Russian companies in 2023 increased purchases of solutions and services in the field of information security

Russian companies in 2023 increased purchases of solutions and services in the field of information security

[ad_1]

At the end of 2023, the demand for solutions to protect the perimeter of organizations from cyber attacks through IT solution contractors increased in the information security market; in a number of product classes it increased by 120%. This is due to the increasing hacking of organizations through the systems of third-party development companies or partners with access to the infrastructure. However, in 2024, experts believe, the main market driver will be regulatory requirements for import substitution, and not threats from criminals. Analysts expect continued growth at 10–24.5%.

Russian companies in 2023 increased purchases of solutions and services in the field of information security, according to specialized developers and IT integrators interviewed by Kommersant. Thus, according to FACCT (formerly Group IB), sales of complex products for protection against targeted attacks through remote access services, contractor infrastructure and malicious email services showed significant growth – demand for such solutions increased by 25%. At the same time, for email protection tools it increased by 80%, and for “corporate perimeter” (for example, vulnerability scanners) – by 120%.

The integrator K2 Cybersecurity (part of K2Tech) says that in 2023, Russian corporate customers’ demand for firewalls (NGFW) has approximately doubled. But the share of domestic players in this segment still remains low, a company representative clarified.

“We have seen interest in core services that provide cyber resilience. These are, for example, solutions for monitoring and responding to information security incidents, as well as protection against DDoS attacks. The growth in demand for them in 2023 exceeded 50% compared to 2022,” said MTS RED.

The company clarified that attacks on business partners and software supply chains now account for up to 30% of all cyber incidents. K2 Cybersecurity Business Development Director Andrey Zaikin clarifies that we are talking about hacking the company’s information systems through third-party software or through contractors with legitimate access. All this, MTS RED adds, makes it necessary to limit the provision of access to employees and partners to IT systems “to only the minimum necessary rights.”

One of the most striking incidents of this type last year was an attack on retailers, which led to major data leaks, including those of the Auchan chain, Tvoy Dom, etc. Researchers noted that the entry point for hackers could be a vulnerability in the product of the developer 1C-Bitrix. The latter, however, argued that the problem was with the customers themselves, who did not update product versions to more secure ones on time (see Kommersant dated June 26, 2023). Informzashita believes that in 2024 a special service for monitoring contractors will “finally emerge” on the market, the demand for which will rapidly increase.

However, a number of experts believe that other areas will become drivers of the cybersecurity market. “Most players have higher priorities in terms of cybersecurity that still remain unresolved. For example, increasing employees’ awareness of information security or training specialists’ reactions to cyber incidents,” says Denis Chigin, head of the technological expertise department of the information security department of Softline Group of Companies.

“The main driver will be regulatory requirements for import substitution of information security tools in organizations operating critical information infrastructure,” TAdviser analysts say. In general, they expect the Russian cybersecurity market to grow by 10–15% in 2024, to RUB 280–290 billion. The Center for Strategic Development believes that by the end of 2024, the cybersecurity market (taking into account products and services) could grow in money by 24.5%.

Tatiana Isakova

[ad_2]

Source link