banner

Thales News Release

No One Is Immune! The 2019 Thales Global Data Threat Report Reveals Digital Transformation Era Is Putting Organizations’ Sensitive Data At Risk

January 30, 2019

Enterprises are Struggling with Cloud Complexity as Demand for Digitally Transformative Technologies Outpaces Security Needs

Thales, a leader in critical information systems, cybersecurity and data security, announces that the rush to digital transformation is putting sensitive data at risk for organizations worldwide according to its 2019 Thales Data Threat Report – Global Edition with research and analysis from IDC. As organizations embrace new technologies, such as multi-cloud deployments, they are struggling to implement proper data security.

Click to Tweet: #2019DataThreat: Is digital transformation putting your sensitive data at risk? Find out what 1,200 execs in 9 countries report by @thalesesecurity https://ctt.ec/zc6Iw+

Sensitive Data is Everywhere

Ninety-seven percent of the survey respondents reported their organization was already underway with some level of digital transformation and, with that, confirmed they are using and exposing sensitive data within these environments. Aggressive digital transformers are most at risk for data breaches, but alarmingly, the study finds that less than a third of respondents (only 30%) are using encryption within these environments. The study also found a few key areas where encryption adoption and usage are above average: IoT (42%), containers (47%) and big data (45%).

The Reality of Multi-Cloud Risk

As companies move to the cloud or multi-cloud environments as part of their digital transformation journey, protecting their sensitive data is becoming increasingly complex. Nine out of 10 respondents are using, or will be using, some type of cloud environment, and 44% rated complexity of that environment as a perceived barrier to implementing proper data security measures. In fact, this complexity is ahead of staff needs, budget restraints and securing organizational buy-in.

Despite Increase in Data Breaches Enterprises Still Not Investing in Protection

Globally, 60% of organizations say they have been breached at some point in their history, with 30% experiencing a breach within the past year alone. In a year where breaches regularly appear in headlines, the U.S. had the highest number of breaches in the last three years (65%) as well as in the last year (36%).

The bottom line is that whatever technologies an organization deploys to make digital transformation happen, the easy and timely access to data puts this data at risk internally and externally. The majority of organizations, 86%, feel vulnerable to data threats. Unfortunately, this does not always translate into security best practices as evidenced by the less than 30% of respondents using encryption as part of their digital transformation strategy.

Frank Dickson, research vice president for security products research at IDC says:

“Our research shows that no organization is immune from data security threats and, in fact, we found that the most sophisticated organizations are more likely to indicate that they have experienced a data security breach. This trend is consistent no matter how we define the sophistication of the audience: those who are spending more on IT security, those for whom data security is a larger portion of their security budget, or those who are further along in their digital transformation journey.”

Tina Stewart, vice president of market strategy at Thales says:

“Data security is vitally important. Organizations need to take a fresh look at how they implement a data security and encryption strategy in support of their transition to the cloud and meeting regulatory and compliance mandates. As our 2019 Thales Data Threat Report shows, we have now reached a point where almost every organization has been breached. As data breaches continue to be widespread and commonplace, enterprises around the globe can rely on Thales to secure their digital transformation in the face of these ongoing threats. ”

For more key findings and security best practices download a copy of the new 2019 Thales Data Threat Report – Global Edition.