Home » Computer & Software » Internet » IDC Reveals Worldwide Security Predictions for 2015
Ihren XING-Kontakten zeigen

IDC Reveals Worldwide Security Predictions for 2015

.2014 – International Data Corporation (IDC) today hosted the IDC FutureScape: Worldwide Security 2015 Predictions Web conference. The session provided organizations with insight and perspective on long-term industry trends along with new themes that may be on the horizon. The Predictions Web conference series and accompanying IDC FutureScape reports are designed to help company leaders capitalize on emerging market opportunities and plan for future growth. An audio replay of today–s Web conference will be available this afternoon. To access the replay, please visit: http://bit.ly/IDCSecurityFutureScape2015.
ClicktoTweet:  @IDC Reveals #Worldwidesecurity #Predictions2015 – Register for the webcast replay here http://ctt.ec/aWAI4+
The predictions from the IDC FutureScape for Security are:
Risk-Based Budgeting – By 2016, 25% of large enterprises will make security-related spending decisions based on analytical determinations of risk.
Biometric Identification – Mobile devices have biometric capabilities and in 2015 we expect that 15% of those devices will be accessed biometrically, and that number will grow to 50% by 2020.
Threat Intelligence – By 2017, 75% of large enterprises will receive custom threat intelligence information tailored to their industry, company, brand, and environment.
Data Encryption – By the end of 2015, 20% of proprietary data in the cloud will be encrypted. By 2018, that will quickly rise to 80%.
Security SaaS – Enterprises will be utilizing security software as a service (SaaS) in a greater share of their security spending. By the end of 2015, 15% of all security will be delivered via SaaS or be hosted and by 2018 over 33% will be.
User Management – By 2016, multi-factor authentication will be the primary method of access control used by 20% of enterprises for highly privileged or otherwise sensitive accounts.
Hardening Endpoints – By 2017, 90% of an enterprise–s endpoints will utilize some form of hardware protection to ensure that endpoint integrity is maintained.
Security as a Feature – Security features are rapidly being embedded into business applications. By 2018, 25% of security applications that were previously purchased independently will be incorporated directly into business applications.
Software Security — By the end of 2015, 10% of all enterprise commercial Web sites and mobile applications will have been scanned for vulnerabilities and by 2018 40% will be scanned regularly.
Executive Visibility – By 2018, fully 75% of chief security officers (CSO) and chief information security officers (CISOs) will report directly to the CEO, not the CIO.
“IT is an indispensable component of the business process, especially with the adoption of the 3rd Platform,” said Charles Kolodgy, Research Vice President, Security Products. “The IT infrastructure is under constant attack from a variety of players from mischief-makers to nation states and everyone in between. The cybercrime environment is most interested in committing financial fraud, data theft, corporate espionage, and disruption or destruction of infrastructure and processes. Enterprises and organizations are engaged in a constant arms race with the attacking elements and generally the perception is that the offense is winning. IDC believes that IT security decisions should be made with a better understanding of the existing trends and opportunities. IDC–s security research team has identified ten strategic security decision imperatives enterprises must address over the next several years. The decision imperatives are all designed to move enterprise security from being relative towards being proactive.”
The IDC FutureScape report that this Web conference is based on will be published and available within 24 hours. To learn more about IDC Predictions and IDC FutureScapes, please visit: www.idc.com/Predictions2015.
For additional information about these predictions or to arrange a one-on-one briefing, please contact Sarah Murray at 781-378-2674 or sarah@attunecommunications.com. Reports are available to qualified members of the media. For information on purchasing reports, contact insights@idc.com; reporters should email sarah@attunecommunications.com.
About IDC FutureScape
IDC FutureScape reports are used to shape IT strategy and planning for the enterprise by providing a basic framework for evaluating IT initiatives in terms of their value to business strategy now and in the foreseeable future. IDC–s FutureScapes are comprised of a set of decision imperatives designed to identify a range of pending issues that CIOs and senior technology professionals will confront within the typical three-year business planning cycle.
 

International Data Corporation (IDC) is the premier global provider of market intelligence, advisory services, and events for the information technology, telecommunications, and consumer technology markets. IDC helps IT professionals, business executives, and the investment community to make fact-based decisions on technology purchases and business strategy. More than 1,000 IDC analysts provide global, regional, and local expertise on technology and industry opportunities and trends in over 110 countries. In 2014, IDC celebrates its 50th anniversary of providing strategic insights to help clients achieve their key business objectives. IDC is a subsidiary of [url=http://www.idg.com/]IDG[/url], the world–s leading technology media, research, and events company. You can learn more about IDC by visiting [url=http://www.idc.com/]www.idc.com[/url]. Follow IDC on Twitter at [url=http://twitter.com/IDC] @IDC[/url].
Regions Covered:
[url=http://www.idc.com/search/geography/perform.do?geo=3_186]United States[/url]
Topics Covered:
[url=http://www.idc.com/search/topic/perform.do?top=4_434]Applications[/url], [url=http://www.idc.com/search/topic/perform.do?top=4_591]Hardware[/url], [url=http://www.idc.com/search/topic/perform.do?top=4_842] Messaging security[/url], [url=http://www.idc.com/search/topic/perform.do?top=4_1806] Mobility[/url], [url=http://www.idc.com/search/topic/perform.do?top=4_824]Network security[/url], [url=http://www.idc.com/search/topic/perform.do?top=4_431]Software[/url]

You must be logged in to post a comment Login


Blogverzeichnis - Blog Verzeichnis bloggerei.de Blog Top Liste - by TopBlogs.de Bloggeramt.de blogoscoop