Zero trust and UES lead Gartner’s 2021 Hype Cycle for Endpoint Security

The Transform Technology Summits commence October 13th with Low-Code/No Code: Enabling Enterprise Agility. Register now!


A surge toward remote work has triggered enterprise device inventories to develop in techniques no one anticipated. That coincided with a drastic jump in endpoint cybersecurity threats. This is the compelling backdrop to Gartner’s most current Hype Cycle for Endpoint Security.

The report tends to make a clear case that emerging unified endpoint safety (UES) technologies supplies an vital consolidation platform to handle the diverse components of a cybersecurity tech stack. Chief facts safety officers have to guard unmanaged endpoint devices new to their networks and will need the flexibility of managing them on a single platform.

Gartner’s Hype Cycle for Endpoint Security, 2021 explores how chief facts safety officers can accomplish their targets although decreasing charges and enhancing visibility and manage. This year’s Hype Cycle prioritizes UES as the remedy chief facts safety officers will need in order to safe their endpoints. Based on conversations VentureBeat has had with chief facts safety officers and CIOs, unified endpoint safety market place momentum is accelerating as cybersecurity teams rush to close the gaps in their endpoint infrastructure and avert prospective breaches just before they occur.

According to Gartner, the worldwide safety computer software market place grew 10.3% in 2020, reaching $49.7 billion in annual income. The top rated 5 segments with the highest development prices are application safety testing, access management, endpoint protection platform (enterprise), safe e-mail gateways, and identity governance and administration. The endpoint protection platform (enterprise) category is the second-quickest expanding segment of the worldwide safety market place, garnering $8.8 billion in 2020 (and 20% CAGR). The biggest 5 vendors are Microsoft, McAfee, Norton LifeLock, IBM, and Broadcom.

Practical tips from the Hype Cycle

This Hype Cycle’s most sensible tips comes from its recommendations of orchestrating new technologies to give chief facts safety officers, CIOs, and cybersecurity teams actual-time threat assessment and asset management information inside a single information lake.

A single information lake strategy to unified endpoint safety gets endpoint safety below manage on a complete platform that reduces dangers and charges although enhancing asset management. According to chief facts safety officers and CIOs VentureBeat interviewed for this post, self-healing endpoints will kind a baseline requirement for all budgeted cybersecurity purchases in 2022.

Here’s what’s new in Gartner’s Hype Cycle for Endpoint Security, 2021. A total of 18 technologies seem in the report this year, down from 20 last year. Technologies removed from the Hype Cycle this year involve browser isolation, virtual mobile infrastructure (VMI), and safe enterprise information communications, although VDI/DaaS endpoint safety has been added. Clearly, safe virtual desktop infrastructure (VDI) and desktop-as-a-service (DaaS) connections have turn into a priority more than the last two years, offered the speedy development of virtual meetings, remote coaching sessions, and sales calls. VDI/DaaS aids stop virtual sessions from becoming hijacked although securing the identity of just about every virtual participant with no degradation in bandwidth.

Image Credit: Gartner

The following are the important insights from Gartner’s Hype Cycle for Endpoint Security, 2021:

  • Gartner is seeing a rise in zero trust network access (ZTNA) initiatives across their enterprise consumers today. The Hype Cycle’s discovering on zero trust is constant with what chief facts safety officers inform VentureBeat about their zero trust roadmaps, pilots, and plans. In practically just about every conversation VentureBeat has with chief facts safety officers in economic services and manufacturing, zero trust is talked about as a business enterprise choice initially. Scaling endpoint safety across new digital income models is the purpose. Even just before President Joe Biden’s Executive Order on Improving the Nation’s Cybersecurity, 160 cybersecurity vendors claimed to have zero trust-based merchandise and cloud services. Interest in zero trust continues to outpace the broader cybersecurity market place, expanding more than 230% in 2020 more than 2019, according to Gartner.
  • ZTNA products’ scale has expanded beyond internet applications to assistance a wider variety of applications and protocols, illustrating a quickening pace of innovation. Gartner notes that the present generation of ZTNA applications has enhanced user experiences, enhanced flexibility, and enhanced persona and part-based adaptability. Gartner also notes that “cloud-based ZTNA offerings improve scalability and ease of adoption.” Absolute Software’s acquisition of NetMotion is prescient in positioning the combined corporations to provide what CISOs are hunting for in a ZTNA remedy. Other corporations in the ZTNA space to watch involve Ericom — which incorporates ZTNA and other technologies in the cycle, such as remote browser isolation, safe internet gateway, and CASB — in its ZTEdge Zero Trust Cloud Security platform. Ivanti Neurons for Zero Trust Access makes use of machine finding out to streamline safety policies, compliance, and least-privileged access across customers, devices, and applications to guarantee network micro-segmentation is in force. Additional ZTNA vendors to watch are Akamai, Appgate, Cato Networks, Netskope, Perimeter 81, Proofpoint, and SAIFE.
  • Unified endpoint management (UEM) earns respect for the duration of the pandemic and sees adoption enhance. UEM proved its worth for the duration of the pandemic by unifying identity, safety, and remote access in assistance of ZTNA architectures now regarded critical for securing an anyplace workforce. Like ZTNA, there’s been speedy innovation occurring in UEM more than the last 12 to 18 months, with the targets of decreased safety and compliance dangers, along with assistance for more devices and operating systems. UEM’s positive aspects — which involve streamlining continuous OS updates across various mobile devices and platforms, enabling device management, and obtaining an architecture capable of supporting a wide variety of devices and operating systems — are why enterprises are hunting to expand their adoption of UEM. Another main advantage enterprises mention is automating world-wide-web-based patching, policy, and configuration management. UEM leaders involve Ivanti, which supplies its buyers with extra safety options integrated into its UEM platform, such as passwordless multifactor authentication (its Zero Sign-On feature) and mobile threat defense (MTD). Additional vendors to watch in UEM involve Blackberry, Citrix, and Sophos.

The common enterprise tech stack is straining to assistance the influx of new unmanaged devices on networks when it comes to cybersecurity. It’s widespread to obtain endpoint detection and response (EDR), mobile threat defense (MTD), and endpoint protection platforms (EPP) overloaded with customized fixes to assistance device inventories no one anticipated expanding so rapid.

Gartner’s most current Hype Cycle for Endpoint Security tends to make a case for unified endpoint safety becoming a very important platform for bringing collectively the diverse components of tomorrow’s cybersecurity tech stack. Endpoint safety vendors will need to accept the challenge and step up their pace of innovation to slow down ransomware and worse cyberattacks that are reaching record levels this year.


Originally appeared on: TheSpuzz

Scoophot
Logo