SlideShare ist ein Scribd-Unternehmen logo
1 von 20
Downloaden Sie, um offline zu lesen
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
STATE OF THE ENDPOINT: THE
BUYER MINDSET
DMITRI ALPEROVITCH: CO-FOUNDER AND CTO, CROWDSTRIKE
DAN LARSON: VP, PRODUCT MARKETING, CROWDSTRIKE
EDDIE BORRERO: CHIEF INFORMATION SECURITY OFFICER, ROBERT HALF
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
RESEARCH OVERVIEW
§ “Trends in Endpoint Security: A State of Constant Change”
Study conducted by ESG, commissioned by CrowdStrike and other
technology vendors
§ 385 completed online surveys
§ IT/information security professionals responsible for evaluating, purchasing, and managing
endpoint security technology products and services
§ 17% midmarket, 83% enterprise
§ Midmarket (100 - 999 employees) and enterprise (1K or more employees) organizations in North
America
§ Multiple industry verticals
§ Including business services, financial, manufacturing, and education
I. RENEWED FOCUS ON THE ENDPOINT
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
*Enterprise Strategy Group: Endpoint Security Survey 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Which of the following – if any – cybersecurity attacks has your organization experienced within the last 12 months
that specifically involved an endpoint device to some extent?”
THE ENDPOINT IS UNDER SUSTAINED ATTACK
15%
21%
22%
23%
24%
27%
28%
30%
0% 5% 10% 15% 20% 25% 30% 35%
None of the above
Ransomware
Targeted penetration attacks
Multi-stage attacks which may exploit a legitimate application to execute a
script as part of its attack chain
Fileless attacks including scripts and weaponized content that take
advantage of a legitimate application
Commodity/mass malicious software
Exploits that take advantage of vulnerabilities in legitimate, but unpatched
software
Targeted Malicious Software
(Percent of respondents, N=385, multiple responses accepted)
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
ENDPOINT SECURITY – WHO IS IN CHARGE?
Do you expect your
organizational
model for endpoint
security to change
over the next two
years? 32%
28%
33%
0% 10% 20% 30% 40% 50%
Expect	to	have	a	dedicated	endpoint	
security	group
Expect	the	SOC/security	group	to	be	
responsible
Expect	it	to	remain	with	IT	or	no	
change	in	responsibility
*Enterprise Strategy Group: Endpoint Security Survey
(Percent	of	respondents,	N=385)
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
ENDPOINT SECURITY – MORE IS BEING INVESTED
Increase	
substantially,	32%
Increase	somewhat
39%
Remain	about	the	
same,	26%
Decrease	somewhat,	1% Don’t	know,	1%
*Enterprise Strategy Group: Endpoint Security Survey
72% of companies will increase endpoint budget over next 12 months
(Percent	of	respondents,	N=385)
II. THE ENDPOINT IS CLUTTERED AND CONFUSED
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
ENDPOINT SECURITY – ‘LAYERING’ CONTINUES
Has your organization purchased and deployed additional endpoint security controls from another vendor
in addition to the controls from your pre-existing antivirus vendor?
We	plan	to	employ	additional	controls	
in	the	next	12-24	months,	1%
Don't	Know,	1%
Yes,	we	have	employed	
additional	controls	on	those	
endpoints	we	consider	to	be	
high-value	endpoints	only,	32%
Yes,	we	have	employed	
additional	controls	for	all	or	
most	of	our	endpoints,	41%
No,	we	not	employed	additional	
controls,	18%
We	are	currently	evaluating	
additional	controls	,	7%
*Enterprise Strategy Group: Endpoint Security Survey
(Percent	of	respondents,	N=385)
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
MULTIPLE PRODUCTS ON THE ENDPOINT
Approximately how many unique endpoint security software products – including antivirus, device control, application control, vulnerability
scanning, and others you consider to be endpoint security products – does your organization have deployed throughout the enterprise?
24%Only 1 Endpoint Security
Product Deployed
50%2 or 3 Endpoint Security
Products Deployed
24%4 or more Endpoint
Security Products
Deployed
*Enterprise Strategy Group: Endpoint Security Survey
(Percent	of	respondents,	N=385)
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
AGENT BLOAT IS REAL BLOAT
On average,
approximately how
many security agents
(i.e., antivirus and
other security
software) are installed
on a typical endpoint?
31%
51%
17%
0%
20%
40%
60%
1	Agent 2-3	Agents 4	or	More	Agents
*Enterprise Strategy Group: Endpoint Security Survey
(Percent	of	respondents,	N=385)
III. ENDPOINT SECURITY IN TRANSITION
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
EDR IS CATCHING HOLD
To the best of your
knowledge, has your
organization deployed
or is it considering
deploying an endpoint
detection and
response (EDR)
solution?
Yes,	we	are	
already	using	
EDR	extensively
35%
Yes,	we	are	already	using	
EDR	on	a	limited	basis
35%
Planning	on	
using	it
21%
No	immediate	
plan
9%
(Percent	of	respondents,	N=352)
*Enterprise Strategy Group: Endpoint Security Survey
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
ORGANIZATIONS ARE VOTING WITH THEIR FEET
How often does
your organization
change antivirus
vendors?
76%
22%
0%
20%
40%
60%
80%
Organizations	have	or	plan	to	
change	their	AV	vendor	within	next	
12-24	months
Have	no	plans
*Enterprise Strategy Group: Endpoint Security Survey
(Percent	of	respondents,	N=385)
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
THE REALITY OF THE ‘UPGRADE LAG’
Does your organization
typically upgrade to the
latest version of endpoint
security software –
including antivirus
software – when your
vendor(s) introduces a
new version of their
product? 41%
38%
19%
0% 10% 20% 30% 40% 50%
Yes,	immediately
Yes,	within	6	months
More	than	6	months
*Enterprise Strategy Group: Endpoint Security Survey
(Percent	of	respondents,	N=385)
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Which of the following best represents your organization’s adoption of SECaaS for endpoint security?
SECAAS IS GAINING ATTENTION
Are	planning	or	considering	
SECaas
55%
No,	plans
45%
*Enterprise Strategy Group: Endpoint Security Survey
(Percent	of	respondents,	N=385)
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Why is your organization currently using or planning on/interested in using managed services for some aspects of endpoint security?
THE EXPECTATIONS FROM SECAAS
31%
32%
33%
45%
0% 10% 20% 30% 40% 50%
My	organization	doesn't	have	the	right	sized	staff	to	address	our	
endpoint	security	needs	so	we	decided	to	move	toward	a	managed	
security	service
We	believe	that	a	managed	security	service	for	endpoint	security	can	
help	us	reduce	costs
My	organization	doesn't	have	the	right	level	of	endpoint	security	
skills	to	address	the	current	threat	landscape,	so	we	decided	to	move	
toward	a	managed	security	service
We	believe	that	a	managed	threat	hunting	security	service	for	
endpoint	security	can	help	us	improve	incident	prevention,	incident	
detection,	and	incident	response
(Percent	of	respondents,	N=328,	multiple	responses	accepted)
*Enterprise Strategy Group: Endpoint Security Survey
*Enterprise Strategy Group: Endpoint Security Survey 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Which of the following considerations would you characterize as having the most significant influence on your organization’s endpoint
security strategy moving forward?
MORE EFFECTIVE, MORE EFFICIENT, CLOUD-BASED SOLUTION
2%
17%
18%
19%
23%
24%
26%
26%
0% 5% 10% 15% 20% 25% 30%
None of the above
Targeted attacks on organizations in our industry
Regulatory compliance
A general organizational initiative to address cyber risk and improve information
security best practices
Employee mobility inclusive of their use of multiple devices, unmanaged devices,
and off-network, remote workplaces
The need to align our endpoint security strategy with our use of cloud computing
services
Improving the operational efficiency for end-users and the IT and security teams
Increasing the efficacy of addressing new types of threats
(Percent of respondents, N=385, multiple responses accepted)
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
IN SUMMARY, ORGANIZATIONS WANT
CROWDSTRIKE FALCON OFFERS
BETTER EFFICACY PROTECTING
AGAINST MALWARE AND
MALWARE FREE ATTACKS
CROWDSTRIKE FALCON DELIVERS
IT HYGIENE, PREVENTION,
DETECTION,& RESPONSE,
HUNTING AND THREAT INTEL
FROM ONE PLATFORM AND WITH
ONE AGENT
CROWDSTRIKE IS SETTING A
NEW STANDARD WITH NATIVE
CLOUD ENDPOINT PROTECTION
EFFICACY EFFICIENCY CLOUD
2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
Questions?
Please submit all questions in the Q&A chat
right below the presentation slides
Contact Us
Additional Information
CrowdStrike Falcon	
30-Day	Test	Drive
crowdstrike.com/testdrive
Coming	Soon:
ESG	Documents	– Report	and	Infographic
crowdstrike.com/resources
Website: crowdstrike.com
Email: info@crowdstrike.com
Number: 1.888.512.8902 (US)

Weitere ähnliche Inhalte

Was ist angesagt?

Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...CrowdStrike
 
Detection and Response Roles
Detection and Response RolesDetection and Response Roles
Detection and Response RolesFlorian Roth
 
2022 APIsecure_Monitoring your APIs for Attacks Using SIEM versus XDR
2022 APIsecure_Monitoring your APIs for Attacks Using SIEM versus XDR2022 APIsecure_Monitoring your APIs for Attacks Using SIEM versus XDR
2022 APIsecure_Monitoring your APIs for Attacks Using SIEM versus XDRAPIsecure_ Official
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management ProgramDennis Chaupis
 
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2NetLockSmith
 
Understanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop ThemUnderstanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop ThemCrowdStrike
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationPriyanka Aash
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?manoharparakh
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellenceErik Taavila
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise SecuritySplunk
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability ManagementMarcelo Martins
 
cyberedu_module_4_cybersecurite_organisation_02_2017.pptx
cyberedu_module_4_cybersecurite_organisation_02_2017.pptxcyberedu_module_4_cybersecurite_organisation_02_2017.pptx
cyberedu_module_4_cybersecurite_organisation_02_2017.pptxJean-Michel Razafindrabe
 
An Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware OutbreakAn Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware OutbreakCrowdStrike
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 

Was ist angesagt? (20)

Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
 
Crowdstrike .pptx
Crowdstrike .pptxCrowdstrike .pptx
Crowdstrike .pptx
 
Detection and Response Roles
Detection and Response RolesDetection and Response Roles
Detection and Response Roles
 
2022 APIsecure_Monitoring your APIs for Attacks Using SIEM versus XDR
2022 APIsecure_Monitoring your APIs for Attacks Using SIEM versus XDR2022 APIsecure_Monitoring your APIs for Attacks Using SIEM versus XDR
2022 APIsecure_Monitoring your APIs for Attacks Using SIEM versus XDR
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management Program
 
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2NIST presentation on RMF 2.0 / SP 800-37 rev. 2
NIST presentation on RMF 2.0 / SP 800-37 rev. 2
 
Understanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop ThemUnderstanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop Them
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise Security
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 
Azure sentinel
Azure sentinelAzure sentinel
Azure sentinel
 
cyberedu_module_4_cybersecurite_organisation_02_2017.pptx
cyberedu_module_4_cybersecurite_organisation_02_2017.pptxcyberedu_module_4_cybersecurite_organisation_02_2017.pptx
cyberedu_module_4_cybersecurite_organisation_02_2017.pptx
 
An Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware OutbreakAn Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware Outbreak
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 

Andere mochten auch

Email threats 2017: Users encounter threats through email twice as often as o...
Email threats 2017: Users encounter threats through email twice as often as o...Email threats 2017: Users encounter threats through email twice as often as o...
Email threats 2017: Users encounter threats through email twice as often as o...Symantec Security Response
 
Threat landscape update: June to September 2017
Threat landscape update: June to September 2017Threat landscape update: June to September 2017
Threat landscape update: June to September 2017Symantec Security Response
 
Fileless Malware Infections
Fileless Malware InfectionsFileless Malware Infections
Fileless Malware InfectionsRamon
 
Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniquesSymantec Security Response
 
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017Carol Smith
 

Andere mochten auch (6)

Email threats 2017: Users encounter threats through email twice as often as o...
Email threats 2017: Users encounter threats through email twice as often as o...Email threats 2017: Users encounter threats through email twice as often as o...
Email threats 2017: Users encounter threats through email twice as often as o...
 
Threat landscape update: June to September 2017
Threat landscape update: June to September 2017Threat landscape update: June to September 2017
Threat landscape update: June to September 2017
 
Fileless Malware Infections
Fileless Malware InfectionsFileless Malware Infections
Fileless Malware Infections
 
Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniques
 
Catching fileless attacks
Catching fileless attacksCatching fileless attacks
Catching fileless attacks
 
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
 

Ähnlich wie State of Endpoint Security: The Buyers Mindset

Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...
Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...
Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...TrustArc
 
Forrester Webinar: Security Ratings Set the Standard
Forrester Webinar: Security Ratings Set the StandardForrester Webinar: Security Ratings Set the Standard
Forrester Webinar: Security Ratings Set the StandardSecurityScorecard
 
Healthcare Payers: 2018 State of Cyber Resilience
Healthcare Payers: 2018 State of Cyber ResilienceHealthcare Payers: 2018 State of Cyber Resilience
Healthcare Payers: 2018 State of Cyber Resilienceaccenture
 
Healthcare Providers: 2018 State of Cyber Resilience
Healthcare Providers: 2018 State of Cyber ResilienceHealthcare Providers: 2018 State of Cyber Resilience
Healthcare Providers: 2018 State of Cyber Resilienceaccenture
 
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsInfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsVMware Tanzu
 
Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Accounting_Whitepapers
 
Gaining Insight through Predictive Analytics
Gaining Insight through Predictive AnalyticsGaining Insight through Predictive Analytics
Gaining Insight through Predictive AnalyticsScottMadden, Inc.
 
Sécurité Mobile : Votre Entreprise est-elle préparée pour 2020?
Sécurité Mobile : Votre Entreprise est-elle préparée pour 2020?Sécurité Mobile : Votre Entreprise est-elle préparée pour 2020?
Sécurité Mobile : Votre Entreprise est-elle préparée pour 2020?AGILLY
 
2018 State of Cyber Resilience - New York
2018 State of Cyber Resilience - New York2018 State of Cyber Resilience - New York
2018 State of Cyber Resilience - New Yorkaccenture
 
SolarWinds Federal Cybersecurity Survey 2017: Government Regulations, IT Mode...
SolarWinds Federal Cybersecurity Survey 2017: Government Regulations, IT Mode...SolarWinds Federal Cybersecurity Survey 2017: Government Regulations, IT Mode...
SolarWinds Federal Cybersecurity Survey 2017: Government Regulations, IT Mode...SolarWinds
 
IDG 2020 Security Priorities Research
IDG 2020 Security Priorities ResearchIDG 2020 Security Priorities Research
IDG 2020 Security Priorities ResearchIDG
 
State of Cyber Resilience In Australia 2018
State of Cyber Resilience In Australia 2018State of Cyber Resilience In Australia 2018
State of Cyber Resilience In Australia 2018Accenture Australia
 
2018 State of Cyber Resilience
2018 State of Cyber Resilience2018 State of Cyber Resilience
2018 State of Cyber ResilienceAccenture Security
 
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...Mighty Guides, Inc.
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience InsuranceAccenture Insurance
 
NUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital ageNUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital ageNUS-ISS
 
Building Your DPIA/PIA Program: Tips & Case Studies [TrustArc Webinar Slides]
Building Your DPIA/PIA Program: Tips & Case Studies [TrustArc Webinar Slides]Building Your DPIA/PIA Program: Tips & Case Studies [TrustArc Webinar Slides]
Building Your DPIA/PIA Program: Tips & Case Studies [TrustArc Webinar Slides]TrustArc
 
Cyber Defence - Service portfolio
Cyber Defence - Service portfolioCyber Defence - Service portfolio
Cyber Defence - Service portfolioKaloyan Krastev
 
Security Leaders: Manage the Forest, Not the Trees
Security Leaders: Manage the Forest, Not the TreesSecurity Leaders: Manage the Forest, Not the Trees
Security Leaders: Manage the Forest, Not the TreesAdam Stone
 

Ähnlich wie State of Endpoint Security: The Buyers Mindset (20)

Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...
Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...
Benchmarking Your GDPR Compliance: Will You Make the Grade? [TrustArc Webinar...
 
Cybersecurity report-vol-8
Cybersecurity report-vol-8Cybersecurity report-vol-8
Cybersecurity report-vol-8
 
Forrester Webinar: Security Ratings Set the Standard
Forrester Webinar: Security Ratings Set the StandardForrester Webinar: Security Ratings Set the Standard
Forrester Webinar: Security Ratings Set the Standard
 
Healthcare Payers: 2018 State of Cyber Resilience
Healthcare Payers: 2018 State of Cyber ResilienceHealthcare Payers: 2018 State of Cyber Resilience
Healthcare Payers: 2018 State of Cyber Resilience
 
Healthcare Providers: 2018 State of Cyber Resilience
Healthcare Providers: 2018 State of Cyber ResilienceHealthcare Providers: 2018 State of Cyber Resilience
Healthcare Providers: 2018 State of Cyber Resilience
 
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOpsInfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
InfoSec: Evolve Thyself to Keep Pace in the Age of DevOps
 
Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015
 
Gaining Insight through Predictive Analytics
Gaining Insight through Predictive AnalyticsGaining Insight through Predictive Analytics
Gaining Insight through Predictive Analytics
 
Sécurité Mobile : Votre Entreprise est-elle préparée pour 2020?
Sécurité Mobile : Votre Entreprise est-elle préparée pour 2020?Sécurité Mobile : Votre Entreprise est-elle préparée pour 2020?
Sécurité Mobile : Votre Entreprise est-elle préparée pour 2020?
 
2018 State of Cyber Resilience - New York
2018 State of Cyber Resilience - New York2018 State of Cyber Resilience - New York
2018 State of Cyber Resilience - New York
 
SolarWinds Federal Cybersecurity Survey 2017: Government Regulations, IT Mode...
SolarWinds Federal Cybersecurity Survey 2017: Government Regulations, IT Mode...SolarWinds Federal Cybersecurity Survey 2017: Government Regulations, IT Mode...
SolarWinds Federal Cybersecurity Survey 2017: Government Regulations, IT Mode...
 
IDG 2020 Security Priorities Research
IDG 2020 Security Priorities ResearchIDG 2020 Security Priorities Research
IDG 2020 Security Priorities Research
 
State of Cyber Resilience In Australia 2018
State of Cyber Resilience In Australia 2018State of Cyber Resilience In Australia 2018
State of Cyber Resilience In Australia 2018
 
2018 State of Cyber Resilience
2018 State of Cyber Resilience2018 State of Cyber Resilience
2018 State of Cyber Resilience
 
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance
 
NUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital ageNUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital age
 
Building Your DPIA/PIA Program: Tips & Case Studies [TrustArc Webinar Slides]
Building Your DPIA/PIA Program: Tips & Case Studies [TrustArc Webinar Slides]Building Your DPIA/PIA Program: Tips & Case Studies [TrustArc Webinar Slides]
Building Your DPIA/PIA Program: Tips & Case Studies [TrustArc Webinar Slides]
 
Cyber Defence - Service portfolio
Cyber Defence - Service portfolioCyber Defence - Service portfolio
Cyber Defence - Service portfolio
 
Security Leaders: Manage the Forest, Not the Trees
Security Leaders: Manage the Forest, Not the TreesSecurity Leaders: Manage the Forest, Not the Trees
Security Leaders: Manage the Forest, Not the Trees
 

Mehr von CrowdStrike

Cyber Security Extortion: Defending Against Digital Shakedowns
Cyber Security Extortion: Defending Against Digital Shakedowns Cyber Security Extortion: Defending Against Digital Shakedowns
Cyber Security Extortion: Defending Against Digital Shakedowns CrowdStrike
 
DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM
DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORMDEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM
DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORMCrowdStrike
 
Bear Hunting: History and Attribution of Russian Intelligence Operations
Bear Hunting: History and Attribution of Russian Intelligence OperationsBear Hunting: History and Attribution of Russian Intelligence Operations
Bear Hunting: History and Attribution of Russian Intelligence OperationsCrowdStrike
 
Battling Unknown Malware with Machine Learning
Battling Unknown Malware with Machine Learning Battling Unknown Malware with Machine Learning
Battling Unknown Malware with Machine Learning CrowdStrike
 
Java Journal & Pyresso: A Python-Based Framework for Debugging Java
Java Journal & Pyresso: A Python-Based Framework for Debugging JavaJava Journal & Pyresso: A Python-Based Framework for Debugging Java
Java Journal & Pyresso: A Python-Based Framework for Debugging JavaCrowdStrike
 
CrowdCasts Monthly: When Pandas Attack
CrowdCasts Monthly: When Pandas AttackCrowdCasts Monthly: When Pandas Attack
CrowdCasts Monthly: When Pandas AttackCrowdStrike
 
CrowdCast Monthly: Operationalizing Intelligence
CrowdCast Monthly: Operationalizing IntelligenceCrowdCast Monthly: Operationalizing Intelligence
CrowdCast Monthly: Operationalizing IntelligenceCrowdStrike
 
CrowdCasts Monthly: Going Beyond the Indicator
CrowdCasts Monthly: Going Beyond the IndicatorCrowdCasts Monthly: Going Beyond the Indicator
CrowdCasts Monthly: Going Beyond the IndicatorCrowdStrike
 
CrowdCasts Monthly: You Have an Adversary Problem
CrowdCasts Monthly: You Have an Adversary ProblemCrowdCasts Monthly: You Have an Adversary Problem
CrowdCasts Monthly: You Have an Adversary ProblemCrowdStrike
 
CrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the HashCrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the HashCrowdStrike
 
End-to-End Analysis of a Domain Generating Algorithm Malware Family
End-to-End Analysis of a Domain Generating Algorithm Malware FamilyEnd-to-End Analysis of a Domain Generating Algorithm Malware Family
End-to-End Analysis of a Domain Generating Algorithm Malware FamilyCrowdStrike
 
TOR... ALL THE THINGS
TOR... ALL THE THINGSTOR... ALL THE THINGS
TOR... ALL THE THINGSCrowdStrike
 
End-to-End Analysis of a Domain Generating Algorithm Malware Family Whitepaper
End-to-End Analysis of a Domain Generating Algorithm Malware Family WhitepaperEnd-to-End Analysis of a Domain Generating Algorithm Malware Family Whitepaper
End-to-End Analysis of a Domain Generating Algorithm Malware Family WhitepaperCrowdStrike
 
TOR... ALL THE THINGS Whitepaper
TOR... ALL THE THINGS WhitepaperTOR... ALL THE THINGS Whitepaper
TOR... ALL THE THINGS WhitepaperCrowdStrike
 
I/O, You Own: Regaining Control of Your Disk in the Presence of Bootkits
I/O, You Own: Regaining Control of Your Disk in the Presence of BootkitsI/O, You Own: Regaining Control of Your Disk in the Presence of Bootkits
I/O, You Own: Regaining Control of Your Disk in the Presence of BootkitsCrowdStrike
 
Hacking Exposed Live: Mobile Targeted Threats
Hacking Exposed Live: Mobile Targeted ThreatsHacking Exposed Live: Mobile Targeted Threats
Hacking Exposed Live: Mobile Targeted ThreatsCrowdStrike
 
Be Social. Use CrowdRE.
Be Social. Use CrowdRE.Be Social. Use CrowdRE.
Be Social. Use CrowdRE.CrowdStrike
 

Mehr von CrowdStrike (18)

Cyber Security Extortion: Defending Against Digital Shakedowns
Cyber Security Extortion: Defending Against Digital Shakedowns Cyber Security Extortion: Defending Against Digital Shakedowns
Cyber Security Extortion: Defending Against Digital Shakedowns
 
DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM
DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORMDEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM
DEFENDING AGAINST THREATS TARGETING THE MAC PLATFORM
 
Bear Hunting: History and Attribution of Russian Intelligence Operations
Bear Hunting: History and Attribution of Russian Intelligence OperationsBear Hunting: History and Attribution of Russian Intelligence Operations
Bear Hunting: History and Attribution of Russian Intelligence Operations
 
Battling Unknown Malware with Machine Learning
Battling Unknown Malware with Machine Learning Battling Unknown Malware with Machine Learning
Battling Unknown Malware with Machine Learning
 
Java Journal & Pyresso: A Python-Based Framework for Debugging Java
Java Journal & Pyresso: A Python-Based Framework for Debugging JavaJava Journal & Pyresso: A Python-Based Framework for Debugging Java
Java Journal & Pyresso: A Python-Based Framework for Debugging Java
 
Venom
Venom Venom
Venom
 
CrowdCasts Monthly: When Pandas Attack
CrowdCasts Monthly: When Pandas AttackCrowdCasts Monthly: When Pandas Attack
CrowdCasts Monthly: When Pandas Attack
 
CrowdCast Monthly: Operationalizing Intelligence
CrowdCast Monthly: Operationalizing IntelligenceCrowdCast Monthly: Operationalizing Intelligence
CrowdCast Monthly: Operationalizing Intelligence
 
CrowdCasts Monthly: Going Beyond the Indicator
CrowdCasts Monthly: Going Beyond the IndicatorCrowdCasts Monthly: Going Beyond the Indicator
CrowdCasts Monthly: Going Beyond the Indicator
 
CrowdCasts Monthly: You Have an Adversary Problem
CrowdCasts Monthly: You Have an Adversary ProblemCrowdCasts Monthly: You Have an Adversary Problem
CrowdCasts Monthly: You Have an Adversary Problem
 
CrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the HashCrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the Hash
 
End-to-End Analysis of a Domain Generating Algorithm Malware Family
End-to-End Analysis of a Domain Generating Algorithm Malware FamilyEnd-to-End Analysis of a Domain Generating Algorithm Malware Family
End-to-End Analysis of a Domain Generating Algorithm Malware Family
 
TOR... ALL THE THINGS
TOR... ALL THE THINGSTOR... ALL THE THINGS
TOR... ALL THE THINGS
 
End-to-End Analysis of a Domain Generating Algorithm Malware Family Whitepaper
End-to-End Analysis of a Domain Generating Algorithm Malware Family WhitepaperEnd-to-End Analysis of a Domain Generating Algorithm Malware Family Whitepaper
End-to-End Analysis of a Domain Generating Algorithm Malware Family Whitepaper
 
TOR... ALL THE THINGS Whitepaper
TOR... ALL THE THINGS WhitepaperTOR... ALL THE THINGS Whitepaper
TOR... ALL THE THINGS Whitepaper
 
I/O, You Own: Regaining Control of Your Disk in the Presence of Bootkits
I/O, You Own: Regaining Control of Your Disk in the Presence of BootkitsI/O, You Own: Regaining Control of Your Disk in the Presence of Bootkits
I/O, You Own: Regaining Control of Your Disk in the Presence of Bootkits
 
Hacking Exposed Live: Mobile Targeted Threats
Hacking Exposed Live: Mobile Targeted ThreatsHacking Exposed Live: Mobile Targeted Threats
Hacking Exposed Live: Mobile Targeted Threats
 
Be Social. Use CrowdRE.
Be Social. Use CrowdRE.Be Social. Use CrowdRE.
Be Social. Use CrowdRE.
 

Kürzlich hochgeladen

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 

Kürzlich hochgeladen (20)

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 

State of Endpoint Security: The Buyers Mindset

  • 1. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. STATE OF THE ENDPOINT: THE BUYER MINDSET DMITRI ALPEROVITCH: CO-FOUNDER AND CTO, CROWDSTRIKE DAN LARSON: VP, PRODUCT MARKETING, CROWDSTRIKE EDDIE BORRERO: CHIEF INFORMATION SECURITY OFFICER, ROBERT HALF
  • 2. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. RESEARCH OVERVIEW § “Trends in Endpoint Security: A State of Constant Change” Study conducted by ESG, commissioned by CrowdStrike and other technology vendors § 385 completed online surveys § IT/information security professionals responsible for evaluating, purchasing, and managing endpoint security technology products and services § 17% midmarket, 83% enterprise § Midmarket (100 - 999 employees) and enterprise (1K or more employees) organizations in North America § Multiple industry verticals § Including business services, financial, manufacturing, and education
  • 3. I. RENEWED FOCUS ON THE ENDPOINT 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 4. *Enterprise Strategy Group: Endpoint Security Survey 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Which of the following – if any – cybersecurity attacks has your organization experienced within the last 12 months that specifically involved an endpoint device to some extent?” THE ENDPOINT IS UNDER SUSTAINED ATTACK 15% 21% 22% 23% 24% 27% 28% 30% 0% 5% 10% 15% 20% 25% 30% 35% None of the above Ransomware Targeted penetration attacks Multi-stage attacks which may exploit a legitimate application to execute a script as part of its attack chain Fileless attacks including scripts and weaponized content that take advantage of a legitimate application Commodity/mass malicious software Exploits that take advantage of vulnerabilities in legitimate, but unpatched software Targeted Malicious Software (Percent of respondents, N=385, multiple responses accepted)
  • 5. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. ENDPOINT SECURITY – WHO IS IN CHARGE? Do you expect your organizational model for endpoint security to change over the next two years? 32% 28% 33% 0% 10% 20% 30% 40% 50% Expect to have a dedicated endpoint security group Expect the SOC/security group to be responsible Expect it to remain with IT or no change in responsibility *Enterprise Strategy Group: Endpoint Security Survey (Percent of respondents, N=385)
  • 6. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. ENDPOINT SECURITY – MORE IS BEING INVESTED Increase substantially, 32% Increase somewhat 39% Remain about the same, 26% Decrease somewhat, 1% Don’t know, 1% *Enterprise Strategy Group: Endpoint Security Survey 72% of companies will increase endpoint budget over next 12 months (Percent of respondents, N=385)
  • 7. II. THE ENDPOINT IS CLUTTERED AND CONFUSED 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 8. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. ENDPOINT SECURITY – ‘LAYERING’ CONTINUES Has your organization purchased and deployed additional endpoint security controls from another vendor in addition to the controls from your pre-existing antivirus vendor? We plan to employ additional controls in the next 12-24 months, 1% Don't Know, 1% Yes, we have employed additional controls on those endpoints we consider to be high-value endpoints only, 32% Yes, we have employed additional controls for all or most of our endpoints, 41% No, we not employed additional controls, 18% We are currently evaluating additional controls , 7% *Enterprise Strategy Group: Endpoint Security Survey (Percent of respondents, N=385)
  • 9. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. MULTIPLE PRODUCTS ON THE ENDPOINT Approximately how many unique endpoint security software products – including antivirus, device control, application control, vulnerability scanning, and others you consider to be endpoint security products – does your organization have deployed throughout the enterprise? 24%Only 1 Endpoint Security Product Deployed 50%2 or 3 Endpoint Security Products Deployed 24%4 or more Endpoint Security Products Deployed *Enterprise Strategy Group: Endpoint Security Survey (Percent of respondents, N=385)
  • 10. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. AGENT BLOAT IS REAL BLOAT On average, approximately how many security agents (i.e., antivirus and other security software) are installed on a typical endpoint? 31% 51% 17% 0% 20% 40% 60% 1 Agent 2-3 Agents 4 or More Agents *Enterprise Strategy Group: Endpoint Security Survey (Percent of respondents, N=385)
  • 11. III. ENDPOINT SECURITY IN TRANSITION 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.
  • 12. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. EDR IS CATCHING HOLD To the best of your knowledge, has your organization deployed or is it considering deploying an endpoint detection and response (EDR) solution? Yes, we are already using EDR extensively 35% Yes, we are already using EDR on a limited basis 35% Planning on using it 21% No immediate plan 9% (Percent of respondents, N=352) *Enterprise Strategy Group: Endpoint Security Survey
  • 13. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. ORGANIZATIONS ARE VOTING WITH THEIR FEET How often does your organization change antivirus vendors? 76% 22% 0% 20% 40% 60% 80% Organizations have or plan to change their AV vendor within next 12-24 months Have no plans *Enterprise Strategy Group: Endpoint Security Survey (Percent of respondents, N=385)
  • 14. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. THE REALITY OF THE ‘UPGRADE LAG’ Does your organization typically upgrade to the latest version of endpoint security software – including antivirus software – when your vendor(s) introduces a new version of their product? 41% 38% 19% 0% 10% 20% 30% 40% 50% Yes, immediately Yes, within 6 months More than 6 months *Enterprise Strategy Group: Endpoint Security Survey (Percent of respondents, N=385)
  • 15. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Which of the following best represents your organization’s adoption of SECaaS for endpoint security? SECAAS IS GAINING ATTENTION Are planning or considering SECaas 55% No, plans 45% *Enterprise Strategy Group: Endpoint Security Survey (Percent of respondents, N=385)
  • 16. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Why is your organization currently using or planning on/interested in using managed services for some aspects of endpoint security? THE EXPECTATIONS FROM SECAAS 31% 32% 33% 45% 0% 10% 20% 30% 40% 50% My organization doesn't have the right sized staff to address our endpoint security needs so we decided to move toward a managed security service We believe that a managed security service for endpoint security can help us reduce costs My organization doesn't have the right level of endpoint security skills to address the current threat landscape, so we decided to move toward a managed security service We believe that a managed threat hunting security service for endpoint security can help us improve incident prevention, incident detection, and incident response (Percent of respondents, N=328, multiple responses accepted) *Enterprise Strategy Group: Endpoint Security Survey
  • 17. *Enterprise Strategy Group: Endpoint Security Survey 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Which of the following considerations would you characterize as having the most significant influence on your organization’s endpoint security strategy moving forward? MORE EFFECTIVE, MORE EFFICIENT, CLOUD-BASED SOLUTION 2% 17% 18% 19% 23% 24% 26% 26% 0% 5% 10% 15% 20% 25% 30% None of the above Targeted attacks on organizations in our industry Regulatory compliance A general organizational initiative to address cyber risk and improve information security best practices Employee mobility inclusive of their use of multiple devices, unmanaged devices, and off-network, remote workplaces The need to align our endpoint security strategy with our use of cloud computing services Improving the operational efficiency for end-users and the IT and security teams Increasing the efficacy of addressing new types of threats (Percent of respondents, N=385, multiple responses accepted)
  • 18. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. IN SUMMARY, ORGANIZATIONS WANT CROWDSTRIKE FALCON OFFERS BETTER EFFICACY PROTECTING AGAINST MALWARE AND MALWARE FREE ATTACKS CROWDSTRIKE FALCON DELIVERS IT HYGIENE, PREVENTION, DETECTION,& RESPONSE, HUNTING AND THREAT INTEL FROM ONE PLATFORM AND WITH ONE AGENT CROWDSTRIKE IS SETTING A NEW STANDARD WITH NATIVE CLOUD ENDPOINT PROTECTION EFFICACY EFFICIENCY CLOUD
  • 19.
  • 20. 2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED. Questions? Please submit all questions in the Q&A chat right below the presentation slides Contact Us Additional Information CrowdStrike Falcon 30-Day Test Drive crowdstrike.com/testdrive Coming Soon: ESG Documents – Report and Infographic crowdstrike.com/resources Website: crowdstrike.com Email: info@crowdstrike.com Number: 1.888.512.8902 (US)