Tripwire survey examines views of information security professionals at annual IT security conference

August 13, 2014

2 Min Read

PRESS RELEASE

Portland, Ore. — August 11, 2014 — Tripwire, Inc., a leading global provider of advanced threat, security and compliance solutions, today announced the results of a survey of 215 attendees at the Black Hat USA 2014 security conference in Las Vegas, Nevada.

Industry research shows most breaches go undiscovered for weeks, months or even longer. Despite this evidence, 51 percent of respondents said their organization could detect a data breach on critical systems in 24 to 48 hours, 18 percent said it would take three days and 11 percent said within a week.

According to the Mandiant 2014 Threat Report, the average time required to detect breaches is 229 days. The report also states that the number of firms that detected their own breaches dropped from 37 percent in 2012 to 33 percent in 2013.

“I think the survey respondents are either fooling themselves or are naively optimistic,” said Dwayne Melancon, chief technology officer for Tripwire. “A majority of the respondents said they could detect a breach in less than a week, but historical data says it is likely to be months before they notice.”

When asked to name the top challenges in detecting data breaches quickly, 34 percent of respondents identified too much data, specifically too many alerts and false positives, and incomplete visibility across their network and endpoints as key limiting factors.

Melancon continued: “The problem is not just ‘too much data’ as the survey indicates – the bigger issue is that most organizations are ignoring the foundational security controls needed to run a secure infrastructure. Organizations must shift their focus from hoping they will notice breaches ‘in the moment’ to reducing their attack surface through configuration hardening and proactive vulnerability management. Once they have taken these steps, they can implement a continuous monitoring approach that detects suspicious changes and activity on their systems. This approach reduces noise and dramatically increases the accuracy of the alerts, enabling them to detect and respond to breaches quickly.”

For more information, please visit: www.tripwire.com.

 

About Tripwire

Tripwire is a leading provider of advanced threat, security and compliance solutions that enable enterprises, service providers and government agencies to confidently detect, prevent and respond to cybersecurity threats. Tripwire solutionsare based on high-fidelity asset visibility and deep endpoint intelligence combined with business-context and enable security automation through enterprise integration. Tripwire’s portfolio of enterprise-class security solutions includes  configuration and policy management, file integrity monitoring, vulnerability management and log intelligence.  Learn more at www.tripwire.com, get security news, trends and insights at http://www.tripwire.com/state-of-security/ or follow us on Twitter @TripwireInc.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights