Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

July 2022

Egress named as a representative vendor in the Gartner Market Guide for Data Loss Prevention (DLP)

Industry analyst Gartner recently published their 2022 report on the state of the DLP market. They consider DLP a mature technology but do talk to the emergence of next generation data security tools for insider risk management and cloud use cases. The enterprise DLP (EDLP) market is growing at around 6.6%.

What should a CISO's priorities be for reducing inbound and outbound email risk in M365?

While cybersecurity risks are similar across the board for any IT leader, it's down to each CISO to decide what takes priority. Before doing that, they need to assess the risks and plan accordingly for them. Unfortunately, many businesses don't do this. A 2022 UpCity study – the Small Business Cybersecurity Survey Investigations Report – found that only 50% of SMBs have a cybersecurity plan.

How should the security industry innovate against email risks over the next five years?

Our research has revealed that 80% of security professionals have experienced increased security threats since shifting to remote work. To stay protected against attacks and reduce the chances of losing significant amounts of money, putting their users at risk, or destroying their reputation, organizations must do more to innovate against email risks. In our most recent report, Cybersecurity experts' views on email risk within Microsoft 365, we identify many of the risks Microsoft 365 users face.

Which cyberthreats are keeping the experts up at night?

One of the most challenging elements of cybersecurity is knowing what’s to come. While none of us have an IT crystal ball (unfortunately), we can make educated guesses based on the evidence around us. One thing that is for sure, though, is that cybercriminals are more of a threat than ever. According to the FBI’s Internet Crime Report from last year, a record 847,376 cybercrime complaints were reported by the public in 2021 – a 7% rise from the previous year.

What's driving the increase in phishing attacks?

In our most recent report, Cybersecurity experts' views on email risk within Microsoft 365, we identify security risks that Microsoft 365 users face. We spoke with three experts to gain insights into some of Microsoft 365's key email security strengths and weaknesses. This article features some key quotes from the report from Lisa Forte, Co-founder, Red Goat Cyber Security LLP; Robin Bell, CISO, Egress Software Technologies; and Jack Chapman, VP of Threat Intelligence, Egress Software Technologies.

What are Microsoft 365's email security strengths and weaknesses?

Microsoft 365 has cemented itself as a leader amongst cloud email providers by offering a solid foundation of protection from advanced attacks. However, it's becoming increasingly apparent that Microsoft 365's defenses alone are often not enough to ensure the security of sensitive data. Cybersecurity experts' views on email risk within Microsoft 365 is our most recent report identifying the security risks that Microsoft 365 users face.

Are organizations taking outbound risk seriously enough?

For many organizations, the rise of remote working brought on by the COVID-19 pandemic has significantly increased email communication. Our 2020 Outbound Email Security Report revealed that 94% of organizations experienced increased outbound email traffic due to remote working during the pandemic. This increase in outbound email traffic also increased outbound security risk. The report revealed that 93% of organizations suffered an outbound data breach in the same 12 months.

Everyone knows about phishing - so why is it still an unsolved problem?

Findings from our recent report, Fighting phishing: the IT leader's view, reveal that 98% of the companies surveyed conducted some form of cybersecurity training over the past 12 months. Yet, despite these efforts, employees keep falling for phishing attacks. Our research shows that 84% of the organizations we surveyed last year were phishing victims – a 15% increase from our 2021 report, The real and rising risk of phishing.

Which cyberthreats are Microsoft 365 users most at risk of?

Over the last few years, Microsoft 365 has significantly enhanced its native security capabilities. Today, it offers a solid foundation of protection from advanced attacks, making it a popular choice for organizations. However, security threats are advancing rapidly, and Microsoft 365 still has some points of weakness that are leaving users vulnerable. Cybersecurity experts' views on email risk within Microsoft 365 is our most recent report identifying the security risks its users face.