Le Lézard
Classified in: Science and technology
Subjects: Product/Service, Survey

New Research Reveals 92% of Enterprises Unprepared for AI Wave and the Security Challenges it Brings


Absolute Security, the leader in enterprise cyber resilience, today announced findings from its new research report, Absolute Security Cyber Resilience Risk Index 2024. The research revealed that most industries continue to run almost two or more months behind in patching software vulnerabilities, endpoints remain vulnerable to threats, and most enterprise PCs will need to be replaced to support AI-based technologies. All factors creating numerous compliance and security challenges.

Key report findings include:

"As an industry we are intently focused on the inevitable attack coming, breach waiting to happen, and disruption around the next corner. Not enough attention is paid to the simple strategies that can dramatically increase your resilience to ensure you remain resistant to vulnerabilities and can recover quickly. The stakes continue to get higher as we face the urgent need to adopt AI and other innovations to remain competitive," said Christy Wyatt, Absolute Security CEO. "Cyber Resilience is a paradigm that extends beyond traditional cybersecurity. It's about ensuring that your digital operations, which are the heart of your organization, can withstand and quickly recover from cyberattacks, technical malfunctions, deliberate tampering, and new deployments."

In addition to sharing these and other key findings, the report provides CISOs and other security and risk professionals with a deeper understanding of what Cyber Resilience is and the practical information they need to identify and mitigate top security risk factors to improve their cyber resilience posture.

To learn more, download the Absolute Security Cyber Resilience Risk Index 2024.

Absolute today also unveiled its new name, to learn more about why, read: Absolute Software Is Now Absolute Security

Report Methodology

Absolute Security analyzed telemetry from more than 5 million globally distributed PCs in use by more than 21,000 customers and dispersed to 14 million mobile and hybrid users.

About Absolute Security

Absolute Security is partnered with more than 28 of the world's leading endpoint device manufacturers, embedded in the firmware of 600 million devices, trusted by 21,000 global enterprises, and licensed across 14 million PC users. With the Absolute Security Cyber Resilience Platform integrated into their digital enterprise, customers ensure their mobile and hybrid workforces connect securely and seamlessly from anywhere in the world and that business operations recover quickly following cyber disruptions and attacks. Our award-winning capabilities have earned recognition and leadership status across multiple technology categories, including Zero Trust Network Access (ZTNA), Endpoint Security, Security Services Edge (SSE), Firmware-Embedded Persistence, Automated Security Control Assessment (ASCA), and Zero Trust Platforms.

Absolute: We Make Security Work

Learn More: www.absolute.com. Follow Us: Blog | X | LinkedIn | Facebook | Instagram | YouTube

ABSOLUTE SECURITY, ABSOLUTE, the ABSOLUTE LOGO, and NETMOTION are registered trademarks of Absolute Software Corporation ©2024, or its subsidiaries. All Rights Reserved. Other names or logos mentioned herein may be the trademarks of Absolute or their respective owners. The absence of the symbols tm and ® in proximity to each trademark, or at all, herein is not a disclaimer of ownership of the related trademark.

1 You'll need 32 GB of RAM to run the next Windows on recommended settings, Windows Report, 2024


These press releases may also interest you

at 12:40
In this free webinar, attendees will gain insights into novel approaches to keep clinical development on track. Hear about how these strategies can boost diversity, equity and inclusion (DEI), from real-world examples to support trial designs that...

at 12:40
In this free webinar, attendees will learn about the complexities of Parkinson's disease (PD) endpoint data collection and obtain invaluable insights for improving patient outcomes and advancing therapeutic interventions. The featured speakers will...

at 12:39
With huge amounts of personal data being collected every day, privacy concerns are escalating as the impact of data breaches become more costly. The need to address the problems created by the existing data economy have never been greater. By...

at 12:37
AIP Publishing (AIPP) announced today that Sara Rouhi has joined the organization in the new role of Director of Open Science and Publishing Innovation. She will report to Chief Publishing Officer Penelope Lewis....

at 12:37
The COVID-19 pandemic has meant that financial planners are increasingly adopting new technologies when working with clients. Virtual communications and FinTech, in particular, are offering many advantages ? but they're also presenting challenges....

at 12:32
Southern Home Services, an operator of leading home service companies, is pleased to announce its acquisition of David Gray Electrical, Plumbing, Heating & Air. Known for their exceptional plumbing, HVAC, and electrical services, David Gray...



News published on and distributed by: