Absolute Software Corporation

04/17/2024 | Press release | Distributed by Public on 04/16/2024 21:48

New Research Reveals 92% of Enterprises Unprepared for AI Wave and the Security Challenges it Brings

Absolute Security Report Reveals Endpoint Protection Platforms (EPP) and, Network Access Security Applications Fail to Operate Effectively 24% of the Time

SEATTLE-Absolute Security, the leader in enterprise cyber resilience, today announced findings from its new research report, Absolute Security Cyber Resilience Risk Index 2024. The research revealed that most industries continue to run weeks, even months, behind in patching software vulnerabilities, endpoints remain vulnerable to threats, and most enterprise PCs will need to be replaced to support AI-based technologies. All factors creating numerous compliance and security challenges.

Key report findings include:

The majority of organizations are not ready for AI: Despite the rush to leverage AI on endpoints, 92%[1]of PCs have insufficient RAM capacity needed to support enterprise and commercial use cases. . Organizations that want to take advantage of AI will need to replace entire device fleets, requiring them to ensure mass deployments can remain secure against threats and compliant with internal and external security policies.

Essential security tools are failing: When not supported by remediation capabilities, Endpoint Protection Platforms (EPP) and network access security applications on managed PCs fail to operate effectively 24% of the time. In addition, on almost 14 percent of these devices, unsupported EPPs are not even present, opening high-risk security gaps.

Organizations are falling weeks, even months, behind in critical patching: Although the overall number of days to patch software vulnerabilities continues to drop, most industries continue to run weeks or months behind in complying with their own patching policies. Education and government are the top sectors with the worst patching records, taking 119 and 82 days respectively to patch.

"As an industry we are intently focused on the inevitable attack coming, breach waiting to happen, and disruption around the next corner. Not enough attention is paid to the simple strategies that can dramatically increase your resilience to ensure you remain resistant to vulnerabilities and can recover quickly. The stakes continue to get higher as we face the urgent need to adopt AI and other innovations to remain competitive," said Christy Wyatt, Absolute Security CEO. "Cyber Resilience is a paradigm that extends beyond traditional cybersecurity. It's about ensuring that your digital operations, which are the heart of your organization, can withstand and quickly recover from cyberattacks, technical malfunctions, deliberate tampering, and new deployments."

In addition to sharing these and other key findings, the report provides CISOs and other security and risk professionals with a deeper understanding of what Cyber Resilience is and the practical information they need to identify and mitigate top security risk factors to improve their cyber resilience posture.

To learn more, download the Absolute Security Cyber Resilience Risk Index 2024

Absolute today also unveiled its new name, to learn more about why, read: Absolute Software Is Now Absolute Security

Report Methodology

Absolute Security analyzed telemetry from more than 5 million globally distributed PCs in use by more than 21,000 customers and dispersed to 14 million mobile and hybrid users.

[1]You'll need 32 GB of RAM to run the next Windows on recommended settings, Windows Report, 2024