Vulnerability Management is Considered a Must-Have Expressed by Netwrix Survey

0
Netwrix asked 720 IT pros all over the world how they assess vulnerabilities in their IT infrastructure. The survey found that 70% of organizations have a vulnerability assessment tool, either deployed internally or provided as a third-party service. Most of those respondents (70%) said the primary reason for purchasing the tool was the need for proactive security measures; 76% of those who do not yet own a vulnerability assessment tool and plan to acquire one in the near future chose the same key driver – to be secure proactively. Netwrix makes data security easy by simplifying how professionals can control sensitive, regulated and business-critical data, regardless of where it resides.

“The survey shows that continuous scanning for known vulnerabilities is a popular approach for proactively securing an IT environment,” says Joe Dibley, Security Researcher at Netwrix. “Technology teams implement these tools to proactively identify, prioritize and manage risks to the business. Only 8% of respondents who don’t own a solution say they do not require one. This shows that vulnerability management is widely considered a must-have.”

In the past several years, companies have become more security-focused, with widely-covered incidents like Colonial Pipeline and Solar Winds making the consequences of breaches more evident to everyone, not just the IT department. As a result, CISOs and CIOs have been able to secure approval for increases in their cybersecurity budgets. In the Gartner® 2021 CIO Agenda Survey, cybersecurity was the top priority for new spending, with 61% of the more than 2,000 CIOs surveyed increasing investment in cyber/information security this year.[1]

                    Which of the following was the main reason your organization acquired a vulnerability assessment solution?

diagram1

Which of the following is the main reason for your organization to consider purchasing a vulnerability assessment solution?

diagram2

While budget is top of mind for 58% of respondents, more than half (52%) said they would consider changing to a new solution if it would reduce the volume of false positive alerts. Some respondents even left comments like, “will not sacrifice performance and accuracy for $$”.

“Every false positive finding takes time away from a security-focused team member. Many technology teams are already overloaded far beyond 100%, so lots of false positive notifications can lead to alert fatigue and burnout,” commented Dibley. “In addition, 38% of respondents said they would consider changing tools to gain greater breadth of infrastructure coverage, which shows that organizations are gaining a greater understanding that they need to protect not only their servers but also their switches, storage and other infrastructure-related items.”

What would encourage your organization to change its current vulnerability assessment solution?

diagram3

[1]Source: Gartner Press Release, “Gartner Forecasts Worldwide Security and Risk Management Spending to Exceed $150 Billion in 2021”, May 17, 2021. GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

To view the Netwrix 2022 Vulnerability Assessment Analytical Note click here.

Image licensed by pixabay.com

Related News:

Forty8Fifty Labs Recognized as Atlassian Partner of the Year 2021: Cloud Services

Why Performing Backups on Your Domain is Risky Business

Share.

About Author

Taylor Graham, marketing grad with an inner nature to be a perpetual researchist, currently all things IT. Personally and professionally, Taylor is one to know with her tenacity and encouraging spirit. When not working you can find her spending time with friends and family.