Cybersecurity study: every second decision-maker lacks financial resources  

Kaspersky_news

Share post

Cybersecurity: Decision makers don't know how to be more proactive. Kaspersky study shows that more than half of decision-makers in Germany have difficulties financing cybersecurity improvements in their company.

Whether attacks on the supply chain or APTs (Advanced Persistent Threats) - the threat landscape for companies is constantly evolving and becoming more and more complex. So why are companies so passive in their cybersecurity initiatives? A current Kaspersky study shows that 53,2 percent of decision-makers in Germany want to be more proactive and strengthen their cybersecurity measures - but do not know how.

Decision-makers are becoming more accountable

According to Gartner, decision-makers in companies will be more liable for security incidents in the future. Therefore, companies should strengthen their cyber protection and implement a solid cybersecurity strategy. For this, the company management has to bring its IT department or its Security Operation Center (SOC) in line with all other departments - from HR to marketing and sales - so that the company can operate securely in the future. This requires the implementation of a SOC at the company level and, especially for smaller companies that do not have internal resources, the addition of external threat intelligence or SIEM integration.

According to the Kaspersky survey, half (50,4 percent) of decision-makers in SMEs and companies in Germany are concerned about the lack of internal support to prevent cybersecurity incidents, and around half (48,8 percent) have difficulties finding the necessary ones Obtain funding for cybersecurity optimizations.

Decision-makers lack knowledge of implementation

"The big challenge companies face is that they should, and could, do much more to protect their business, but don't know how to actually do it," notes Christian Milde, General Manager Central Europe at Kaspersky, fixed. “This can be solved by consistently implementing a cybersecurity strategy as part of a top-down model. As a result, investments in security will also bring monetary benefits in the future, since compromises cause significant financial costs. Organizations need to be more proactive than ever to protect both their digital and physical assets across the organization. Basic measures such as protecting end devices are no longer sufficient. With a comprehensive security solution such as Managed Detection and Response - MDR for short, which automatically detects and blocks cyber threats and combines this with outsourced expertise from cyber security experts, the IT team can concentrate on their core tasks again."

More at Kaspersky.com

 


About Kaspersky

Kaspersky is an international cybersecurity company founded in 1997. Kaspersky's in-depth threat intelligence and security expertise serve as the basis for innovative security solutions and services to protect companies, critical infrastructures, governments and private users worldwide. The company's comprehensive security portfolio includes leading endpoint protection as well as a range of specialized security solutions and services to defend against complex and evolving cyber threats. Kaspersky technologies protect over 400 million users and 250.000 corporate customers. More information about Kaspersky can be found at www.kaspersky.com/


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more