5 Cybersecurity Lessons From The CISOs Of Smaller Enterprises Survey

Share post:

There are five lessons that any organization must learn from the Chief Information Security Officer (CISO) survey of small cybersecurity teams. This include the position that remote work has accelerated the deployment of Endpoint Detection and Response (EDR) technologies.

Others include the fact that 90% of CISOs now use a Managed Detection and Response (MDR) solution, overlapping threat protection tools are the number one pain point for small teams, small security teams ignore more warnings, and 96% of CISOs plan to consolidate security platforms.

The answers were given by CISOs of small and medium-sized enterprises when they were asked to share their challenges and priorities in the field of cybersecurity.

In the case of remote work, which accelerates the deployment of EDR technologies, 85% of CISOs rely on EDR tools, compared to only 52% in 2021.

Compared to 2021, twice as many CISOs and their organizations see the value of Extended Detection and Response (XDR) tools likely due to the increase in remote work. XDR tools combine EDR tools with integrated network signals.

In 2022, 90% of CISOs are using a MDR service, while only 21% are using a Managed Security Services Provider (MSSP). This represents a leap in the use of MDR solutions compared to 2021, when 47% of CISOs relied on MSSP and 53% on MDR.

87% of companies with small security teams have difficulty managing and operating their threat protection products. 44% of these companies have overlapping capabilities, while 42% have difficulty visualising the full picture of an attack when it occurs.

The sources for this piece include an article in TheHackerNews.

SUBSCRIBE NOW

Related articles

North Korean hacker infiltrates US security vendor, loads malware

KnowBe4, a US-based security vendor, unknowingly hired a North Korean hacker who attempted to introduce malware into the...

CrowdStrike releases an update from initial Post Incident Review: Hashtag Trending Special Edition for Thursday July 25, 2024

Security vendor CrowdStrike released an update on from their initial Post Incident Review today. The first, and most surprising...

Security vendor CrowdStrike issues an update from their initial Post Incident Review

Security vendor CrowdStrike released an update from their initial Post Incident Review (PIR) today. The company's CEO has...

CrowdStrike CEO summoned by Homeland Security committee over software disaster

CrowdStrike CEO George Kurtz has been called to testify before the U.S. House Committee on Homeland Security following...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways