Request a Demo Contact Us
Press release

New Research: 94 Percent of CISOs Concerned About Publicly Facing Asset Breaches in 2017

A new study of one hundred CISOs revealed that 94 percent are concerned about breaches in their publicly facing assets in the next 12 months, particularly within their applications. The study, “CISO Investment Blueprint for 2017” by leading crowdsourced security provider Bugcrowd, reveals the top application security challenges that are making organizations most vulnerable, and what security leaders are doing about it.

 

New Research: 94 Percent of CISOs Concerned About Publicly Facing Asset Breaches in 2017

Today’s AppSec teams facing resourcing issues that are making them vulnerable

SAN FRANCISCO — Jan. 31, 2017 — A new study of one hundred CISOs revealed that 94 percent are concerned about breaches in their publicly facing assets in the next 12 months, particularly within their applications. The study, “CISO Investment Blueprint for 2017” by leading crowdsourced security provider Bugcrowd, reveals the top application security challenges that are making organizations most vulnerable, and what security leaders are doing about it.

Bugcrowd’s study highlights a key challenge facing organizations: as more applications become publicly accessible, more breaches are occurring at the application level. According to the study, IT organizations are strapped when it comes to security: 71 percent of respondents face resourcing or budgeting issues within their organizations. To keep up, security leaders are continuing to prioritize application security spending, focusing on the following key investment areas:

  • Applications hosted in the cloud: 59 percent
  • Public facing web applications: 57 percent
  • Mobile applications: 39 percent
  • APIs: 32 percent

Data breach incidents as a result of hacking have risen over 350 percent between 2007 to 2015, according to the Identity Theft Resource Center. To combat these challenges, CISOs are using, on average, 4.8 application security tools and services. According to the study, outside of crowdsourced programs the top three include penetration testing (80 percent), incident response processes (79 percent) and application vulnerability scanning (71 percent).

“Security methodologies within today’s IT departments aren’t cutting it,” said Jason Haddix, Head of Trust and Security, Bugcrowd. “Along with budgeting challenges, modern application security teams will continue to face security issues as long as investment areas continue to diversify. Reducing the risks associated with breaches begins with improving security culture throughout the organization, and finding a solution that scales within AppSec budgeting constraints. Unless you are a unicorn you can’t staff and retain the headcount needed for a proper security program. DAST and SAST solutions only get you part way. It’s time for a real force multiplier in security.”

Bugcrowd surveyed 100 security decision makers across 17 industries, between November and December 2016. Bugcrowd’s full study can be downloaded here https://pages.bugcrowd.com/2017-ciso-survey-report

Additional resources:

About Bugcrowd, Inc.

The pioneer and innovator in crowdsourced security testing for the enterprise, Bugcrowd harnesses the power of more than 45,000 security researchers to surface critical software vulnerabilities and level the playing field in cybersecurity. Bugcrowd also provides a range of responsible disclosure and managed service options that allow companies to commission a customized security testing program that fits their specific requirements. Bugcrowd’s proprietary vulnerability disclosure platform is deployed by Tesla Motors, The Western Union Company, Pinterest, Barracuda Networks and Jet.com. Based in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital Group, Rally Ventures and Salesforce Ventures. Bugcrowd is a trademark of Bugcrowd, Inc. Learn more at www.bugcrowd.com.