Network Security, Threat Management, Endpoint/Device Security, Patch/Configuration Management

Most organizations’ enterprise PCs fail to meet basic endpoint protection, patching requirements

Share
patch presented in the form of binary code

A new Absolute Security report found that many organizations are failing to ensure that the endpoint protection platforms and network access security applications on their managed PCs are running in compliance with basic security policies, reports TechRepublic.

The 2024 Cyber Resilience Risk Index report examined data from over 5 million PCs from global organizations with at least 500 active devices running on Windows 10 and 11, and analysis showed that nearly 14% of PCs don't have any endpoint security tools, and the majority of organizations were weeks or months behind in critical patching, creating "extensive risk gaps."

According to the report, patching times varied by industry, but education providers and governments have the worst patching records for both Windows 10 and Windows 11. The report predicts that the enterprise PC market could see a massive "AI replacement wave," as only 92% of enterprise PCs have enough RAM capacity to handle AI at present.

“It is no wonder why IDC forecasts that demand for PCs supporting new innovations in AI will surge from 50 million units to 167 million by 2027, a 60 per cent increase,” the report indicated.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.