and continuous protection to see with full context all managed, unmanaged assets across IT, cloud, IoT devices, medical devices (IoMT), operational technology (OT), industrial control systems (ICS), and 5G. Armis provides passive cyber asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in California.



News published on and distributed by: