Micro Focus 2020 State of Security Operations Report India most troubled by talent crunch for advanced threats detection
Separator

Micro Focus 2020 State of Security Operations Report India most troubled by talent crunch for advanced threats detection

Separator
Micro Focus 2020 State of Security Operations Report India most troubled by talent crunch for advanced threats detection

CEO Insights Team, 0

Micro Focus (LSE: MCRO; NYSE: MFGP), in partnership with CyberEdge Group, today published the 2020 State of Security Operations report, The report details the various cybersecurity issues faced by security operations centers (SOCs) across the globe and the tech-led measures being taken by enterprise SecOps teams to address the same. India reports strongest concern in comparison to their global peers when it comes to tackling the increased volume of cyberthreats and security incidents by 58% against the global average of 45%.

“As a fast-developing economy, India is witnessing a rapid adoption of digital tools and services within its enterprise ecosystem. The unprecedented adoption of cloud is also giving rise to newer vulnerabilities and cybersecurity challenges”, said Praveen Patil Country Manager – Security, Risk & Governance Micro Focus, India. “Our latest State of Security Operations report highlights the key security issues faced by organizations across several industries, and requirement for advanced tools and capabilities to address the same.”

“The odds are stacked against today’s SOCs: more data, more sophisticated attacks, and larger surface areas to monitor. However, when properly implemented, AI technologies such as unsupervised machine learning, are helping to fuel next-generation security operations, as evidenced by this year’s report,” said Stephan Jou, CTO Interset at Micro Focus. “We’re observing more and more enterprises discovering that AI and ML can be remarkably effective and augment advanced threat detection and response capabilities, thereby accelerating the ability of SecOps teams to better protect the enterprise.”

One of the biggest insights revealed the sheer scale of talent crunch which Indian enterprises face in security operations staffing for advanced threat detection, with a talent shortage of 99%. India leads cloud adoption;
however, it is alarming that report shows that more than half (53%) of Indian enterprises fail to identify cybersecurity risk to systems, people, assets, data, and capabilities.

As the volume of threats rise, the report finds that 90 percent of global organizations are relying on the MITRE ATTA & CK framework as a must-use tool for understanding attack techniques, and that the most common reason for relying on the knowledge base of adversary tactics is for detecting advanced threats. Further, the scale of technology needed to secure today’s digital assets means SOC teams are relying more heavily on tools to effectively do their jobs. With so many responsibilities, the report found that SecOps teams are using numerous tools to help secure critical information, with organizations widely using 11 common types of security operations tools and with each tool expected to exceed 80% adoption in 2021.

Key observations include:
COVID-19: During the pandemic, security operations teams have faced many challenges. The biggest has been the increased volume of cyberthreats and security incidents (45 percent globally), followed by higher risks due to workforce usage of unmanaged devices (40 percent globally)with India being the top countries that reports this as the biggest challenge (58% against the global average of 45%) along with 51% increased challenge of investigating or remediating incidents.

Cloud journeys: India takes the lead when it comes to cloud adoption, with every surveyed organisations having at least some sort of cloud deployment. Across the globe over 96 percent of organizations use the cloud for IT security operations, and on average nearly two-thirds of their IT security operations software and services are already deployed in the cloud.

Most severe SOC challenges: Approximately 1 in 3 respondents cite the two most severe challenges for the SOC team as prioritizing security incidents and monitoring security across a growing attack surface.

The 2020 State of Security Operations report takes a close look at the front lines of IT security: security operations and provides a deep analysis of the most pressing industry challenges and the technologies being embraced to solve for those challenges. This survey specifically references the opinions of IT security professionals who find and mitigate vulnerabilities, detect threats, perform security investigations, respond to incidents, and do countless other operational tasks daily.