Endpoint Security is Biggest Concern of Enterprise IT and Security Teams in 2013 Bit9 Cyber Security Study

70% say endpoints are greatest vulnerability; more than 50% rate ability to detect suspicious behavior as "average" or worse


WALTHAM, Mass., Aug. 28, 2013 (GLOBE NEWSWIRE) -- Bit9, the leader in a new generation of endpoint and server security based on real-time visibility and protection, today announced the results of its 2013 Cyber Security Study. Key findings include:

  • 70 percent of organizations say endpoint devices are their greatest vulnerability.
  • 66 percent say their ability to protect endpoints and servers from emerging threats that have no signatures is "average" to "non-existent."
  • 13 percent are unsure if they have experienced a cyber attack in the past year.

Click here to download the Bit9 2013 Cyber Security Study.

The survey of approximately 250 enterprise IT and security professionals also showed that enterprises remain vulnerable to threats that have bypassed antivirus (40 percent) and traditional network security solutions (27 percent). More than half of the responses came from North American organizations, 10 percent from Europe and the remainder from the rest of the world. Top-responding industries include:

  • Banking/financial services – 36 percent
  • Technology – 12 percent
  • Healthcare – 10 percent

"These results reinforce just how vulnerable enterprise endpoints and servers are to sophisticated threats and targeted attacks," said Nick Levay, chief security officer for Bit9. "They also confirm the existence of a large endpoint and server blind spot in most enterprises. The fact is you can't stop what you can't see. Visibility is the key to effective security, as shown by the 13 percent of respondents who aren't sure whether or not they experienced a cyber attack in the past year."

  • 59 percent of organizations rate their ability to monitor—in real time—files that attempt to execute on servers and endpoints as "average" to "non-existent."
  • 61 percent say that once a file is determined to be malicious, their ability to determine how many endpoints and servers are infected rates from "average" to "nonexistent."

About Bit9

Bit9 is the leader in a new generation of endpoint and server security based on real-time visibility and protection. Bit9 is the only solution that continuously monitors and records all activity on endpoints and servers and stops cyber threats that evade traditional security defenses. Bit9's real-time sensor and recorder, cloud-based services, and real-time enforcement engine give organizations immediate visibility to everything running on their endpoints and servers; real-time signature-less detection of and protection against advanced threats; a recorded history of all endpoint and server activity to rapidly respond to alerts and incidents; and real-time integration with network security devices such as FireEye and Palo Alto Networks. 1,000 organizations worldwide—from 25 Fortune 100 companies to small businesses—use Bit9 to increase security, reduce operational costs and improve compliance.



            

Coordonnées