???? ??????????? ??????? ?????
???? ??????????? ??????? ?????
Defense Report
North America | Europe | Asia Pacific | Latin America | Middle East | Africa
PLATINUM
GOLD
MEDIA
SPONSOR
SILVER
Table Research Current Perceptions Current and Future
Introduction
of Contents Highlights Security Posture and Concerns Investments
Table of Contents
Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .3
Research Highlights. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .6
Section 1: Current Security Posture. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .7
Past Frequency of Successful Cyberattacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7
Future Likelihood of Successful Cyberattacks. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
Security Posture by IT Domain. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
Assessing IT Security Functions. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
Section 2: Perceptions and Concerns. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
Concern for Cyberthreats . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
Concern for Web and Mobile Attacks. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18
Responding to Ransomware . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
Barriers to Establishing Effective Defenses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
Attack Surface Management Challenges . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25
Challenges Caused by Hybrid, Multi-cloud Environments . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27
Boosting Careers with Cybersecurity Certifications. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29
Section 3: Current and Future Investments. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
IT Security Budget Allocation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
IT Security Budget Change. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33
Top Priorities for Improving Identity Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35
Preferences for AI in Security Products. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37
Outsourcing to Managed Security Service Providers (MSSPs) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39
Network Security Deployment Status . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41
Endpoint Security Deployment Status. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43
Application and Data Security Deployment Status. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45
Security Management and Operations Deployment Status. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47
Section 4: Practices and Strategies. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49
Frameworks and Standards Used to Assess Cybersecurity. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49
Impact of Implementing Zero Trust Network Access (ZTNA). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51
Information Regularly Reported to the Board of Directors. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 53
Emerging IT Security Technologies and Architectures. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 55
The Road Ahead . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57
Appendix 1: Survey Demographics. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 59
Appendix 2: Research Methodology . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61
Appendix 3: Research Sponsors . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 62
Appendix 4: About CyberEdge Group. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65
Introduction
Introduction
4. The Never-ending Skills Shortage. The lack of experienced The perceived impact of cyberthreats and the challenges
cybersecurity personnel has been a running theme in CDRs organizations face in mitigating their risks
for years. In this report it comes up in a tie for first among
The adequacy of organizations’ security postures and their
factors inhibiting organizations from adequately defending
internal security practices
themselves against cyberthreats (page 23) and as the biggest
challenge for attack surface management (ASM) (page 25). The organizational factors that present the most significant
Also, it turns out there is a huge demand worldwide for barriers to establishing effective cyberthreat defenses
entry-level security fundamentals courses and certifications Current investments in security technologies and those
(see page 30), most likely because organizations that can’t planned for the coming year
find enough experienced cybersecurity professionals in the
The health of IT security budgets and the portion of the
marketplace are trying to train their own. While this shortage
overall IT budget they consume
can be a big headache for cybersecurity managers, it also has
a significant benefit: it provides incentives for adding more By revealing these details, we hope to help IT security decision
automation and autonomous decision-making capabilities makers and practitioners gain a better understanding of how
to security products. In time, these will improve security and their perceptions, concerns, priorities, and defenses stack up
reduce the gap between cybersecurity jobs and the people against those of their peers around the world. IT security teams
who can perform them. can use the CDR’s data, analyses, and findings to shape answers
to many important questions, such as:
5. Frameworks Are in Favor, Big Time. A few years ago, many
cybersecurity professionals derided cybersecurity frameworks Where do we have gaps in our cyberthreat defenses relative
and standards as incomplete and perpetually lagging real-world to other organizations?
requirements. But that has changed. We found that 97%
Have we fallen behind in our defensive strategy to the point
of organizations use at least one framework or standard to
that our organization is now the “low-hanging fruit” (i.e., likely
assess the effectiveness and compliance of their cybersecurity
to be targeted more often due to its relative weaknesses)?
program. Which frameworks and standards from organizations
such as the Cloud Security Alliance, NIST, the Center for Internet Are we on track with both our approach and progress in
Security, and ISO are preferred? Find out on pages 49 and 50. continuing to address traditional areas of concern while
tackling the challenges of emerging threats?
About This Report How does our level of spending on IT security compare to
The CDR is the most geographically comprehensive, vendor-agnostic that of other organizations?
study of IT security decision makers and practitioners. Rather than Do other IT security practitioners think differently about
compiling cyberthreat statistics and assessing the damage caused cyberthreats and their defenses, and should we adjust our
by data breaches, the CDR surveys the perceptions of IT security perspective and plans to account for these differences?
professionals, gaining insights into how they see the world.
Another important objective of the CDR is to provide developers of
Specifically, the CDR examines: IT security technologies and services with information they can use
to better align their solutions with the concerns and requirements
The frequency of successful cyberattacks in the prior year and
of potential customers. Our data can lead to better market traction
optimism (or pessimism) about preventing further attacks in
and success for solution providers, along with better cyberthreat
the coming year
protection technologies for our resolute security professionals.
Introduction
The findings of the CDR are divided into four sections: operations. Readers will be able to compare their organization’s
investment decisions against the broad sample and get a sense
Section 1: Current Security Posture of what “hot” technologies their peers are deploying.
Our journey into the world of cyberthreat defenses begins
with respondents’ assessments of the effectiveness of their Section 4: Practices and Strategies
organization’s investments and strategies relative to the Mitigating today’s cyberthreat risks takes more than investing
prevailing threat landscape. They report on the frequency of in the right technologies. You must ensure those technologies
successful cyberattacks, judge their organization’s security are deployed optimally, configured correctly, and monitored
posture in specific IT domains and security functions, and adequately to give your organization a fighting chance to avoid
provide details on the IT security skills shortage. The data will being a front-page news story. In the final section of the survey
help readers begin to assess: our respondents provide information on how they are deploying
and using leading-edge technologies and services.
Whether, to what extent, and how urgently changes are
needed in their own organization Navigating This Report
Specific countermeasures that should be added to We encourage you to read this report from cover to cover, as it’s
supplement existing defenses chock full of useful information. But there are three other ways
to navigate through this report, if you are seeking out specific
Section 2: Perceptions and Concerns
topics of interest:
In this section, our exploration of cyberthreat defenses shifts
from establishing baseline security postures to determining Table of Contents. Each item in the Table of Contents
the types of cyberthreats and obstacles to security that most pertains to specific survey questions. Click on any item to
concern today’s organizations. The survey respondents weigh jump to its corresponding page.
in on the most alarming cyberthreats, barriers to establishing Research Highlights. The Research Highlights page
effective defenses, and high-profile issues such as ransomware showcases the most significant headlines of the report. Page
and security for hybrid cloud environments. These appraisals will numbers are referenced with each highlight so you can quickly
help readers think about how their own organization can best learn more.
improve cyberthreat defenses going forward. We also look at
Navigation tabs. The tabs at the top of each page are
how IT security training and professional certification can help
clickable, enabling you to conveniently jump to different
enterprises address the serious shortfall in skilled IT security staff.
sections of the report.
Section 3: Current and Future Investments
Organizations can ill afford to stand still when it comes to
Contact Us
maintaining effective cyberthreat defenses. IT security teams Do you have an idea for a new topic that you’d like us to address
must keep pace with changes occurring in business, technology, next year? Or would you like to learn how your organization can
and threat landscapes. This section of the survey provides data sponsor next year’s CDR? We’d love to hear from you! Drop us an
on the direction of IT security budgets, and on current and email at research@cyberedgegroup.com.
planned investments in network security, endpoint security,
application and data security, and security management and
Research Highlights
Current Security Posture Identity security is a thing now. Organizations outline their
priorities for improving identity security this year (page 35).
Over the hump. The percentage of organizations
experiencing a successful attack stayed a few notches below AI inside. Four out of five security teams have a moderate
the recent peak (page 7). or strong preference for security products that feature AI
technologies (page 37).
A brighter future. Expectations of future compromises fell for
the fourth straight year (page 10). MSSPs still popular. Most organizations outsource some
security functions to MSSPs, but they are being a little more
Mobile devices least safe. Among IT domains, cybersecurity selective (page 39).
teams are the least comfortable about the security posture of
mobile devices (page 12). The perimeter hasn’t disappeared. Organizations continue
to invest in security products to control access to their
Doubts about defenses. Confidence in IT security capabilities networks (page 41).
slipped in 11 of 12 functional areas (page 14).
Signature defenses. Installations of signature-based
anti-malware technology increased last year (page 43).
Perceptions and Concerns
App and data security standouts. Database and web
The not-so-fabulous four. Respondents are most concerned application firewalls are must-haves, API protection is big,
about malware, phishing, ransomware, and account and bot management is on the radar (page 45).
takeovers – again (page 16).
Security management must-haves. Active Directory
Everyone’s exposed on the web. Every major industry suffers protection, patch management, and security configuration
from attacks against web and mobile applications (page 18). management continue their reign as security management
Fewer firms paying ransoms. The number of organizations and operations essentials (page 47).
victimized by ransomware that pay the ransom has fallen
22% over three years (page 20). Practices and Strategies
To err is human. Low security awareness among employees Embracing frameworks and standards. 97% of
and lack of skilled security personnel continue to undermine organizations use at least one framework or standard to
cybersecurity efforts (page 23). assess the effectiveness and compliance of their cybersecurity
Surfaces count. Cybersecurity teams are paying attention to program (page 49).
the concept of attack surfaces but must work hard to protect In zero trust we trust. 86% of organizations believe that
them (page 25). implementing zero trust network access (ZTNA) has improved
Cloud complexity. Organizations are struggling to cope with their ability to defend against sophisticated threats (page 51).
the challenges of defending hybrid multi-cloud environment What boards need to know. Assessments of cybersecurity
(page 27). program maturity or effectiveness lead the list of information
Certifications boost careers. Cybersecurity professionals cybersecurity groups are presenting to their organization’s
see a lot of value in training and cybersecurity certifications board of directors (page 53).
(page 29). New stars rising. We updated our list of emerging IT
security technologies and architectures being embraced
Current and Future Investments by cybersecurity teams (page 55).
Fair share. The percentage of IT budgets allocated to
information security has held steady over the last five years
(page 31).
Budgets growing. Respondents expect their organization’s
cybersecurity budget to increase a healthy 4.3% this year
(page 33).
The bleeding has stopped. We’ve stabilized at partly cloudy. The pattern for the percentage of organizations experiencing six
Although we can’t yet see the light at the end of the tunnel, or more successful attacks (the red bars in Figure 1) was roughly
at least it’s not getting any darker. the same. It climbed from 2016 to 2021, flattening out for two
years, then dropping to a significantly lower plateau for the past
We haven’t found exactly the right metaphor (obviously), but if
two reports.
you look at Figure 1 you will get the idea.
Figure 2 shows a breakdown of the frequency of successful
Of the 1,200 organizations responding to our survey each year, the
attacks for this year: just over half of organizations (53.0%)
percentage compromised at least once by a successful cyberattack
experienced between one and five, 20.8% suffered between six
in the previous 12 months climbed fairly steadily from 75.6% in the
and 10, an unfortunate 7.9% were afflicted by more than 10, and
2016 CDR to 86.2% in 2021, plateaued for the next two surveys, then
a lucky 18.4% reported none.
dropped to a lower plateau of 81.5% in 2024 and 81.6% this year.
However, we can’t say the patient is in perfect health, the sun
is shining brightly, or we have emerged from the tunnel. The
At least one successful attack
number of organizations being hit by cyberattacks is still at a high
Six or more successful attacks
level, and with new threats emerging continuously, including
86.2% 85.3%
84.7% those using AI, this is no time for cybersecurity professionals to
80.7% 81.5% 81.6%
79.2%
77.2% 78.0%
let down our guard. But at least we can say that we have held
75.6%
the line, stanched the flood, turned the corner…okay, okay, no
more metaphors.
Not once
40.7%
39.7% 39.2% 18.4% Between 1
35.2% and 5 times
32.9%
31.5% More than
27.4% 27.8% 28.7% 10 times
7.9% 53.0%
23.8%
Between 6 20.8%
and 10 times
2016 2017 2018 2019 2020 2021 2022 2023 2024 2025
Figure 1: Percentage of organizations experiencing at least one Figure 2: Frequency of successful cyberattacks in the past 12 months.
successful attack and those experiencing six or more.
What factors and trends account for the pattern shown in Figure 1? There are some interesting variations by country and by
Negative factors from 2016 to 2021 included: organization size in the data on successful attacks.
Increasingly sophisticated attacks from cybercriminals and For example, job stress is probably highest in the four countries
state-sponsored hackers where at least nine of 10 organizations experienced a successful
attack in the past year: Colombia (96.9%), Turkey (93.9%), South
Additional incentives for cybercrime driven by the
Africa (93.7%), and Mexico (90.6%). Stress levels are probably a
development of new ways to monetize data breaches
little lower in the five countries where the successful attack rate is
The growth of marketplaces and ecosystems on the dark web under 80%: Australia (78.7%), Germany (77.5%), the United States
that allow threat actors to specialize, share techniques and (74.8%), Italy (72.0%), and Canada (71.7%) (see Figure 3).
tools, sell and rent infrastructure to each other, and create
ever-larger virtual organizations
Colombia 96.9%
All these were capped by the COVID pandemic, which increased
attack surfaces by pushing work out to poorly protected remote Turkey 93.9%
Mexico 90.6%
Trends helping cybersecurity teams regain control after 2021
include: Singapore 89.8%
Japan 89.1%
Remote workers returning to offices
Brazil 87.9%
Benefits from the large investments in network and cloud 87.8%
Spain
security tools made in response to the challenges of COVID,
France 85.9%
as well as investments in the advanced technologies
discussed on page 55 UK 82.8%
Germany 77.5%
More attention to cybersecurity basics, including security
hygiene, identity management, security awareness training USA 74.8%
Canada 71.7%
AI capabilities embedded in security products and services
In the previous section we asked our respondents to report on In fact, the percentage saying that a successful attack is “very
successful cyberattacks in the past year. In this section, we ask likely” in the coming year has fallen to the lowest level since 2018
about the likelihood of one or more successful attacks occurring (see the red bars in Figure 5).
in the current year.
Clearly, the reduction in the rate of successful attacks in past
The pattern is roughly the same: rising, leveling out, then falling years is leading our respondents to expect further reductions
back a bit. Specifically, the percentage predicting a successful in the coming year. In fact, we might say that their optimism
attack in the coming 12 months increased from 62.1% in 2016 to is growing even faster than their experience. Between the
76.1% in the 2022 CDR and has since fallen in steps to 64.0% (see 2023 CDR and the current 2025 report, the percentage of
Figure 5). organizations experiencing at least one successful cyberattack in
the past year fell 3.1% (from 84.7% to 81.6%), while those saying
that it’s somewhat or very likely that they would be attacked
Somewhat or very likely successfully in the coming year fell 7.8% (from 71.8% to 64.0%).
Very likely
75.6% 76.1%
You may also have noticed that our respondents are optimistic in
71.8%
69.3% another way. If 81.6% of organizations experienced at least one
66.7%
65.2%
64.0%
compromise last year (Figure 1), as a group they might be a tad
62.1% 61.5% 62.3%
overconfident in predicting that only 64.0% will be compromised
this year (Figure 5). But that’s okay; we wouldn’t want to rain on
their parade. (Oops, another metaphor. Sorry.)
35.1%
32.0% 32.9%
27.2%
“The percentage [of organizations] saying
20.4% 19.7%
21.2% 21.2% 20.9%
that a successful attack is “very likely” in the
16.1%
coming year has fallen to the lowest level
since 2018.”
2016 2017 2018 2019 2020 2021 2022 2023 2024 2025
One interesting detail from the comparison by country (Figure When looking at the results by industry (Figure 7), it is interesting
6) is that the six countries with the highest predictions for to note that finance and healthcare see the lowest likelihood of
successful attacks include the four Asia-Pacific nations in our successful attacks (62.1% and 56.0%, respectively). We think that
survey: Japan (85.5%), China (82.0%), Singapore (77.1%), and reflects the fact that those two sectors have made some of the
Australia (70.0%). largest investments in cybersecurity over the last few years.
Japan 85.5%
China 82.0%
Mexico 78.2%
Singapore 77.1%
Colombia 75.8%
Australia 70.0% Manufacturing 75.2%
Brazil 67.6%
Government 68.6%
UK 67.4%
Canada 67.4%
Retail 66.9%
Germany 66.7%
France 64.3%
Telecom & Technology 65.9%
Spain 62.0%
Saudi Arabia 59.2% Education 65.2%
USA 57.4%
Figure 6: Percentage of organizations indicating that compromise by a Figure 7: Percentage of organizations indicating that compromise by a
successful cyberattack in 2025 is somewhat or very likely, by country. successful cyberattack in 2025 is somewhat or very likely, by industry.
Cybersecurity teams need to protect many different types of But they are a touch less confident than they were last year or
devices, applications, and infrastructure components. Our survey the year before. From the 2023 report to last year’s, the security
asked respondents to rate their organization’s security posture in posture rating fell in 10 of the 13 categories. The change this year
13 of those domains (see Figure 8). was similar: declines in 11 of the 13. The average rating across
all categories, which we call the “Security Posture Index,” did not
Overall, respondents are fairly confident about their organization’s
decrease much: by .05 and then .03 (see Figure 9). However, the
ability to defend itself. Their ratings across the board averaged
trend points to nervousness among security teams that their
3.97 on a scale of one to five, with five being the best possible
defenses may not be keeping up with the advances made by
security posture.
threat actors.
Respondents were most comfortable about the security of One area of great concern continues to be industrial control
“Cloud applications (SaaS)” and nearly as comfortable with systems, which has been in the bottom position for several years.
“Cloud infrastructure (IaaS, PaaS).” This reflects the fact that Survey respondents also consider internet of things (IoT) security
cloud service providers have made great strides in improving to be a weak spot, which fell two places on the list to tie with
the security of their environments, in many cases by creating application containers for third from worst.
their own native security tools.
And the IT domain where security teams are least confident?
Organizations are also relatively confident about their security “Mobile devices (smartphones, tablets),” which also dropped two
posture for servers and datastores. Most of these are mature places, from third from worst to the bottom. That’s not because
technologies, supported by proven security tools and a body of defenses for those devices got worse, but rather that:
security best practices.
Phones have been storing more and more confidential
Speaking of mature technologies, “Desktops (PCs)” was the one business data.
domain where the security posture rating improved from the
Threat actors have been developing new attacks against them.
previous report.
Confidence in the adequacy of defenses across functional areas The functional areas with the biggest declines in scores were
of IT security fell significantly in this survey, for the second year “Cyber risk quantification and reporting (GRC),”“Detection of
in a row. In both years, ratings declined in 11 of the 12 categories advanced/sophisticated threats,” and “User security awareness/
tracked. In fact, this year confidence didn’t go up in any of the education.”
areas. The one that didn’t go down, “Brand protection,” simply
Other major areas of concern are “Detection of rogue insiders/
remained unchanged.
insider attacks” and “Third-party risk management (TPRM),”
As with the previous question about security posture by IT which were third from the bottom and tied for the bottom spot,
domain, we don’t think respondents are complaining that respectively (see Figure 10).
defenses got weaker. Rather, they sense that attack surfaces are
getting larger and new attack techniques are developing faster.
Ransomware 3.83
The threats doing the most to cause sleepless nights are not with data breaches and extortion, i.e., the threats that produce
going to surprise you. Our leading nightmares are malware (with the biggest monetary returns for adversaries.
a score of 3.92 on a scale of 1 to 5), phishing (3.87), ransomware
The bottom (relatively least concerning) end of the list also
(3.83), “Account takeover and credential abuse attacks” (3.79),
changed very little over the past few years. The leaders there
“Denial of service (DoS/DDoS) attacks” (3.74), and “Advanced
are “Attacks on brand and reputation in social media and on the
persistent threats (APTs)/targeted attacks” (also 3.74). These are
web” (3.64), “Drive-by downloads/watering-hole attacks” (3.63),
the same top six as last year, in exactly the same order, except for
“Supply chain threats” (3.62), and “Zero-day attacks (against
ransomware and ATO switching places in the third and fourth
publicly unknown vulnerabilities” (3.59).
positions. These are the cyberthreats most directly connected
We are a little surprised to see respondents so sanguine about What is the big picture? You can see it in Figure 12, which shows
supply chain threats, since there were some very visible supply CyberEdge’s Threat Concern Index. This is an average of the
chain attacks in 2024, including a number associated with scores for the 12 cyberthreat types included in this section. The
security and network security tools. Perhaps cybersecurity teams overall concern for cyberthreats fell significantly between the
feel that enough controls are in place to blunt these attacks. 2022 and 2024 surveys, but plateaued this year. We think the
Or perhaps there is a bit of a “that’s not my problem” attitude, earlier improvement reflects the return of workers to offices,
since the primary responsibility to prevent supply chain security increased investment by organizations in AI and other advanced
issues may fall on the teams buying and managing infrastructure security technologies, and the widespread implementation of
and on third-party risk management groups, rather than zero trust frameworks. However, it may be that organizations are
cybersecurity groups. seeing diminishing returns from investments in those areas and
are perhaps becoming more worried about the dangers of threat
3.88 3.88 actors doing more to capitalize on AI and deepfakes.
3.82
3.79
3.75
3.72 3.73
3.71
2016 2017 2018 2019 2020 2021 2022 2023 2024 2025
Ad fraud 22.5%
Today, who doesn’t conduct business on the web? What But these attacks can affect every organization that handles
forward-looking enterprise that deals with customers, clients, customer, client, or constituent data. Threat actors employ web
or constituents doesn’t offer a mobile app to make it easy? The and mobile application attacks to steal credentials and personal
answer to both questions: only a vanishingly few organizations information, which they can then use to impersonate victims
don’t perform transactions or share confidential information either to carry out data breaches, identity theft, and other crimes. The
on websites or through apps. And everyone knows that websites problem is made worse when people reuse the same passwords
and phones can be crime scenes and staging grounds for fraud. for multiple personal and work accounts.
Web and mobile application attacks menace every enterprise that That’s why our survey asks respondents to select the three
transacts business on the web and through mobile apps. Financial web and mobile application attacks that most concern them
institutions and retailers can lose substantial sums to online fraud. (see Figure 13).
The most serious threats in this category, each highlighted Not affected
by almost half of the respondents, were “Account takeover
9.1%
(ATO) and credential stuffing” attacks (46.2%) and “Personally
identifiable information (PII) harvesting” (45.7%). They use
stolen or leaked passwords and email addresses to impersonate
customers and other legitimate users to drain money or valuable
data out of web and mobile applications.
Let’s go back to the questions at the beginning of this section Retail 89.2%
about who isn’t affected by web and mobile application attacks.
The answer is: 9.1% of organizations. The other 90.9% are Healthcare 85.3%
affected by one or more (see Figure 14).
When we break down the data by industry, some might be Government 81.7%
surprised to find that technology and manufacturing companies
are affected even more than finance and retail firms (see Figure Figure 15: Organizations affected by a web or mobile application attack,
15). But that just testifies to the fact that today, the vast majority by industry.
of organizations in almost every industry transact business and
share sensitive information through websites and phones.
Responding to Ransomware
If victimized by ransomware in the past 12 months, did your organization pay a ransom
(using Bitcoins or other anonymous currency) to recover data?
72.7%
71.0%
68.5%
64.1%
62.4% 62.6%
55.1% 56.1%
The percentage of organizations affected by ransomware fell Fewer victimized organizations paying ransoms (discussed
for the second year in a row, reversing the trend of the previous below), which reduces the financial returns and incentives for
decade. The decline of 10.1% over two years is quite significant ransomware gangs
(see Figure 16).
Government and law enforcement efforts are now truly global.
The factors behind this substantial decrease include: Major actions against participants in ransomware activities in 2024
took place across Africa, Asia, Europe, North America, and South
Aggressive actions by government and law enforcement America (so far, ransomware has not been a major problem in
agencies to pursue ransomware gangs around the globe Antarctica).
and to take down the infrastructure they use (or rent to
other criminals) International coordination and cooperation have advanced
significantly, as illustrated by the activities of the 68 nations
Better defenses against some of the tools and techniques
participating in the International Counter Ransomware Initiative
used to distribute and activate ransomware
(CRI), now in its fifth year. That organization has declared a “joint
commitment to develop collective resilience to ransomware, However, the reduction in the number of organizations
support members if they are faced with a ransomware attack, victimized by ransomware has been partially offset by a trend
pursue the actors responsible for ransomware attacks and toward targeting larger enterprises that can afford larger ransom
not allow safe haven for these actors...and forge international payments. According to ransomware experts at Coveware, the
partnerships so we are collectively better equipped to counter average (mean) ransom payment has been trending upward for
the scourge of ransomware.” (Source of quotation: International several years (see Figure 17).
Counter Ransomware Initiative 2024 Joint Statement.)
$850,700
$740,144
$568,705 $553,959
$479,273
$408,644
$381,890 $391,095
$327,883
$258,143
$211,529 $228,125
Q1’22 Q2’22 Q3’22 Q4’22 Q1'23 Q2'23 Q3'23 Q4'23 Q1'24 Q2'24 Q3'24 Q4'24
Figure 17: Average ransom payments by quarter (data source: Coveware Quarterly Ransomware Reports).
62.9%
57.7% 57.0% 59.7%
50.7%
45.0%
40.7% Another very striking finding from our data is that the percentage
38.7%
of organizations that were affected by ransomware and actually
paid a ransom fell a full 10% over the last year, from 50.7% to
40.7%. It is now an astonishing 22.2% below the peak of 62.9% in
our 2022 CDR (see Figure 18).
2018 2019 2020 2021 2022 2023 2024 2025
Why haven’t we (the cybersecurity community) been able to personnel” both came in at 3.55 on our scale of 1 to 5, with
crush cybercrime and frustrate hostile nation-state actors? With 5 being the biggest barrier to success (see Figure 20).
all our experience and technology, why are we having to work
This result reinforces the idea that in cybersecurity, as in so
so hard just to stay in the same place relative to our adversaries?
many other areas of business and life, people challenges
What’s holding us back?
trump technology issues every time. Without doubt, although
We ask every year, and this is what we learned from the latest computers speed up every year, people don’t (and some days
feedback. we suspect they are getting slower). But the data serves as a
reminder that we should be investing more in educating end
Two inhibiting factors have traded places at the top of the list for
users and training our cybersecurity teams.
many years now, and in this survey they ended in a tie for first.
“Low security awareness among employees” and “Lack of skilled
With significantly lower scores, but still high on our list of 3.65 3.64
barriers to success, are “Too much data to analyze” (3.44), “Poor
3.58
integration/interoperability between security solutions” (3.42),
3.53
and “Lack of effective solutions available in the market” (3.41).
success. As Figure 21 shows, there has been little change from Figure 21: The Security Concern Index, representing the average rating
last year. This finding aligns with some of the other data showing of security inhibitors.
that right now, cybersecurity teams are pretty much keeping
up with their challenges, neither pulling farther ahead or falling
farther behind.
“Although computers speed up every year, people don’t (and some days we suspect they are
getting slower). But the data serves as a reminder that we should be investing more in educating
end users and training our cybersecurity teams.”
The concept of an attack surface, the combination of all areas This topic is particularly important because:
where adversaries can try to enter or cause an effect on a
Attack surfaces are getting much larger, for example, because
computing environment, has been around for some time. But
sensitive data that used to be stored in a few databases and
we noticed recently that cybersecurity practitioners and vendors
file servers in corporate headquarters is now scattered across
have been paying more attention to the idea that attack surfaces
multiple SaaS applications, cloud platforms, hosted services,
should be systematically studied and hardened. This has given
home offices, and remote devices.
rise to the discipline of “attack surface management” (ASM),
which includes elements of vulnerability scanning, penetration Some cybersecurity experts now suggest that organizations
testing, security hygiene, and risk management. should think in terms of having multiple attack surfaces with
different characteristics, versus one extremely large one.
Examples of attack surfaces that can be said to exist within the Organizations
same organization are a software attack surface, a cloud attack that don't have any
ASM challenges
surface, a network attack surface, a physical (or device) attack Organizations
surface, a social media attack surface, an identity attack surface, that have
and a human attack surface. ASM challenges
7.9%
Given the importance of the topic, we added a question to this
year’s survey about the five biggest challenges each organization
faces pertaining to attack surface management. 92.1%
“The challenge mentioned most often: ‘Lack of adequate personnel,’ cited by 35.1% of respondents.
No surprise there: the cybersecurity skills shortage is a running theme throughout this survey.”
As we noted in the previous section and elsewhere in this report, In this year’s survey, we decided to ask what aspects of working
enterprise attack surfaces are expanding and diversifying. One of in a hybrid multi-cloud environment are most problematic for
the main reasons is that applications and data are now, to use a cybersecurity teams.
technical term, “all over the place.”
As it turns out, the issue cited most often is “Detecting unsanctioned
Today, most organizations of any size are operating in hybrid applications/cloud shadow IT,” selected as one of the top five
multi-cloud environments. That means cybersecurity teams must challenges by 39.2% or the respondents (see Figure 24). It has
monitor and protect applications and data residing on systems been easy for individual employees and departments to subscribe
inside their own data centers, in the hosting facilities of SaaS to unauthorized online applications and services with below-
application vendors, and on multiple cloud platforms hosted by standard security and to store sensitive data and confidential
cloud service providers such as Amazon (Amazon Web Services documents there. Cybersecurity teams are playing catch-up trying
or AWS), Google (Google Cloud Platform or GCP). Microsoft to discover and remediate these breaches of policy.
(Microsoft Azure), and IBM (IBM Cloud).
Not surprisingly, another of the most serious challenges is hybrid multi-cloud environment (see Figure 25). Although you
“Monitoring security events across environments” (37.1%). might expect smaller companies to be late adopters in this area,
Most computing environments and platforms have their own that hasn’t been the case. Figure 26 shows that organizations with
management, monitoring, and security tools that don’t share 500-999 employees are working in multi-cloud environments at
information well with each other. As cross-platform tools are almost exactly the same rate as larger entities.
introduced and standards for sharing data and processes
between environments are developed, these issues will become Organizations that don't
less important, but that will take time. have a hybrid multi-cloud
environment Organizations that
The challenge rated third biggest is “Managing identities and have a hybrid
access control” (34.7%). Today, a typical individual using multiple multi-cloud
5.4% environment
platforms may have accounts with different usernames and
credentials on each of them. Cybersecurity and identity teams
may have no idea they all belong to one person. They may
implement special monitoring and controls in some environments
94.6%
for a “privileged user” like an IT systems administrator or a top
executive, but fail to take the same precautions in others. When
people leave the organization, administrators may not disable
all their accounts, leaving some available to be taken over and
abused by attackers. Identity management issues are becoming
increasingly serious with the proliferation of non-human identities
(NHIs) for hardware devices and software workloads. Figure 25: Organizations that have a hybrid multi-cloud environment.
Cybersecurity professionals only remain effective as long as For these reasons, ongoing cybersecurity training education in
they stay current on evolving threats and the latest defenses. general, and professional certifications in particular, make security
Opportunties for interesting work, increased compensation, and professionals both more effective (minimizing risks and reducing
advancement may depend on demonstrating knowledge and costs) and happier on the job (decreasing staff turnover and
competence in “hot” domains. Moreover, most cybersecurity retaining key skills).
team members enjoy learning about the latest technologies and
But what types of cybersecurity certifications do cybersecurity
techniques used by both evildoers and good guys.
team members perceive as most beneficial for their careers?
The top choice is “Security management” (selected by 44.1% of But not all certification programs are for established security
respondents), which covers management and leadership skills professionals or specialists. The third most often cited certification
for cybersecurity team leaders up to CISOs. Courses typically type is “Entry-level security fundamentals.” Because of the severe
enroll people with established technical skills and educate shortage of cybersecurity professionals (see page 23), many
them in areas such as planning and cybersecurity program organizations seek to bring intelligent people into the field though
management, alignment of security with organizational priorities, a combination of structured and on-the-job training.
and team leadership. These days, when cybersecurity groups
In fact, “Entry-level security fundamentals” certifications were
regularly interact with top executives and boards of directors,
selected more often than any other certification type in nine of the
security management curriculums often include discussions of
17 countries covered in our survey:
communicating upward to executives and outward to peers in
other business functions. Brazil
Do you (information technology department) still love us As we can see from Figure 28, the upward trend has flattened out.
(cybersecurity)?
But we’re okay with that. IT budgets have been rising substantially,
You proclaim that we are a top priority. But are you backing so just keeping the same allocation means our budgets have
that up with hard currency – is the percentage of your funding been rising nicely too (see the next section of this report). And
allocated to us rising or falling? we know that cybersecurity budgets jumped in the 2020-2021
timeframe to cope with increasing security needs related to the
COVID pandemic and the work-at-home explosion. So we can’t
12.8% 12.7% complain that our allocation has remained steady or dropped
12.1%
just a bit when those pressures abated.
But how does your specific organization compare with all the
others out there? Let’s look at Figure 29. If the percentage of the
IT budget going to cybersecurity falls in the 6% - 15% range,
then you are comfortably close to the average. If the allocation is
greater than 16%, IT and cybersecurity have a great relationship.
If it’s 5% or less, somebody needs counseling.
2018 mean 2020 mean 2025 mean
We can also take into account the data shown in Figure 30. In a Although variations across industries are much less, the numbers
few countries (South Africa, Colombia, Brazil, China), the average in Figure 31 are also interesting. The percentage of the IT budget
allocation is more than 14%. In a few others (Japan, Singapore, allocated to cybersecurity is highest in telecom and technology
Germany), the average is 11% or less. (14.0%) and finance (13.9%), and lowest in government (12.0%)
and manufacturing (11.4%).
Saudi Arabia
Education 12.8%
12.8%
France 12.7%
Retail 12.1%
Turkey 12.4%
UK 12.2%
Government 12.0%
Canada 12.1%
Italy 11.7% Manufacturing 11.4%
Spain 11.2%
Germany 9.8%
87.7% 88.7%
85.4%
83.5% 83.2%
78.7% 80.2%
77.8%
76.0%
74.1%
2016 2017 2018 2019 2020 2021 2022 2023 2024 2025
Healthcare 4.5%
Finance 3.6%
Government 3.4%
21.0% 20.4%
16.9% 14.0%
Education 3.1%
2022 2023 2024 2025
Figure 34: Breakdown of annual increase of IT security budgets Figure 35: Mean IT security budget increase, by industry.
(excludes organizations expecting declining or flat budgets).
Identity security has long been a cornerstone of cybersecurity, More difficult because:
ensuring that the right people have the right access to the right
User accounts, credentials, and critical assets are now
assets. It focuses on protecting accounts, sensitive data, and
scattered across more applications, devices, and computing
mission-critical assets by leveraging policies, processes, and tools
environments.
that govern identity authentication and authorization.
The number of user accounts and non-human identities
However, in the last few years, identity security has become more
(NHIs) has exploded.
difficult and more important.
Identities and credentials continue to be targeted, stolen, and
used by a growing number of threat actors.
More important because: The second item on the list is “Strengthen identity governance
and administration (IGA)” (37.7%). IGA is mostly concerned
Secure identities are central to zero trust security, which relies
with managing identity lifecycles efficiently and in complete
on identities for all access decisions and must ensure that
alignment with corporate and security policies. Strengthening
users can only reach the assets they need to do their jobs
and automating IGA processes such as identity provisioning and
and only at the moment they need them (i.e., enforcing the
de-provisioning improve security and compliance. They also allow
principle of least privilege).
adminisrators to spend more time on strategic projects and less
Industry frameworks and compliance standards increasingly on routine tasks.
require identity security controls such as MFA and dynamic
Just behind strengthening IGA comes the goal of improving
risk assessments based in part on identity information.
identity hygiene (37.2%). Identity hygiene involves eliminating
Many organizations depend on identity-specific information vulnerabilities and misconfigurations in identity management
to deliver “frictionless” services to some customers but limit systems. This is critical because threat actors have recognized that
access to others. if they can compromise user directories and other elements of the
To examine some of the impact of these factors, we asked identity infrastructure, they can impersonate users, compromise
respondents to select up to five of their organization’s top their accounts, grant themselves additional permissions (privilege
priorities for improving identity security over the next 12 months escalation), and freely traverse applications and systems (lateral
(see Figure 36). movement) without being observed.
The priority selected most often, by 41.4% of the respondents, Strengthening access controls on privileged accounts (36.9%)
is “Detect and respond to identity-related threats.” This certainly involves putting better monitoring and more defenses around
makes sense, since threat actors are increasingly relying on stolen the activities of users who have the most privileges (and if
identities and credentials to launch a wide variety of attacks. compromised, could do the most damage). These users include
top executives who work with business-critical assets like
financial accounts and confidential information and IT system
Organizations with no plans
administrators who manage (and can potential modify or disable)
to improve identity security
in at least one area Organizations with plans to key business and technical processes.
improve identity security in
1.9% at least one area Other key priorities include extending the enforcement of MFA
to more users (often to comply with regulations), identifying and
remediating risky accounts that could be leveraged by attackers,
98.1% and creating identities for software workloads and devices so their
access to other systems can be managed (e.g., you don’t want that
new security tool or device to suddenly start reaching into your
customer database).
Unless you’ve been living in a cave without internet connectivity However, the strength of preferences do vary by country and
(and why would you, since today you can live in a cave with industry (see Figures 39 and 40). Mexican respondents were
internet connectivity), you know that AI will soon be everywhere. unanimous in having at least at moderate preference, while
residents of the United States, Italy, Germany, and Canada are
But do cybersecurity professionals believe that AI is ready to
more skeptical about AI. Cybersecurity professionals at telecom
deliver value in the context of security? Are they looking for
and technology companies and finance firms are signicantly
AI-based capabilities when they evaluate security tools?
more enthusiastic than those at educational institutions and
Well, more than four out of five (82.1%) have a moderate or strong healthcare companies.
preference for security products that feature AI technologies. Only
5.6% say they have no preference (see Figure 38).
Spain 82.0%
Colombia 81.8%
Figure 38: Preference for AI in security products.
France 81.4%
Japan 80.0%
USA 78.6%
Italy 76.0%
Germany 76.0%
Canada 63.2%
The last time we asked this question was in the 2021 CDR, and it’s Isn’t that counterintuitive, given that AI features in security products
interesting to note that preferences haven’t changed much since are much more common now than they were four years ago?
then (see Figure 41). In fact, 5.3% fewer respondents in the latest We think these results reflect the fact that AI is now expected
survey say they have a strong preference, although that decline to be utilized in security tools, rather than just hoped for. You can
is partially offset by a 2.1% increase in those who say they have a afford to have a moderate preference if you are pretty sure you
moderate preference. are going to get what you want as a matter of course, rather than
having to seek it out.
2021 2025
45.9%
Telecom & Technology 94.4% 44.8%
40.5%
Finance 86.6% 35.2%
Manufacturing 82.0%
Government 80.0%
5.6%
Education 72.1% 3.2%
Figure 40: Moderate or strong preference for AI in security tools, Figure 41: Preferences for AI in security products, 2025 compared to 2021.
by industry.
“You can afford to have a moderate preference if you are pretty sure you are going
to get what you want as a matter of course, rather than having to seek it out.”
2022 2025
41.1%
Detecting and responding to advanced
cyberthreats/managed detection and response (MDR) 41.1%
36.5%
Monitoring/managing SIEM platforms 41.1%
34.1%
Monitoring/managing web application firewalls (WAFs)
39.1%
34.1%
Monitoring/managing firewalls or UTMs
36.8%
33.4%
Managing vulnerability scans
33.3%
30.9%
Mitigating distributed denial of service (DDoS) attacks
36.6%
As you have probably noticed, the shortage of experienced Are labor intensive
cybersecurity professionals is a running theme in this report
Can be automated and performed remotely
(see pages 23, 25, and 29). One obvious solution is to outsource
security activities to managed security service providers (MSSPs). Are generic across industries and do not require a detailed
But MSSPs aren’t ideal in all situations. In fact, they are most knowledge of an organization’s unique business processes or
widely used for tasks that: technology
So, what IT security functions do organizations outsource to
MSSPs most often? Figure 42 compares respondents’ answers in
2022 and 2025.
The leading response in both years was “Detecting and However, the number of organizations subscribing declined by
responding to advanced cyberthreats/managed detection several percentage points for six of the eight services included in
and response.” This is a classic example of a service that is very the survey. At first glance, this might imply that there has been a
labor intensive, but includes tasks that can be automated and significant pullback in outsourcing to MSSPs. However, as shown
performed remotely, such as triaging alerts, notifying affected in Figure 43, the percentage of organizations not working at all
parties, and initiating containment actions. with MSSPs declined slightly from 6.8% in 2022 to 10.3% in 2025.
So it seems that rather than rejecting the use of MSSPs, some
The next five functions all involve monitoring and managing
organizations are just using them more selectively.
security tools: SIEM platforms, intrusion protection systems, web
and email gateways, and various types of firewalls. Since the tools At one time it was thought that outsourcing to MSSPs would be
are generic across industries (although they may require some most attractive to smaller organizations that could not afford
industry knowledge for tuning), it often makes sense to hire specialists in every area of security. However, the data in Figure 44
an MSSP that already knows the product inside and out rather shows that is not the case now. The percentage of organizations
than training an internal specialist. This dynamic seems to have working with MSSPs is essentially the same for those with 500-999
held steady over time: the ordering of the different outsourced employees, those with 10,000-24,999 employees, and everyone
functions didn’t change much between 2022 and 2025. in between. The usage of MSSPs only drops off for the largest
organizations: those with at least 25,000 employees.
Figure 43: Organizations not working with an MSSP in 2022 and 2025. Figure 44: Organizations working with MSSPs, by employees.
Planned for
Currently in use No plans
acquisition
Secure email gateway (SEG) 58.4% 27.8% 13.7%
Intrusion detection / prevention system (IDS/IPS) 57.2% 32.0% 10.8%
Network access control (NAC) 56.7% 33.2% 10.2%
Secure web gateway (SWG) 56.4% 31.0% 12.5%
Data loss / leak prevention (DLP) 55.4% 33.7% 10.9%
Advanced threat prevention (sandboxing, ML/AI) 50.9% 37.3% 11.8%
Denial of service (DoS/DDoS) prevention 49.9% 34.4% 15.7%
SSL/TLS decryption appliances / platform 49.6% 36.3% 14.1%
Next-generation firewall (NGFW) 44.0% 41.8% 14.2%
Network behavior analysis (NBA) / NetFlow analysis 42.8% 37.3% 19.9%
Deception technology / distributed honeypots 36.6% 39.6% 23.9%
You might have heard that “data is the new perimeter,” or For these reasons, cybersecurity teams can benefit from knowing
“applications are the new perimeter,” or “identities are the new the network security technologies their peers are relying on today
perimeter,” or “there is no more perimeter.” Well, our almost-blind and the ones they plan to implement in the future.
reliance on the old (network) perimeter may be gone, but that
Table 1 shows what percentage of organizations currently use
doesn’t mean the network perimeter doesn’t still exist or isn’t an
each of 11 core network security technologies and how many
excellent place to position defenses.
plan to acquire solutions of that kind.
In reality, a huge number of attacks are blocked every day at
The first five rows in Table 1 are what we might call the “war
entry points to networks. So are attempts to exfiltrate data and
horses” of network security: secure email gateways (SEGs),
intellectual property. Also, monitoring activity on the network is
intrusion detection and prevention systems (IDS/IPS), network
crucial to detecting nascent and ongoing attacks.
access control (NAC) products, secure web gateways (SWGs), and
data loss (or leak) prevention (DLP) solutions. All of these are in
production in at least 55% of organizations.
These five were the leading five in the last CDR, too, but the order SWGs monitor web traffic to screen out malicious content and
has changed. SEGs moved to the top spot for installations from dangerous attachments. They also help incident response and
third place. NAC moved from fifth to third place. SWGs dropped forensic teams identify where web-based attacks originated and
from first place to fourth. how they entered the network.
Why are these five so widely used? DLP focuses on preventing sensitive information from leaving
the network. That is critical for two security use cases:
SEGs scan incoming (and sometimes outgoing) email traffic to
identify and block emails with suspicious links, malicious content, Preventing threat actors from exfiltrating compromised data
or dangerous attachments. The technology keeps evolving and and files
now typically incorporates AI and threat intelligence capabilities
Blocking employees and other insiders from sending
to help it recognize suspicious deviations from norms and
confidential information to outside locations where it might
content associated with attacks on other organizations, among
be vulnerable
other enhancements. It is in use in 58.4% of enterprises, an
increase of 1.7% from last year’s survey. What network security technologies are most often planned for
acquisition over the next 12 months? Next-generation firewall
IDS/IPS products continue to be core defenses. They are used (NGFW) was cited most often (41.8%), followed by deception
to detect a wide range of activities associated with intrusions. technology/distributed honeypots at 39.6%. Deception solutions
Installations rose slightly last year, reaching 57.2%. create fake computing environments, including simulated user
NAC ensures users can’t log onto the corporate network unless accounts, servers, applications, databases, and file stores. They also
they meet certain conditions, for example, such as using a known track the actions of threat actors in the simulated environment,
device running up-to-date endpoint protection products. revealing their tactics, techniques, and procedures (TTPs).
Planned for
Currently in use No plans
acquisition
Basic anti-virus / anti-malware (threat signatures) 73.9% 21.0% 5.1%
Data loss / leak prevention (DLP) 56.8% 32.2% 11.0%
Disk encryption 56.5% 32.3% 11.2%
Endpoint detection and response (EDR) 54.5% 32.8% 12.7%
EPP / Advanced anti-virus / anti-malware
54.3% 35.0% 10.7%
(machine learning, behavior monitoring, sandboxing)
Browser or Internet isolation / micro-virtualization 53.4% 33.0% 13.5%
Digital forensics / incident resolution 46.5% 36.6% 16.9%
Deception technology / honeypot 38.6% 40.7% 20.7%
Signature-based anti-malware technology is not dead! It might The second most frequently installed endpoint security
be taking a different form, though. technology remains the same as last year: endpoint DLP.
Products in this field examine outgoing files and flag, or simply
Not dead, because installations rose 3.6% over the past year,
block, items that contain words, phrases, and numbers that
from 70.3% to 73.9%, making it by far the most widely installed
suggest sensitive information, including intellectual property
endpoint technology in our survey (see Table 2).
and financial account numbers. They can take actions such
But perhaps not in the same form: we suspect that the reported blocking outgoing files or encrypting them before transmission.
growth comes from signature-based anti-malware capabilities Endpoint DLP is currently installed at 56.8% of organizations,
in endpoint security packages, rather than from standalone down 2.3% from the previous survey.
anti-virus and anti-malware products. Still, it’s worth noting that
Another entry in the “it’s definitely not dead” category is disk
there doesn’t seem to be a mass movement to leave signatures
encryption, which jumped from sixth place in last year’s survey
behind and rely entirely on behavioral analysis and AI pattern
to third place in this one. Its installation rate is 56.5%, only
recognition.
slightly behind DLP.
Endpoint detection and response (EDR) and endpoint protection The last technology installed in more than half of organizations
platform (EPP) technologies each dropped one spot in the (53.4%) is “Browser or internet isolation/micro-virtualization.” This
list, but remain popular, being installed in 54.5% and 54.3% of technology involves running browser or application sessions in
organizations, respectively. EDR solutions monitor endpoints to an isolated space so users can work as usual but attackers have
detect malware and events associated with attacks. EPP solutions no way of accessing their computers or mobile devices.
usually include EDR features plus additional capabilities to help
In the “planned for acquisition” column, the leaders are deception
incident responders and threat hunters analyze what threat
technology/ honeypot and digital forensics. Respondents at
actors have been doing.
40.7% and 36.6% of organizations say these are planned for the
coming year.
Planned for
Currently in use No plans
acquisition
Database firewall 66.4% 23.2% 10.4%
Web application firewall (WAF) 63.1% 28.0% 8.9%
API gateway / protection 62.6% 29.5% 7.9%
Database activity monitoring (DAM) 56.6% 30.1% 13.3%
Application container security tools / platform 55.5% 34.8% 9.7%
Cloud access security broker (CASB) 52.6% 32.4% 15.0%
File integrity / activity monitoring (FIM/FAM) 50.0% 35.6% 14.4%
Runtime application self-protection (RASP) 47.7% 35.0% 17.3%
Application delivery controller (ADC) 47.5% 36.0% 16.5%
Static /dynamic / interactive application security testing
45.5% 37.4% 17.1%
(SAST/DAST/IAST)
Third party code analysis 42.3% 35.0% 22.7%
Bot Management 37.4% 40.5% 22.1%
Table 3: Application and data security technologies in use and planned for acquisition.
The same six application and data security technologies headed Database firewall and web application firewall (WAF) technologies
up our list of must-haves in both the last survey and this reached installation rates of 66.4% and 63.1%, respectively. Those
one. What stands out is that the “currently in use” percentage numbers are up 6.3% and 7.7% from two surveys ago, indicating
increased for every one of them over the year. In fact, it increased a major surge of interest in monitoring and protecting individual
for 11 of the 12 technologies in this category. The only exception databases and web applications. Besides being good security, this
was application delivery controller (ADC) technology, which trend may also reflect the emergence of the data security posture
declined slightly. (DSP) and application security posture (ASP) concepts, which
involve ongoing measurement and systematic improvement in
security capabilities in those two spheres (see page 57 in “The
Road Ahead” section).
API protection continues to be a hot topic. As organizations Bot management lags in installations (37.4%) but rates the
develop and deploy additional modular, cloud-based applications highest in this technology category for planned acquisitions
that communicate with other applications and cloud services (40.5%). Organizations want to be able to control traffic from
through APIs, threat actors are targeting those interfaces more bots because they are often used to launch ransomware, spam,
often. API gateway and protection technologies are now installed and DDoS attacks, among others.
in 62.6% of organizations.
Application security testing technology, in its static, dynamic,
The next three application and data security technologies, in and interactive flavors (SAST, DAST, and IAST), is similarly at near
terms of installations, are database activity monitoring (DAM), the bottom of Table 3 for “currently in use” (45.5%), but strong in
application container security tools and platforms, and cloud the “planned for acquisition” column (37.4%).
access security brokers (CASBs). These are currently in use in
We now turn to our final table in this survey, which covers
56.6%, 55.5%, and 52.6% of organizations.
current use and planned acquisition of security management
and operations technologies (page 47).
Planned for
Currently in use No plans
acquisition
Active Directory protection 57.5% 29.9% 12.6%
Patch management 55.8% 30.8% 13.4%
Security configuration management (SCM) 55.5% 31.8% 12.7%
Cyber risk quantification / scorecard 55.4% 32.7% 11.9%
Vulnerability assessment / management (VA/VM) 53.8% 33.9% 12.3%
Security information and event management (SIEM) 53.7% 35.5% 10.8%
Penetration testing / attack simulation software 50.0% 35.3% 14.7%
Threat intelligence platform (TIP) or service 46.8% 37.7% 15.5%
Advanced security analytics (e.g., with machine learning, AI) 46.6% 42.0% 11.4%
Full-packet capture and analysis 45.1% 37.9% 17.0%
Security orchestration, automation and response (SOAR) 44.5% 39.1% 16.4%
User and entity behavior analytics (UEBA) 44.5% 37.6% 17.9%
Table 4: Security management and operations technologies in use and planned for acquisition.
For the fourth year in a row, Active Directory protection is at the of all kinds, and potentially the ability to impersonate privileged
top of our security management and operations technology users, escalate privileges at will, and move laterally throughout
table. It is currently in use in 57.5% of organizations (see Table 4). corporate networks. Directory services are also critical for
Active Directory is the enterprise directory in the center of the managing non-human identities. These include identities assigned
identity security infrastructure for many enterprises. Many threat to software and hardware entities such as application workloads,
actors are targeting it because compromising Active Directory IoT devices, and industrial control systems. Directories also provide
would give them access to identity information and credentials role and permission information to support zero trust security.
Patch management will probably never go out of style. It Other security management and operations technologies in use
is a bedrock function of IT operations and security teams. in more than half of organizations are cyber risk quantification/
Unfortunately, it usually involves painfully time-consuming and scorecard (55.4%), vulnerability assessment/management
generally unrewarding tasks, which is why many organizations (VA/VM) (53.8%), security information and event management
would like to automate patch management processes. It’s (SIEM) (53.7%), and penetration testing/attack simulation
also the reason that 55.8% have installed one or more patch software (50.0%).
management products.
What is on the security management and operations shopping
In third place is security configuration management (SCM) list for 2025? The top items planned for acquisition are advanced
technology. Installed in 55.5% of organizations, SCM helps security analytics (42.0%), security orchestration, automation and
security teams manage security applications and devices and response (SOAR) solutions (39.1%), full packet capture and analysis
document that they are enforcing regulatory requirements and (37.9%), and threat intelligence platforms (TIPs) or services (37.7%).
company policies. It not only helps organizations keep security
configurations straight, but it also gives them the power to
deploy configuration changes quickly across the enterprise.
Figure 45: Frameworks and standards organizations use to assess cybersecurity programs.
A few years ago, it was not uncommon for cybersecurity Why the about-face? Partly because what were formerly
professionals to be unenthusiastic or even hostile regarding recommended controls and suggested best practices have
frameworks and standards promulgated by government become mandatory, as governments and standards bodies
agencies and industry standards bodies. They were dismissed respond to demands that organizations do more to protect
as incomplete, lagging behind the latest threats and solutions, the public from cybercrime, espionage, and other forms of
and victims of lowest common denominator groupthink. They aggression. Partly because governments and businesses have
reminded some experts of the old saying that “a camel is a horse invested time and resources improving the completeness,
that was designed by a committee.” quality, and timeliness of the standards documents so they
represent genuine best practices drawn from the experiences of
How the tide (and the camel) have turned! Today, the great
cybersecurity practitioners and experts. And partly for practical
majority of cybersecurity groups are using one or more
considerations, such as qualifying for cyber insurance policies and
frameworks or standards to define best practices, set priorities,
providing cover in the event of breaches and lawsuits (“It’s not our
guide investments in staff and technologies, and assess the
fault, your honor, we complied with the standards.”)
effectiveness and compliance of their organizations.
How the tide (and the camel) have turned!” The other framework near the top of our list is the Center for
Internet Security (CIS) Control Framework (33.9%). It provides a
prioritized set of best practices to defend against common attack
vehicles such as malware, ransomware, web application hacking,
But which standards and frameworks are being used most by insider attacks, and targeted Intrusions.
cybersecurity programs? We added a new question to this year’s We said earlier that “the great majority” of cybersecurity groups are
CDR to find out (see Figure 45). using frameworks and standards like these. How much is that?
One caution about the data. Our sample is somewhat weighted As shown in Figure 46, 97.1% are using at least one framework or
toward North American and European organizations. That may standard in some fashion.
slightly exaggerate interest in frameworks endorsed by U.S.
government agencies, such as those related to NIST and HIPAA/
Organizations that use
HITRUST. But we think the results are still broadly valid. none of these frameworks
and standards Organizations that use
The framework most often cited by our respondents (43.2% of at least one of these
them) is the Cloud Security Alliance (CSA) Cloud Control Matrix 2.9% frameworks and
(CCM), which articulates 197 control objectives across 17 security standards
domains related to cloud platforms and services. One of the
strategies of the CSA is to map its controls to other prominent
standards, such as those published by NIST, ISO, and PCI. This
allows organizations to use a “secure once, comply many”
97.1%
approach where, by satisfying one set of requirements, they can
document compliance (or near-compliance) with several others.
“Zero trust” may be the most popular two words in cybersecurity 3.0% Somewhat
today. Cybersecurity websites, newsletters, and blogs, not to Neither agree or strongly
mention courses and conferences, are full of “zero trust network or disagree disagree
access,”“zero trust principles,”“zero trust frameworks,”“zero trust 11.4%
models,”“zero trust architectures,”“zero trust strategies,”“zero
34.9% Strongly
trust solutions,”“zero trust platforms,”“zero trust this,”“zero trust agree
that,” and “zero trust the other.”
These figures are consistent with the fact that zero trust
principles have been absorbed into many frameworks and
“‘Zero trust’ may be the most popular two
standards. They have also helped turn security concepts words in cybersecurity today.”
like MFA, continuous adaptive authentication, privileged
access management (PAM), and micro-segmentation from
nice-to-haves to must-haves.
Brazil 94.1%
Italy 94.0%
China 94.0%
UK 93.9%
USA 92.1%
Canada 87.5%
Figure 49: Information most important to present regularly to the board of directors.
In previous surveys, we found that IT security leaders are The type of information presented most often (selected by
interacting with members of their board of directors more often 42.9%) is “Overall assessment of the cybersecurity program
and in more ways than in the past (2023 CDR) and that more maturity or effectiveness.” This is a very business-savvy approach
than half of boards (62.2%) have at least one member with a to communicating with boards. Not all board members can
cybersecurity background that helps them understand security understand technical metrics or appreciate ingenious methods
issues and educate non-technical members (2024 CDR). of discovering and remediating the latest malware. But any good
manager can grasp the importance of getting better at what
This year we decided to dig deeper into what kinds of
you’re doing, and why it is important to fund cybersecurity so your
information IT security leaders are presenting to their board
program doesn’t slip backward. A variety of available frameworks,
of directors (see Figure 49).
maturity models, and tools for assessing the effectiveness of
security programs provide scales or numerical scores to quantify
current levels of effectiveness and track progress over time.
The second type of information on the list is “Quantified standards or regulations” (35.9%), and ”Measurements of
estimates of the costs of attacks (ransomware, data breaches, employee cybersecurity training and awareness” (35.8%). These
DDoS attacks, etc.)” (40.9%). Again, this reflects IT security leaders’ topics show that boards are receptive to information about some
recognition that they need to talk the language of business: of the key details that cybersecurity teams deal with every day.
dollars (or euros, yuan, yen, pounds, etc.). If you are going to ask
We were a little surprised to see “Benchmarks against peer
for more money to fight, say, phishing attacks, you need to say
organizations” in last place on this list (22.5%). Peer benchmarks,
what they are costing you or potentially could.
like program assessments, are easy to understand: “We are ahead
The next three types of information presented to boards are: of our peers in A, B, and C, and although still behind in D and E, we
“Assessments of the threat landscape and specific threats” are catching up.” Perhaps we will see greater use of them over time.
(37.6%), “Progress complying with specific security and privacy
Figure 50: Plans for implementing emerging IT security technologies and architectures.
For the last several years, the final question in our survey Just so you know, in this report we dropped four that appeared
has asked participants about plans for implementing a set in last year’s CDR:
of emerging technologies and architectures. Periodically
Secure access service edge (SASE)
we remove some entries because either (a) they are so well
Zero trust network access (ZTNA)
established that they can’t be considered “emerging” anymore,
or (b) they have lost momentum in the marketplace and are no Extended detection and response (XDR)
longer rising stars. Risk-based vulnerability management (RBVM)
And substituted these four: platform (CNAPP) monitors and protects cloud-based
applications. Some also facilitate DevSecOps practices,
IoT security
which help organizations develop and deploy secure cloud
Social media monitoring and brand protection applications. Cloud infrastructure entitlement management
Continuous threat exposure management (CTEM) (CIEM) products manage identities and entitlements for
cloud-based applications. CNAPP and CIEM solutions are in
Dark web monitoring
production in 40.1% and 38.0% of organizations and are being
Do you agree with these choices? implemented in an additional 32.6% and 36.6%, respectively.
At the top of our list is identity threat detection and response Passwordless authentication improves the experiences of both
(ITDR). Products in this area detect and help contain attacks users and administrators and improves security by securing
on identity information everywhere it resides, including in authentication without passwords. After all, too often passwords
enterprise directories, cloud identity stores, and applications, are captured in data breaches, guessed in brute force attacks,
and on devices. It is an essential element of identity security (see or stolen via phishing and social engineering. Passwordless
page 35) and zero trust security (see page 51). ITDR is currently in authentication is in use in 38.0% of organizations and is being
production in 45.4% of organizations, and implementation is in deployed in 31.4% more. Look up the FIDO Alliance if you are
progress in 31.9% more. interested in how it works.
The technology in second place for deployment is Internet of Social media monitoring and brand protection and dark
Things (IoT) security. An interesting aspect of this area is that IoT web monitoring are ways of detecting threats outside of
security is not only about protecting IoT devices from attacks, an organization’s computing environment. They can alert
vital as that is. It’s also about protecting everything else in the cybersecurity teams to takeovers of an organization’s social
computing infrastructure from attacks by IoT devices. That is, media accounts, look-alike websites and social media accounts
some IoT devices have lots of intelligence but weak defenses. used for phishing attacks and fraud, threat actors planning
That makes them tempting targets for threat actors who can attacks on certain companies or industries, compromised
compromise them and use them as platforms to capture data data and credentials for sale on dark web marketplaces, and
on the network or launch denial of service attacks. IoT security is other threats that might never be detected by conventional
active in 43.9% of organizations and being implemented in an security tools. These activities to obtain threat intelligence are in
additional 31.0%. production in 37.1% and 30.2% of organizations and are being
deployed in an additional 31.9% and 33.0%.
Our third technology is SaaS security posture management
(SSPM). These solutions monitor and manage security issues Finally, continuous threat exposure management (CTEM) is in
in SaaS applications. They are in production in 41.3% of production in 36.6% of organizations and is being implemented
organizations and being deployed in an additional 36.1%. in an additional 34.0%. Solutions in this area provide continuous
automated monitoring of attack surfaces, identify vulnerabilities
Fourth and fifth come technologies that enhance security in
and security issues, and provide data to prioritize remediation.
cloud environments. A cloud-native application protection
The AI Arms Races Fortunately, this proliferation of terms has limits. In English we
can only have 26 four-letter acronyms that end in “SPM.” Speakers
There are many AI arms races going on right now. One is
of Hindi and Khmer aren’t so lucky: their alphabets have 50 and
between technology firms striving to build and market the
74 characters, respectively.
best AI models and platforms. Others pit companies in many
industries against each other in struggles to gain advantages But there is a good reason why “____________ security posture
over competitors. Some involve scientists and other researchers management” acronyms are popping up. They reflect the idea
employing AI so they can be the first to cure diseases and solve that each security domain has its own attack surface, and that
problems that plague humanity. There is also a literal AI arms each attack surface can be assessed, tested, hardened, and
race by governments and defense contractors to design and managed better. That can include:
deploy lethal autonomous weapons systems (LAWS) – scary!
Scanning and testing for vulnerabilities and other
And of course, we are in the midst of an arms race between
security issues
cybersecurity professionals and threat actors.
Improving administration and management processes
Who is winning that last one? Right now, based in part on
to keep configurations, permissions, security controls, etc.,
findings in our 2024 CDR, we have a sense that the good guys
up to date and functioning correctly
have been getting a little more mileage out of AI technologies
than the bad guys. AI capabilities are being embedded rapidly Assessing and scoring risks across the domain and using
into a wide range of security solutions. Although threat actors the assessments and risk scores to prioritize remediation
are also using AI technologies, so far none of the popular disaster activities
scenarios—a deluge of undetectable, wholly persuasive phishing Tracking and reporting progress toward a better security
emails, proliferating polymorphic malware that effortlessly posture for the domain.
evades conventional defenses, hundreds of undetectable
deepfake videos persuading hapless finance workers to wire You can get a flavor of this in our discussion of attack surface
money to mysterious bank accounts, thousands of deceptive management challenges on pages 25 and 26.
social media accounts that successfully turn voters against By the way, “____________ security posture management” is not
political candidates—have materialized on a large scale. synonymous with “____________ security.” The latter includes
But we are only in the first few miles of a marathon. The best a whole bunch of detection and response activities that lie
we can do now is stay alert and respond quickly to new outside of posture management. You might think of the various
developments as they occur. forms of security posture management as focusing on reducing
and hardening a domain’s attack surface prior to attacks, while
not including the parts of security that are about detecting,
[Fill In the Blank] Security Posture analyzing, and containing attacks in progress.
Management
We don’t know if the raft of __SPM acronyms will catch on, but
Have you noticed industry analysts and security product
even if the names change, we think the approach they represent
vendors promoting data security posture management
will play an increasingly large part in cybersecurity programs.
(DSPM)? Application security posture management (ASPM)?
Cloud security posture management (CSPM), network security
posture management (NSPM), and identity security posture
management (ISPM)?
This year’s report is based on survey results obtained from 1,200 America, the Middle East, and Africa). Each participant has an IT
qualified participants hailing from 17 countries (see Figure 51) security job role (see Figure 52). This year, 39.2% of our respondents
across six major regions (North America, Europe, Asia Pacific, Latin held CIO, CISO, or other IT security executive positions.
Colombia Germany
2.8% 6.3%
Mexico 2.8%
Brazil 2.8% 6.3% France
DevSecOps / application
security engineer 2.3%
IT security / compliance auditor 4.0% 20.1% IT security administrator
5.9%
Other IT security position
7.0%
IT security architect / engineer 11.2%
10.3%
Data protection / privacy officer
IT security analyst / operator /
incident responder
This study addresses perceptions and insights from research 25,000 or more
participants employed with commercial and government 500 – 999
10,000 – 24,999 12.8% 16.4%
organizations with 500 to 25,000+ employees (see Figure 53).
A total of 19 industries (plus “Other”) are represented in this
year’s study (see Figure 54). The big 7 industries – education, 13.0%
finance, government, healthcare, manufacturing, retail,
and telecom & technology – accounted for two-thirds of all
respondents. No single industry accounted for more than 35.2%
5,000 – 9,999 22.7%
15.1% of participants.
1,000 – 4,999
15.1%
Telecom & Technology
14.9%
Manufacturing
9.3%
Retail & Consumer Durables
8.5%
Healthcare
7.2%
Business Support & Logistics
6.3%
Construction and Machinery
5.9%
Education
5.9%
Government
5.6%
Finance & Financial Services
3.8%
Other
3.2%
Utilities, Energy, and Extraction
2.6%
Automotive
2.3%
Insurance
2.2%
Airlines & Aerospace
1.9%
Advertising & Marketing
1.7%
Food & Beverages
1.5%
Entertainment & Leisure
0.8%
Agriculture
0.8%
Real Estate
0.7%
Nonprofit
CyberEdge developed a 27-question, web-based, vendor-agnostic Constructing survey questions in a way that eliminates survey
survey instrument in partnership with our research sponsors. The bias and minimizes the potential for survey fatigue
survey was completed by 1,200 IT security professionals in 17
Only accepting completed surveys after the respondent has
countries and 19 industries in November 2024. The global margin
provided answers to all of the questions
of error for this research study (at a standard 95% confidence level)
is 3%. All results pertaining to individual countries and industries Ensuring that respondents view the survey in their native
should be viewed as anecdotal, as their sample sizes are much language (e.g., English, German, French, Spanish, Japanese,
smaller. CyberEdge recommends making actionable decisions Chinese)
based on global data only. Randomizing survey responses, when possible, to prevent
All respondents had to meet two filter criteria: (1) they had to order bias
have an IT security role; and (2) they had to be employed by a Adding “Don’t know” (or comparable) responses, when
commercial or government organization with a minimum of 500 possible, so respondents aren’t forced to guess at questions
global employees. they don’t know the answer to
At CyberEdge, survey data quality is paramount. CyberEdge goes Eliminating responses from “speeders” who complete the
to extraordinary lengths to ensure its survey data is of the highest survey in a fraction of the median completion time
caliber by following these industry best practices:
Eliminating responses from “cheaters” who apply consistent
Ensuring that the right people are being surveyed by patterns to their responses (e.g., A,A,A,A and A,B,C,D,A,B,C,D)
(politely) exiting respondents from the survey who don’t Ensuring the online survey is fully tested and easy to use on
meet the respondent filter criteria of the survey (e.g., job role, computers, tablets, and smartphones
job seniority, company size, industry)
CyberEdge would like to thank our research sponsors for making
Ensuring that disqualified respondents (who do not meet this annual research study possible and for sharing their IT security
respondent filter criteria) cannot restart the survey (from the knowledge and perspectives with us.
same IP address) in an attempt to obtain the survey incentive
CyberEdge is grateful for its Platinum, Gold, and Silver sponsors, for without them this report would not be possible.
Platinum Sponsors
Cloudflare | www.cloudflare.com Google Cloud | cloud.google.com
Cloudflare, Inc. (NYSE: NET) is the leading connectivity cloud Make Google part of your security team with Mandiant frontline
company on a mission to help build a better Internet. It empowers experts, intel-driven security operations, multi-cloud risk
organizations to make their employees, applications and management and secure-by-design and default platforms —
networks faster and more secure everywhere, while reducing supercharged by AI. Organizations can reduce digital risk and
complexity and cost. Cloudflare’s connectivity cloud delivers the secure their AI transformation with the same cybersecurity
most full-featured, unified platform of cloud-native products specialists, capabilities, and secure enterprise platforms Google
and developer tools, so any organization can gain the control uses to keep more people and organizations safe online than
they need to work, develop, and accelerate their business. Learn anyone else in the world, powered by our industry-leading threat
more about Cloudflare’s connectivity cloud at cloudflare.com/ intelligence. AI enhances all of these components, enabling
connectivity-cloud. Learn more about the latest Internet trends security teams to detect more threats, minimize toil, and take
and insights at radar.cloudflare.com. productivity to new levels.
Gold Sponsors
Absolute Security | www.absolute.com Illumio | www.illumio.com
Absolute Security is partnered with more than 28 of the world’s Illumio is the world leader in ransomware and breach
leading endpoint device manufacturers, embedded in the containment, protecting organizations from cyberattacks and
firmware of 600 million devices, trusted by thousands of global enabling operational resilience without complexity. Powered by
enterprise customers, and licensed across 16 million PC users. With the Illumio Al Security Graph, our breach containment platform
the Absolute Security Cyber Resilience Platform integrated into identifies and contains threats in modern hybrid multi-cloud
their digital enterprise, customers ensure their mobile and hybrid environments before they become disasters. Named a Forrester
workforces connect securely and seamlessly from anywhere in Wave leader in microsegmentation, Illumio helps secure
the world and that business operations recover quickly following the operations that keep the world running — from critical
cyber disruptions and attacks. Our award-winning capabilities infrastructure and financial systems to healthcare and beyond.
have earned recognition and leadership status across multiple
technology categories, including Zero Trust Network Access Secureworks | www.secureworks.com
(ZTNA), Endpoint Security, Security Services Edge (SSE), Firmware- Secureworks, a Sophos company, is a global cybersecurity leader
Embedded Persistence, Automated Security Control Assessment that protects customer progress with Taegis, an AI-native security
(ASCA), and Zero Trust Platforms. analytics platform built on more than 20 years of real-world threat
intelligence and research, improving customers’ ability to detect
HackerOne | www.hackerone.com advanced threats, streamline and collaborate on investigations,
HackerOne is a global leader in offensive security solutions. and automate the right actions.
Our HackerOne Platform combines AI with the ingenuity of the
largest community of security researchers to find and fix security,
privacy, and AI vulnerabilities across the software development
lifecycle. The platform offers bug bounty, vulnerability disclosure,
pentesting, AI red teaming, and code security. We are trusted by
industry leaders like Amazon, Anthropic, Crypto.com, General
Motors, GitHub, Goldman Sachs, Uber, and the U.S. Department of
Defense. HackerOne was named a Best Workplace for Innovators
by Fast Company in 2023 and a Most Loved Workplace for Young
Professionals in 2024.
Silver Sponsors
AgileBlue | www.agileblue.com Keeper Security | www.keepersecurity.com
AgileBlue combines AI-powered cybersecurity with the 24/7 Keeper Security is transforming cybersecurity for millions of
human touch you trust. Our SecOps platform autonomously individuals and thousands of organizations globally. Built with
detects, investigates, and responds to endpoints, network, and end-to-end encryption, Keeper’s intuitive cybersecurity platform
cloud cyber-attacks faster and more accurately than legacy is trusted by Fortune 100 companies to protect every user, on
technologies. Our platform is both intelligent and automated, every device, in every location. Our patented zero-trust and
but we take a custom approach for every client we work with, zero-knowledge privileged access management solution unifies
analyzing and detecting exactly what matters most. AgileBlue enterprise password, secrets and connections management
products are entirely cloud-based with advanced machine with zero-trust network access and remote browser isolation.
learning and user behavior analytics, all supported by our By combining these critical identity and access management
U.S.-based team of cyber experts. components into a single cloud-based solution, Keeper delivers
unparalleled visibility, security and control while ensuring
Dataminr | www.dataminr.com compliance and audit requirements are met.
Adversaries strike fast—you have to be faster. Dataminr Pulse
for Cyber Risk detects external cyber threats the moment they
first surface. Powered by 50+ Domain-specific language models Media Sponsor
(DSLM) and a massive knowledge graph with over 1 million
unique public data sources, Dataminr delivers real-time, actionable Security Buzz | https://securitybuzz.com/
cyber insights to security teams at unprecedented speed and Security Buzz is a leading cybersecurity news website. A subsidiary
scale. Automate threat detection, reduce response time, and stay of CyberEdge Group, our mission is to deliver accurate, timely,
ahead of attacks before they escalate. Proactive security starts and actionable information to help IT professionals and the
now—are you ready? general public navigate the complex world of cybersecurity. By
offering a mix of breaking news, expert insights, and practical
Intel 471 | www.intel471.com resources, we aim to empower our readers to make informed
Intel 471 empowers enterprises, government agencies, and decisions and enhance their cyber defense strategies.
other organizations to win the cybersecurity war using the
real-time insights about adversaries, their relationships, threat
patterns, and imminent attacks relevant to their businesses. The
company’s platform collects, interprets, structures, and validates
human-led, automation-enhanced intelligence, which fuels our
external attack surface and advanced behavioral threat hunting
solutions. Customers utilize this operationalized intelligence to
drive a proactive response to neutralize threats and mitigate risk.
Organizations across the globe leverage Intel 471’s world-class
intelligence, our trusted practitioner engagement and
enablement, and globally dispersed ground expertise as their
frontline guardian against the ever-evolving landscape of cyber
threats to fight the adversary — and win.
Founded in 2012, CyberEdge Group is the largest research, marketing, and publishing firm to serve the IT security vendor community.
CyberEdge’s highly acclaimed Cyberthreat Defense Report (CDR) and other single- and multi-sponsor survey reports have
garnered numerous awards and have been featured by both business and technology publications alike, including The Wall Street
Journal, Forbes, Fortune, USA Today, NBC News, ABC News, SC Magazine, DarkReading, and CISO Magazine.
CyberEdge has cultivated its reputation for delivering the highest-quality survey reports, analyst reports, white papers, and
custom books and eBooks in the IT security industry. Our highly experienced, award-winning consultants have in-depth subject
matter expertise in dozens of IT security technologies, including:
The following rules apply to referencing textual and/or graphical elements of this report:
1. R
eport distribution. Only CyberEdge and its authorized 4. Figures and tables. Figures and tables extracted from this
research sponsors are permitted to distribute this report for report must not be modified in any way. Artwork for figures
commercial purposes. However, organizations are permitted and tables for the most recent Cyberthreat Defense Report
to leverage the report for internal uses, including training. are available for download at no charge on the CyberEdge
website at www.cyberedgegroup.com/cdr.
2. S
ource citations. When citing a textual and/or graphical
element from this report, you must incorporate the following 5. No implied endorsements. CyberEdge does not endorse
statement into a corresponding footnote or citation: “Source: technology vendors. Cited CyberEdge content should never
2025 Cyberthreat Defense Report, CyberEdge Group, LLC.” be used to imply favor from CyberEdge.
3. Q
uotes and excerpts. Quotes and excerpts extracted from If you have questions about this policy or would like to incorporate
this report must not be modified in any way. Rephrasing is content from this report in a manner not addressed by this policy,
not permitted. submit an email to research@cyberedgegroup.com.
Copyright © 2025, CyberEdge Group, LLC. All rights reserved. The CyberEdge Group name and logo are the property of CyberEdge Group, LLC.
2025 CyberthreatAllDefense Report
other company names, trademarks, and service marks are the property of their respective owners. Version 1.0 66