Security News > 2024 > May > Report: Organisations Have Endpoint Security Tools But Are Still Falling Short on the Basics

Report: Organisations Have Endpoint Security Tools But Are Still Falling Short on the Basics
2024-05-13 19:02

Most IT and security teams would agree that ensuring endpoint security and network access security applications are running in compliance with security policies on managed PCs should be a basic task.

The 2024 Cyber Resilience Risk Index report found that, if not supported by automated remediation technologies, top endpoint protection platforms and network access security applications are failing to maintain compliance with security policies 24% of the time across its sample of managed PCs. When combined with data showing significant delays in patching applications, Absolute Security argued organisations may be ill-equipped to make the landmark shift to AI PCs, which would require significant resourcing and direct attention away from these foundations of cyber security.

Absolute Security looked at how organisations deployed endpoint security platforms like CrowdStrike, Microsoft Defender Antivirus, Microsoft Defender for Endpoint, Palo Alto Networks' Cortex XDR, Trend Micro's Apex One, SentinelOne's Singularity and Sophos' Intercept X. SEE: The top 8 advanced threat protection tools and software available in 2024.

As well as finding 24% of these apps failed to maintain basic security policy compliance, it found endpoint security tools were not even installed on almost 14% of PCs that were supposed to be under the protection of an EPP. Absolute Security called this "Especially noteworthy," given EPPs are considered the first line of defence for the mobile and hybrid network edge.

The problems organisations face with endpoints have implications for how they adopt AI PCs. "Massive deployments are complex and resource intensive. Huge investments in AI-capable endpoint fleets have the potential to divert budget and human resources away from critical IT and security priorities that can leave gaps in security and risk policies. Devices loaded with new software not only add to complexity but also impact performance and security," it said.

Absolute Security's telemetry data revealed that organisations are currently using a complex mix of "Upwards of a dozen" endpoint security tools and network access security applications per device.


News URL

https://www.techrepublic.com/article/endpoint-security-tools-report/