

Gartner states in the Hype Cycle that “ ransomware, in particular, has evolved from relatively simple automated methods to highly organized human-operated attacks to extract between 1% and 2% of corporate revenue as ransom.”ĮPP providers rely on their cloud-native platforms to catalyze innovation. More sophisticated ransomware attacks are driving faster innovation and greater cyber-resiliency in self-healing endpoints in endpoint protection platforms. Ransomware is forcing endpoint protection platforms (EPPs) to get smarter and stronger, fastĪs the most prevalent threat surface, endpoints face a continuous stream of intrusion and breach attempts. Leading vendors include CrowdStrike, Microsoft, Netwrix, Quest, Semperis, SentinelOne, Silverfort, SpecterOps and Tenable. ITDR grew out of the need to harden the defenses protecting IAM, PAM and Active Directory Federation Services. They can discover and detect threats, evaluate policies, respond to threats, investigate potential attacks, and restore normal operation as needed.” Gartner defines ITDR in the Hype Cycle report by saying, “Identity threat detection and response encompasses the tools and processes that protect the identity infrastructure from malicious attacks. With identities under siege and cyberattackers going after identity and access management (IAM), privileged access management (PAM) and active directories to take control of infrastructures in seconds, it’s understandable that Gartner’s clients are making ITDR a priority. The following are some key insights from Gartner’s Hype Cycle for Endpoint Security, 2022: ITDR is table stakes in a zero-trust world ITDR reflects the high priority CISOs are putting on becoming more cyber-resilient. Five technologies were added in 2022: exposure management, external attack surface management, breach and attack simulation, content disarm and reconstruction, and identity threat detection and response (ITDR). There are 23 technologies on the Hype Cycle in 2022, up from 18 the previous year. Image Credit: Gartner What’s new In Gartner’s Hype Cycle for Endpoint Security, 2022 At the heart of this framework are identities, access credentials and roles, which these technologies in combination support. This circular graphic shows a wide range of technologies integral to SASE. SSE vendors also integrate ZTNA functionality and components into their platforms for enterprises looking to create secure, reliable connections to internal, proprietary cloud services, apps and web platforms from a single platform or endpoint agent.

VentureBeat learned that CISOs are increasingly adding ZTNA to their SASE roadmaps. IT and security teams need hardened, secure and reliable connections to suppliers, vendors and contractors without exposing vulnerable internal apps over VPNs.ĬISOs are piloting SSE and SASE and moving them into production. Most network traffic today is much more fluid, much of it occurring outside an enterprise. These systems assumed static locations, and secured connections to internal data centers.
#GARTNER HYPE CYCLE DRIVERS#
Those markets are predicted to grow at compound annual growth rates of 24.6% and 22.6% respectively through 2026.įoremost among ZTNA’s growth drivers is CISOs’ interest in upgrading legacy VPN systems. ZTNA is predicted to be one of the information security and risk management market’s fastest-growing segments, second only to cloud security and application security. Gartner’s latest Information Security and Risk Management forecast predicts worldwide end-user spending on ZTNA systems and solutions will grow from $819.1 million in 2022 to $2.01 billion in 2026, achieving a compound annual growth rate (CAGR) of 19.6%. Source: 2022 Gartner ® Hype Cycle™ for Endpoint Security ( courtesy of Bitdefender) Why zero trust is growing now Five new technologies are on the Hype Cycle for Endpoint Security 2022, including identity threat detection and response (ITDR).

The many use cases virtual workforces have created are the fuel driving SSE and SASE adoption, which also ensures ZTNA’s continued growth. They can securely enable application access from any device over any network, with limited impact on users’ experiences.
