Express Computer
Home  »  News  »  Wipro’s State of Cybersecurity report highlights the Emerging Challenges for CISOs

Wipro’s State of Cybersecurity report highlights the Emerging Challenges for CISOs

0 134

Wipro Limited released the 2023 edition of its State of Cybersecurity Report (#SOCR). The report presents an in-depth look at cybersecurity trends across three geographies and seven industry sectors. It gives security leaders valuable insights on industry trends, allowing them to benchmark their cyber journey against their peers and determine actions they need to take to achieve cyber resilience in the future.

“CISOs are facing unprecedented disruptive changes across the cybersecurity landscape,” said Tony Buffomante, Senior Vice President & Global Head – Cybersecurity & Risk Services (CRS), Wipro Limited. “Just as the cloud adoption journey is starting to mature, the new frontier of generative AI has data flowing faster in an environment without boundaries or developed controls. Wipro is uniquely positioned to help clients navigate this new frontier.”  

Wipro’s findings summarize the current state of cybersecurity within four pillars of resilience:

  • Cyber-attacks, breaches and law
  • Enterprise cyber capabilities
  • Collaboration
  • Future of cybersecurity

“Political and economic uncertainties, coupled with the rise of sophisticated new technologies, including generative AI and machine learning, is creating a widening cyber resiliency gap within many enterprises,” said Josey George, SOCR Editor, General Manager, Strategy and M&A, Wipro CRS. “The insights and recommendations in the SOCR will help organizations identify security, risk and compliance concerns and provide a path to achieving more resilient operations that can support strategic, business-aligned objectives.”

The report included responses from the security leadership of 345 organizations across US, Europe and Asia Pacific Middle East and Africa regions, who responded to 30 questions around trends, governance, security practices, collaboration and best practices. The Wipro analysis of nation-state attacks is based on 1,110+ attack data points gathered by the Council on Foreign Relations. Insights on breach notification and global data-transfer laws are based on data aggregated from multiple laws and government websites regarding regulations in 23 countries. Finally, the Wipro research team analyzed more than 24,900 global patent filings across 21 countries.

Get real time updates directly on you device, subscribe now.

Leave A Reply

Your email address will not be published.

LIVE Webinar

Digitize your HR practice with extensions to success factors

Join us for a virtual meeting on how organizations can use these extensions to not just provide a better experience to its’ employees, but also to significantly improve the efficiency of the HR processes
REGISTER NOW 
India's Leading e-Governance Summit is here!!! Attend and Know more.
Register Now!
close-image
Attend Webinar & Enhance Your Organisation's Digital Experience.
Register Now
close-image
Enable A Truly Seamless & Secure Workplace.
Register Now
close-image
Attend Inida's Largest BFSI Technology Conclave!
Register Now
close-image
Know how to protect your company in digital era.
Register Now
close-image
Protect Your Critical Assets From Well-Organized Hackers
Register Now
close-image
Find Solutions to Maintain Productivity
Register Now
close-image
Live Webinar : Improve customer experience with Voice Bots
Register Now
close-image
Live Event: Technology Day- Kerala, E- Governance Champions Awards
Register Now
close-image
Virtual Conference : Learn to Automate complex Business Processes
Register Now
close-image