Remote work is sending IT security budgets out of control

creative illustration
(Image credit: Shutterstock)

As businesses everywhere move to better secure their remote workers, they’re increasingly investing in new and advanced security solutions - but these don't come cheap.

As a result, IT security budgets are “spiraling out of control”, according to a report from Ivanti that polled 400 EMEA Chief Information Security Officers (CISO).

Overall, the survey found that businesses spent an average of $75.15 million on IT security last year, with more than four in five (81%) expecting this number to grow over the next 12 months. 

Ivanti found CISOs were mostly looking to spend on Unified Endpoint Management (UEM) tools, as well as biometric authentication solutions. 

The respondents said that 41% of their overall security budgets was spent on UEM software in the last year, and most of them (80%) expect further investments over the course of the next 12 months. 

Defending against phishing

This new investment is needed, Ivanti says, to handle the mass influx of new devices, as an increasing number of remote workers look to connect to corporate resources.

As for biometric authentication solutions, most CISOs said they need it to further facilitate remote working, especially with phishing being so prevalent. Furthermore, 70% said the reliance on these solutions will only grow in the future.

Even though less than a quarter (22%) of all data breaches in 2019 involved phishing, three-quarters of businesses around the world experienced some form of phishing last year, Ivanti reminded. In most cases, criminals used the method to obtain passwords, which is why businesses seek to move into mobile device authentication with biometric-based access.

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.