trends in encryption and data security - thales esecurity · trends in encryption and data security...

19
2017 THALES DATA THREAT REPORT Trends in Encryption and Data Security GLOBAL EDITION

Upload: others

Post on 20-May-2020

8 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

www.thales-esecurity.com

2017 THALES DATA THREAT REPORT

Trends in Encryptionand Data Security

GLOBAL EDITION

Page 2: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

2017 THALES DATA THREAT REPORTTRENDS IN ENCRYPTION AND DATA PROTECTION

U.S.

MEXICO

U.K.GERMANY

JAPAN

AUSTRALIABRAZIL

1,100+ SENIOR IT SECURITY EXECUTIVES SURVEYED GLOBALLY | 500 U.S. TOTAL

Copyr ight 2017 Thales

Page 3: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

GARRET BEKKER – SENIOR ANALYST, INFORMATION SECURITY

THE BIG DISCONNECT

“OUR 2017 REPORT FINDS A GLOBAL SITUATION WHERE SPENDING ONSECURITY IS UP - SHARPLY IN SOME SECTORS – YET SUCCESSFUL DATA

BREACHES ARE ALSO UP SIGNIFICANTLY.”

“CLEARLY, THERE’S STILL A BIG DISCONNECT BETWEEN WHAT WE ARESPENDING THE MOST OF OUR SECURITY BUDGET ON AND WHAT’S NEEDED TO

ENSURE THAT OUR SENSITIVE DATA REMAINS SECURE.”

Page 4: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

BREACH RATES ARE ACCELERATINGDESPITE INCREASED IT SECURITY SPENDING TO PROTECT DATA

68%

Had a data breachin the last year

21%

20172016

26%

Previously had adata breach

61%

20172016

73%

2015

2016

2017

58.5%

54%

Increasing IT Securityspending to protect data

NO WONDER ENTERPRISES FEELVULNERABLE TO DATA THREATS

68%

73%

58.5%

54%

Page 5: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

GLOBAL VULNERABILITYTO DATA THREATS

GLOBAL

VULNERABLE VERY/EXTREMELY VULNERABLE

VERY OREXTREMELYVULNERABLE

SOMEWHATOR MORE

VULNERABLE

16%

84%

UNITEDSTATES

REGIONAL

UNITEDKINGDOM

20% 31%45%JAPAN MEXICOGERMANY

90%95%84%

23% 19%

77%

49%

91%

BRAZIL AUSTRALIA

29%

90% 83%

88% 30%

Page 6: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

COMPLIANCE THE TOP DRIVER FOR IT SECURITY SPENDINGAND RATED AS HIGHLY EFFECTIVE AT PROTECTING DATA

59% BELIEVECOMPLIANCE ISVERY OREXTREMELYEFFECTIVE ATPREVENTINGDATA BREACHES

“Compliance is a minimum table stake forregulated enterprises ... But being compliantdoes not mean you won’t be breached”

Garrett BekkerSr. Analyst InformationSecurit y, 451 Research

36% PROTECT REP & BRAND

35% INCREASED CLOUD USE

44% COMPLIANCE

38% BEST PRACTICES

35% PREVENT DATA BREACHES

IT SECURITY SPENDING PRIORITIES

IN SPITE OF PRIORITIZING COMPLIANCE FIRST FOR THE LAST TWO YEARS, AND INVESTINGTO MEET COMPLIANCE REQUIREMENTS, THE RATE OF BREACHES KEEPS RISING

Page 7: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

INCREASING SPENDING THE MOSTWHERE DEFENSES OFTEN FAIL TO PROTECT DATA

IT SECURITY DEFENSE SPENDING INCREASES

NETWORK

ANALYSIS ANDCORRELATIONDATA INMOTION

END POINTAND MOBILE

62%

51%

52%

56%

46%DATA AT REST

BELIEVE NETWORKSECURITY VERY/EXTREMELY EFFECTIVEAT PROTECTING DATA

88%+4.5% FROM 2016

BELIEVE ENDPOINTPROTECTIONVERY/EXTREMELYEFFECTIVE ATPROTECTING DATA

69%+7% FROM 2016

…organizations keep spending on thesame solutions that worked for them inthe past but aren’t necessarily the mosteffective at stopping modernbreaches”

Garrett Bekker,451 Research

… spending on securing internalnetworks from external threats is lessand less effective – and relevant – asboth the data and the peopleaccessing it are increasingly external.”

Page 8: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

USING SENSITIVE DATA WITH ADVANCED TECHNOLOGIESWITHOUT DATA SECURITY TO PROTECT INFORMATION

ENTERPRISE USE OF ADVANCEDTECHNOLOGIES FOR SENSITIVE DATA

43%

10%

32%

46%

17%

63% “63% OF RESPONDENTS INDICATED THAT THEIRORGANIZATIONS DEPLOY NEW TECHNOLOGIES INADVANCE OF HAVING APPROPRIATE LEVELS OF DATASECURITY IN PLACE”

49%

55%

49%

BLOCKCHAIN

CONTAINERS

BIG DATA

IOT

PAAS

MOBILE

IAAS

SAAS

Garrett Bekker,451 Research

Page 9: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

COMPLEXITY AND SKILL SHORTAGESTOP BARRIERS TO DATA SECURITY DEPLOYMENT

LACK OF STAFF TO MANAGE

LACK OF BUDGET

36%

50%

33%

29%

34%

COMPLEXITY

LACK OF ORGANIZATIONAL BUY IN

PERFORMANCE CONCERNS

PERCEIVED BARRIERS TO ADOPTING DATA SECURITY

“…The lack of skilledsecurity staff has been aconsistent theme in 451’sresearch efforts the pastfew years, and inconjunction withcomplexity, makes a strongcase for data securityfunctionality delivered as aservice”

Garrett Bekker451 Research

PERCEPTION OFCOMPLEXITY

UNIVERSALLY THE TOPBARRIER

PERCEIVECOMPLEXITY AS THETOP BARRIER TOADOPTION DATASECURITYSOLUTIONS

50%-6% FROM 2016

Page 10: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

36%

58%

44%

33%

ORDINARY EMPLOYEES

EXECUTIVE MANAGEMENT

THE MOST DANGEROUS INSIDERSPRIVILEGED USERS

CONTRACTORS

Garrett BekkerSr. Analyst Information Security, 451 Research

“.. external attackers frequently masquerade as insiders by using stolen or compromisedcredentials to access all types of valuable data, including PII, PHI, financial data andintellectual property”

Page 11: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

TOP EXTERNAL THREAT ACTOR SELECTIONS

44% 12%CYBER CRIMINALS

HACKTIVISTSNATION-STATES

CYBER-TERRORISTS

COMPETITORS

11%

IN SPITE OF ALL THE FUROR AROUND NATION STATE HACKING,CYBER CRIMINALS TOP THE LIST OF CONCERNS BY A WIDE MARGIN

15%17%

Page 12: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

CLOUD DRIVING DATA SECURITY CONTROL DEPLOYMENT4 OF 5 PLANNED DATA SECURITY CONTROLS ARE DRIVEN BY CLOUD AND SAAS

TOP 5 PLANNED DATA SECURITY TOOLS DEPLOYMENTS

39% - MULTIFACTOR AUTHENTICATION

38% - SIEM

39% - TOKENIZATION

40% - APPLICATION ENCRYPTION

38% - CASB

2016

TOP 5 PLANNED DATA SECURITY TOOLS DEPLOYMENTS

38% - CASB

34% - HARDWARE SECURITY MODULES

37% - TOKENIZATION

39% - THIRD PARTY KEY OR BYOK

36% - ENABLING CLOUD ENCRYPTION

2017

Page 13: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

CONTAINERS SURPRISEONLY 3 YEARS AFTER TECHNOLOGY INTRODUCTION (DOCKER)

“…40% of

respondents are alreadyusing containers inproduction environments

… only13%have no plans forcontainers this year”Garrett Bekker451 Research

NON-CRITICAL PRODUCTION APPS

CRITICAL PRODUCTION APPLICATIONS

21%28%

18%13%

20%

IN PILOT

NOT PLANNED

TESTING IT OUT

CONTAINER BASED APPLICATION DEPLOYMENTS

AS THE #1 SECURITYCONTROL REQUIRED TOEXPAND CONTAINER USAGE54% SELECTED

ENCRYPTION

Page 14: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

NEW REGULATIONS ARE DRIVING ENTERPRISE BEHAVIORDATA PRIVACY AND SOVEREIGNTY IMPACTING ENTERPRISES WORLDWIDE

81%GERMANY

56%JAPAN

VARIATIONS IN IMPACT OFDATA PRIVACY/SOVERIEGNTY

75%U.S

HIGHEST RATE

LOWEST RATE

IMPACTED

72% Globally areImpacted byData Privacy

andData Sovereignty

TOKENIZING DATA

WILL USE LOCAL HOSTING AND CLOUD

40%

64%

26%

36%

ENCRYPTING DATA

MIGRATING CUSTOMER DATA

ADDRESSING REQUIREMENTS BY:

Page 15: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

BEST PRACTICE RECOMMENDATIONSGARRETT BEKKER, 451 RESEARCH

Cloud and SaaS break legacy IT Security models – Data security withencryption and access controls across environments is required.Service-based solutions and platforms that include automation arepreferred for reduced costs and simplicity.

Get a better handle on the location of sensitive data, particularlyfor Cloud, Big Data, Containers and IoT

Global and industry regulations can be demanding, but firms shouldconsider moving beyond compliance to greater use of encryption andBYOK, especially for cloud and other advanced technology environments.

Encryption and accesscontrol

Don’t just check off thecompliance box

Discover and classify

Re-prioritize your ITsecurity tool set

Encryption needs to move beyond laptops and desktops.Data center: File and application level encryption and access controlsCloud: Encrypt and manage keys locally, BYOK enables safe SaaS, PaaSand IaaSBig Data: Encryption and access control within the environmentContainers: Encrypt and control access to data both within containers andunderlying data storage locationsIoT: Use secure device ID and authentication, as well as encryption of dataat rest on devices, back end systems and in transit to limit data threats

Page 16: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

OUR SPONSORS

Page 17: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

ABOUT THALES E-SECURITY

Instilling trust across the data landscapeOur powerful technology platform providesadvanced data security for more servers,applications, and environments than any othersecurity alternative

What we doThales e-Security provides companies everything theyneed to protect and manage their data and scaleeasily to new environments and requirements—encryption, advanced key management,tokenization, authorization, privileged user control,and HSMs.

Our customersOur customers include 19 of the world’s 20 largestbanks, four of the world’s five largest oil companies,27 NATO country members and 15 of the Fortune 25.

Page 18: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

Data Protection Platform

KeyManagement Encryption

Our solutions protect data while eliminatingcomplexity, inefficiency and cost

DATA PROTECTIONHARDWARE

DATA PROTECTIONSOFTWARE

CustomerRecords

DB/ FileEncryption

SecureAnalytics

BigData

PII

ApplicationEncryption

PCI,PHI

TokenizationData

Masking

Internet ofThings

Public KeyInfra (PKI)

Use Cases

CloudMigration

CloudSecurity

Paymentrelated apps

TransactionSecurity

ScriptDevelopment

CodeSigning

Page 19: Trends in Encryption and Data Security - Thales eSecurity · trends in encryption and data security global edition. 2017 thales data threat report trends in encryption and data protection

www.thales-esecurity.com

2017 THALES DATA THREAT REPORT

Trends in Encryptionand Data Security

GLOBAL EDITION