/

Shocking Report: Alarming Number of Enterprise Devices at Risk Due to Unhealthy Cybersecurity Controls

2 mins read

Key Takeaways:

  • Absolute Software’s ‘2023 Resilience Index’ reveals that 25-30% of enterprise devices have unhealthy security controls, challenging the belief that more security solutions equate to better protection.
  • Essential security tools such as anti-virus, Endpoint Protection Platforms (EPP), and Endpoint Detection and Response (EDR) are not functioning effectively on over a quarter of devices.
  • The work-from-anywhere model and device fragmentation are compounding the strain on IT and security teams, leading to increased complexity and vulnerabilities.

Introduction

In a startling revelation, Absolute Software, the leading provider of self-healing, intelligent security solutions, has released its ‘2023 Resilience Index,’ highlighting the precarious state of cybersecurity within enterprises. The report exposes a troubling statistic: an estimated 25-30% of enterprise devices suffer from unhealthy security controls. These findings challenge the conventional belief that employing more security solutions guarantees enhanced protection. By analyzing data from over 14 million anonymized customer devices, Absolute Software benchmarks organizations’ resilience in today’s distributed and hybrid workplaces.

Unhealthy Security Controls Undermine Protection

Contrary to expectations, the report uncovers a significant flaw in the effectiveness of essential security tools. Anti-virus software, Endpoint Protection Platforms (EPP), and Endpoint Detection and Response (EDR) solutions exhibit poor performance on over a quarter of enterprise devices. This revelation highlights the criticality of security controls and the need to ensure their proper installation and functionality. Christy Wyatt, President and CEO of Absolute Software, emphasizes, “Security that is not installed or working effectively cannot protect you.” Addressing this issue is vital, especially with the increasing prevalence of remote and hybrid workers who heavily rely on the integrity of security controls.

See also  Revolutionary Investment Alert: Major Funds Join Hands to Transform UK Education!

Complexity Amplified: Work-from-Anywhere Challenges

The rise of the work-from-anywhere model has exacerbated the challenges faced by IT and security teams. The combination of diverse networks, hardware variations, operating system (OS) fragmentation, and patch management intensifies the strain on maintaining device health and security. The report reveals that over 80% of devices analyzed utilize Microsoft Windows OS, predominantly Windows 10. Within this device population, there are 14 different versions and over 800 builds and patches to manage. Adding to the complexity, an average enterprise device houses 67 applications, with 10% of devices having over 100 applications installed.

Insights from the ‘2023 Resilience Index’

The report provides additional crucial insights into the state of enterprise device health and security:

Distributed, Highly Mobile Users Compound Complexity

The average number of enterprise device locations across Absolute customers has witnessed a 15% year-over-year growth. In February 2023, an average device was observed in four distinct locations. This distributed nature of work amplifies the complexity faced by IT and security teams, making it imperative to address device health and security controls effectively.

Heavy Reliance on Third-Party Networks in Hybrid Work Models

In hybrid work models, critical applications such as Virtual Private Networks (VPNs) and Zero Trust Network Access (ZTNA) play a crucial role. However, the report highlights that over 30% of devices either lack the installation of these critical tools or fail to maintain the required version levels. This gap in security poses significant risks to organizations embracing hybrid work arrangements.

Absolute Software: Enabling Visibility and Control

Embedded in the firmware of over 600 million devices, Absolute Software offers unique self healing security solutions that enable organizations to achieve visibility and control over endpoints, applications, and network connections. Leveraging their patented Absolute Persistence® technology and Absolute Application Resilience capabilities, Absolute Software empowers enterprises and security vendors to optimize application efficacy and strengthen their security and compliance posture.

See also  Unveiling the Power of Generative AI in Marketing: Key Findings Revealed!

With their self-healing capability, Absolute Software ensures that critical security controls operate at maximum effectiveness, even in the face of changing environments and emerging risks. By automating the healing process, they remediate vulnerabilities, restore the user experience, and maintain compliance standards.

Conclusion: Addressing the Urgent Need for Device Security

Absolute Software’s ‘2023 Resilience Index’ serves as a wakeup call for enterprises to reevaluate their device security strategies. The alarming statistic of a quarter of enterprise devices having unhealthy security controls highlights the need for proactive measures. Relying solely on the number of security solutions in place is not enough; organizations must ensure the proper functionality and effectiveness of these tools.


Sign up to our newsletter & get the most important monthly insights from around the world.


Ready to Amplify Your Brand with Business Today?

Discover the power of sponsored articles and partnerships to reach decision-makers, professionals, and a dynamic audience. Learn more about our advertising opportunities and connect with us today!

Click here to explore our Promotion & Sponsored Articles page.

Are you looking to make an impact? Contact us at pitch@businesstoday.news to get started!

See also  Global Underwater Hub Announces New North Regional Manager

Business Today News

BusinessToday.news is an online publication committed to delivering comprehensive and insightful coverage of the latest business news, trends, and practices. With a focus on finance, technology, entrepreneurship, and other critical areas, it serves as a valuable resource for professionals seeking to stay abreast of the rapidly evolving business landscape.

Leave a Reply

Your email address will not be published.

Latest from Blog

About

BusinessToday.news is a premier online platform dedicated to providing the latest news and insights on a wide range of topics related to the business world, including technology, finance, real estate, healthcare, and more.

Newsletter

Copyright Unstructured.Media. All rights reserved. Explore our sitemap