Study: pandemic year has strengthened IT teams worldwide

Study: pandemic year has strengthened IT teams worldwide

Share post

Good news for cybersecurity: IT teams around the world emerge stronger from the pandemic year. Sophos study highlights the impact of 2020 challenges on IT teams.

In its study "The IT Security Team: 2021 and Beyond", Sophos has examined the effects of the increased security challenges caused by the pandemic on IT teams in different regions of the world. The survey surveyed 5.400 IT decision makers at midsize companies in 30 countries in Europe, North and South America, Asia Pacific and Central Asia, the Middle East and Africa.

  • 61 percent of the global and 64 percent of the German IT teams confirm more cyber attacks on their organization in 2020
  • 82 percent of all surveyed teams feel better equipped against cyber threats today
  • 52 percent worldwide and 42 percent in Germany say that the crisis year was good for team morale

Good for expertise, good for morale

According to the study, the increase in cyber attacks during the pandemic had a positive effect on the knowledge and security skills of IT teams. Everyone who saw an increase in cyber-attacks and a higher level of security in the course of 2020, and this was 82 percent, confirm that they have increased their security skills and knowledge. Despite the greater challenges, 52 percent of all surveyed and at least 42 percent of the German IT teams even found increased team morale and better team play for 2020.

“2020 was an exceptional year for IT teams,” said Chester Wisniewski, Principal Research Scientist at Sophos. “They made sure that mobile home work, digital consultation hours, online shopping services, digital administrative procedures or learning from home could be implemented as quickly as possible. They made sure that business operations continued despite the lockdown. A lot of it in a very short time, with limited equipment and scarce resources and against the background of an increasing flood of cyber attacks on the network, the endpoints and the employees. "

And this had its effect: Overall, 82 percent of the IT professionals surveyed from 30 countries feel better equipped for the challenges of the future by 2020.

The main study results

  • The demands on the IT teams have increased. The total IT workload (excluding security) increased for 63 percent (Germany 62 percent) of the IT teams, while 69 percent (Germany 74 percent) recorded an increase in the cybersecurity workload.
  • Attackers took advantage of the opportunities offered by the pandemic: 61 percent of all surveyed and 64 percent of German IT teams reported an increase in cyber attacks on their organization in the course of 2020.
  • The increased number of cyber attacks offered IT teams the opportunity to develop their skills and knowledge in cybersecurity. Much of this development is based on “learning by doing” using new technologies and safety requirements, often under great pressure and far away from the normal workplace.
  • Overcoming the challenges raised morale. More than half (52 percent) confirmed a strengthening of team morale in the course of 2020, for Germany this figure was slightly lower at 42 percent. In many cases, this factor appeared to be associated with an intensification of workloads and attacks. For example, the likelihood that ransomware victims experienced a rise in team morale was significantly higher than that of those who were not affected (60 percent versus 47 percent).

The future: even more human and AI in lockstep

The 2020 experience has boosted ambitions for larger IT teams and the use of advanced tools like artificial intelligence (AI). In the study, 68 percent (Germany also 68 percent) of the IT teams expect an increase in internal IT security staff by 2023 and 56 percent (52 percent in Germany) expect an expansion of the external IT security staff for the same period. An overwhelming majority (86 percent) expect AI to help cope with the growing number and / or complexity of threats. In part, this could be due to 54 percent of IT teams believing that cyberattacks are now too advanced for the internal team to handle on their own.

Use the momentum now

"The survey shows that, in many cases, these challenges have resulted not only in better trained IT teams, but also in more motivated IT teams," said Chester Wisniewski. “As more countries begin planning for life after pandemic restrictions, now is the opportunity to implement new IT and security policies, adopt modern tools to manage people and operations beyond the IT perimeter, expert teams of internal and external talent Build and adopt security platforms that combine intelligent automation with human threat hunting expertise. There's no turning back. The future could be as unprecedented as the past."

Background of the study

The IT Security Team: 2021 and Beyond study was conducted by Vanson Bourne, an independent market research specialist, in January and February 2021. 5.400 IT decision-makers in 30 countries were surveyed, in the USA, Canada, Brazil, Chile, Colombia, Mexico, Austria, France, Germany, Great Britain, Italy, the Netherlands, Belgium, Spain, Sweden, Switzerland, Poland and the Czech Republic Republic of Turkey, Israel, UAE, Saudi Arabia, India, Nigeria, South Africa, Australia, Japan, Singapore, Malaysia and the Philippines. All respondents came from organizations with 100 to 5.000 employees.

More at Sophos.com

 


About Sophos

More than 100 million users in 150 countries trust Sophos. We offer the best protection against complex IT threats and data loss. Our comprehensive security solutions are easy to deploy, use and manage. They offer the lowest total cost of ownership in the industry. Sophos offers award-winning encryption solutions, security solutions for endpoints, networks, mobile devices, email and the web. In addition, there is support from SophosLabs, our worldwide network of our own analysis centers. The Sophos headquarters are in Boston, USA and Oxford, UK.


 

Matching articles on the topic

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

Mobile spyware poses a threat to businesses

More and more people are using mobile devices both in everyday life and in companies. This also reduces the risk of “mobile ➡ Read more

Crowdsourced security pinpoints many vulnerabilities

Crowdsourced security has increased significantly in the last year. In the public sector, 151 percent more vulnerabilities were reported than in the previous year. ➡ Read more

Digital Security: Consumers trust banks the most

A digital trust survey showed that banks, healthcare and government are the most trusted by consumers. The media- ➡ Read more

Darknet job exchange: Hackers are looking for renegade insiders

The Darknet is not only an exchange for illegal goods, but also a place where hackers look for new accomplices ➡ Read more

The Terminator tool is coming back

BYOVD (Bring Your Own Vulnerable Driver) are still very popular among threat actors as EDR killers. One reason is, ➡ Read more

Solar energy systems – how safe are they?

A study examined the IT security of solar energy systems. Problems include a lack of encryption during data transfer, standard passwords and insecure firmware updates. trend ➡ Read more