Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Securing the Emerging Digital Business Environment: The Gartner Symposium

Last week close to 15,000 attendees descended upon Gartner Symposium, one of the largest gatherings of CIOs and senior IT executives. The Symposium included over 375 presentations that focused on bimodal IT, cloud, IoT, security, mobility and more. We’ve gathered some of the key takeaways and insights from the conference here.

In five years, one million new devices will come online every hour

When Peter Sondergaard, Senior Vice President and Global Head of Research for Gartner, took the stage for the opening keynote at Gartner Symposium/ITxpo 2015, he stressed the growth of digital business. Next year, spending on IoT hardware will exceed $2.5 million every minute; in five years, one million new devices will come online every hour; global digital commerce is now $1 trillion globally. Digital business is exploding and enabling organizations to create more connections than ever before. With every new connection comes added pressure to accurately gauge risk at the endpoint as well as the data’s place of origin. How do you ensure that these connections are secure and not harmful to health and safety, privacy of data, or the infrastructure protection of your business? With so many risks and liabilities associated with IoT, businesses need fast responsive solutions sooner rather than later.

The imminent revolution

Tom Scholtz, VP and Gartner Fellow, delivered a presentation titled, “To the Point: The Imminent Revolution in Information Security.” During his presentation, Scholtz detailed the security concerns of the new digital business arena. He emphasized that the orthodox approach to security—one that is based on control—no longer works. Control does not scale because there are simply too many identities, devices, data and threats that organizations must track. The fundamental security truths that we have come to know—prevention is better than cure, humans are the weakest link, and default should be to deny—are being shattered by digital business.

60% of enterprises’ information security budgets will be allocated for rapid detection and response approaches by 2020

To address these changes, security environments must become foundations for an adaptive, context aware, dynamic, trust-based architecture. This architecture will be built on the philosophy of detect and respond; 60% of enterprises’ information security budgets will be allocated for rapid detection and response approaches by 2020.

Balancing risk

Paul Proctor, VP Distinguished Analyst for Gartner, presented an enlightening session on “What Every CIO Should Know About Security and Risk.” In a recent Gartner survey of over 2,800 CIOS, almost 70% of respondents said that their risk management investments and disciplines are falling behind. With the blurring of the lines between the physical and digital in this digital business era, now is the time to get risk management right before organizations start failing to take advantage of critical business opportunities.

Well positioned risk-based decisions will balance the needs to protect the organization against the needs to run the business

The discussion around risk management is changing. Security professionals are now beginning to enable executives to make business decisions around risk. Risk can never be completely eliminated, so it’s important to prioritize risk in a manner that allows executives to make informed decisions. “Well positioned risk-based decisions will balance the needs to protect the organization against the needs to run the business,” said Proctor.

The Tenable solution

To succeed in this era of digital business, organizations must be willing to adjust the way they think about security. Tenable’s SecurityCenter Continuous View™ provides organizations with a way to continuously measure the effectiveness of their security program while ensuring that the highest priority security problems are being addressed. Assurance Report Cards, available in SecurityCenter Continuous View, communicate an organization’s risk and security posture in a manner that both executives and board members can easily understand.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training