Endpoint Resilience. PHOTO: Cybercrime Magazine.

Do You Have A False Sense Of Endpoint Security?

90 percent of enterprise Windows 10 devices are missing critical security updates

Steve Morgan, Editor-in-Chief

Sausalito, Calif. – Sep. 9, 2020

Christy Wyatt says that Absolute tries to demonstrate a false sense of security with their latest report on endpoint resilience.

The editors at Cybercrime Magazine read “2020: The State of Endpoint Resilience™ Report” and interviewed Wyatt, president and CEO at the world’s only firmware-embedded endpoint visibility and control platform provider.

Our takeaway? CISOs and security practitioners have begrudgingly accepted a complex software stack on their endpoint devices that in and of itself is a vulnerability.


Cybercrime TV: Christy Wyatt, President & CEO of Absolute

What is endpoint resilience?


INSIDE THE REPORT

The Absolute report studied 8.5 million devices in order to produce a myriad of valuable data, insights, and trends, including:

  • 10.2 security controls are installed on the average endpoint (Wyatt says at large enterprises it can be as many as 20)
  • There is a 41 percent increase in sensitive data on endpoints since pre-COVID-19
  • 1 in 3 enterprise devices are with a non-compliant VPN
  • 95 is the average number of days that Windows 10 devices are behind on patching
  • 90 percent of enterprise Windows 10 devices are missing critical security updates

Get the Report to see more statistics.

ENDPOINT RESILIENCE

The good news? Wyatt informs that the Absolute technology has been baked into more than 500 million devices over the past two decades from its OEM partners — Dell, HP, Microsoft, and others — with the goal of self-healing.

Resilience is the ability to bounce back from difficulties. Endpoint resilience, Wyatt explains, is the concept that devices need to have some level of self-awareness, where they can actually monitor and heal themselves, and ultimately their ability to survive.

Endpoint security is a vexing challenge for IT leaders at large enterprises. “As a CIO, Absolute gives me peace of mind so I can sleep at night,” says George Gunther, vice president and CIO at Asplundh, which has grown to employ over 33,000 service professionals throughout the U.S., Canada, Australia and New Zealand. “It has strengthened our security posture, allowing us to stay in compliance and giving us that extra level of comfort.”

The use of new apps — and devices themselves — is skyrocketing, according to Absolute. To learn more about the risks of inconsistent patching, conflicting apps, and remote workers, and to gain the insights and actions needed to keep your organization secure and effective, get the “2020: The State of Endpoint Resilience™ Report.”

Steve Morgan is founder and Editor-in-Chief at Cybersecurity Ventures.

Go here to read all of my blogs and articles covering cybersecurity. Go here to send me story tips, feedback and suggestions.


Sponsored by Absolute

Absolute adds resilience to your endpoint.

We help organizations recover and resume normal operations in the face of security breaches.

Absolute envisions a world where security and IT professionals always retain control over their devices and data. We’re the first and only company to offer uncompromised visibility and near real-time remediation of security breaches at the source.

Absolute Persistence™ returns devices to their desired state of safety and efficacy after malicious attacks or user error, thanks to our unique location in the firmware of more than 500 million devices built by most of the world’s top device manufacturers.