Report: Organisations Have Endpoint Security Tools But Are Still Falling Short on the Basics

Most IT and security teams would agree that ensuring endpoint security and network access security applications are running in compliance with security policies on managed PCs should be a basic task.
A new report from Absolute Security, based on anonymised telemetry from millions of mobile and hybrid PCs that run its firmware-embedded solution, found a lot of the market is falling well short of best practice.
The 2024 Cyber Resilience Risk Index report found that, if not supported by automated remediation technologies, top endpoint protection platforms and network access security applications are failing to maintain compliance with security policies 24% of the time across its sample of managed PCs. When combined with data showing significant delays in patching applications, Absolute Security argued organisations may be ill-equipped to make the landmark shift to AI PCs, which would require significant resourcing and direct attention away from these foundations of cyber security.
Findings detail basic security tool and patching problems.
Absolute Security's report looked at data from more than 5 million PCs from global organisations with 500 or more active devices running Windows 10 and Windows 11.
It uncovered findings that should concern IT and cyber security teams.
Essential endpoint security tools failing to measure up to security policies.
Absolute Security looked at how organisations deployed endpoint security platforms like CrowdStrike, Microsoft Defender Antivirus, Microsoft Defender for Endpoint, Palo Alto Networks' Cortex XDR, Trend Micro's Apex One, SentinelOne's Singularity and Sophos' Intercept X. SEE: The top 8 advanced threat protection tools and software available in 2024.
It also looked at the use of leading zero trust network security applications, including Citrix's Secure Private Access, Cisco's AnyConnect, Palo Alto Networks' GlobalProtect, Zscaler's Internet Access offering and Netskope's ZTNA Next.
Organisations are still falling far behind of their patching ambitions.
Absolute Security found patching times varied by sector.
Realising AI PC advantages will depend on executing on security.
Absolute Security said the ability for a new breed of AI PCs to handle large data sets and language model processing locally would allow more data to be kept locally on enterprise-owned assets rather than with third-party cloud hosts.
The firm said this would depend on properly functioning security and risk controls on the endpoint devices.
The report recommended that enterprises investing in AI-capable PC rollouts take steps to ensure maximum efficiency across IT, security and risk procedures.
Absolute Security warns against over reliance on existing tools.
Absolute Security recommended CISOs and IT deploy solutions that monitor, report and help repair endpoint and network access security applications in as near real-time as possible.
When it came to patching systems, Absolute Security warned standard vulnerability management platforms may not verify if assets are in compliance with security policies or performing as expected, even if fully patched.
As AI PCs are invested in and rolled out in greater numbers, Absolute Security suggested enterprises take steps to ensure maximum efficiency across IT, security and risk procedures, including repair and restoration of security applications as well as rollout and management processes.
Efficiency gains will ensure that IT and security teams are able to focus on providing the maximum defense against threats.


This Cyber News was published on www.techrepublic.com. Publication date: Mon, 13 May 2024 19:43:06 +0000


Cyber News related to Report: Organisations Have Endpoint Security Tools But Are Still Falling Short on the Basics

Report: Organisations Have Endpoint Security Tools But Are Still Falling Short on the Basics - Most IT and security teams would agree that ensuring endpoint security and network access security applications are running in compliance with security policies on managed PCs should be a basic task. A new report from Absolute Security, based on ...
1 month ago Techrepublic.com
Unified Endpoint Management: What is it and What's New? - What began as Mobile Device Management has now transitioned through Mobile Application Management and Enterprise Mobility Management to culminate in UEM. This progression underscores the industry's response to the ever-growing challenges of modern IT ...
6 months ago Securityboulevard.com
8 Tips on Leveraging AI Tools Without Compromising Security - Forecasts like the Nielsen Norman Group estimating that AI tools may improve an employee's productivity by 66% have companies everywhere wanting to leverage these tools immediately. How can companies employ these powerful AI/ML tools without ...
7 months ago Darkreading.com
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
The 9 Most Essential API Security Tools to Protect Against Cyber Threats - Understanding the importance of API security is crucial as technological advancements across various industries continue to make our lives easier. Through APIs connecting different systems and services together, automation is becoming increasingly ...
1 year ago Csoonline.com
2024 Cybersecurity Industry Experts Predictions: Part 1 - As 2023 draws to a close, it's time for cybersecurity experts to gaze into their crystal balls and predict what the next year has set in store for the security industry. In the first part of our predictions round-up experts at My1Login, ...
6 months ago Itsecurityguru.org
Does moving to the cloud mean compromising on security? - The transition to cloud computing is an evolution that many organisations are still undertaking to improve efficiency, scalability, and flexibility in their operations. Cloud services offer recognised advantages, such as moving IT infrastructure ...
4 months ago Securityboulevard.com
What is App Security? SAST, DAST, IAST, and RASP. - Effective application security relies on well-defined processes and a diverse array of specialized tools to provide protection against unauthorized access and attacks. Security testing is a critical part of an application security strategy and should ...
6 months ago Feeds.dzone.com
Australian Organisations Face Tensions Between Personalisation, Privacy - Organisations in Australia face a significant challenge with data. Consumers are willing to share their data if it means better personalisation. On the other hand, there is a real concern about privacy, and while organisations are focused on looking ...
5 months ago Techrepublic.com
​​Microsoft is a Leader in the 2023 Gartner® Magic Quadrant™ for Endpoint Protection Platforms - It's no secret that ransomware is top of mind for many chief information security officers as the number of attacks has increased exponentially. Scaling device protection and security operations center efficiency by simplifying, automating, and ...
5 months ago Microsoft.com
Embracing Security as Code - Everything is smooth until it isn't because we traditionally tend to handle the security stuff at the end of the development lifecycle, which adds cost and time to fix those discovered security issues and causes delays. Over the years, software ...
6 months ago Feeds.dzone.com
​​Microsoft named as a Leader in three IDC MarketScapes for Modern Endpoint Security 2024 - With these security concerns top of mind, there is no surprise that in the last five years, the Modern Endpoint Security market has nearly tripled in size to defend against emerging, sophisticated, and persistent threats. Microsoft Defender for ...
3 months ago Techcommunity.microsoft.com
4 types of cloud security tools organizations need in 2024 - By now, organizations know which on-premises security tools they need, but when it comes to securing the cloud, they don't always understand which cloud security tools to implement. While many traditional on-premises tools and controls work in the ...
2 months ago Techtarget.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)