Its survey found that the number of respondents utilizing managed security services has risen from 33 percent to 39 percent. And, “It is very probable that this trend might continue,” said the annual state of cybersecurity report. The primary driver is to transfer a portion of operational burden to a third party to free up resources for higher value projects, the research suggested. “Given the problem of always trying to find (or train) enough experts … keeping SOCs constantly staffed with the skillsets needed to secure a rapidly changing digital world can be a task,” the report continued. “If you take advantage of a third party that has the skills your organization lacks, you’ll save costs on employees (hiring, training, etc.). Plus, with a more skilled security workforce, you increase your chances of saving any expenses you might otherwise risk in a breach” Of course, in order for MSPs and technology advisors to gain the attention and trust of SMBs that are considering a move from in-house to outsourced security, they must be in tune with the proper pain points, priorities and desired outcomes of the buying circle. When SMBs were asked to identify the top five plaguing security concerns facing their organizations in 2025, results were pretty consistent with 2024. Phishing/smishing and malware/ransomware once again topped the list of perceived risks, followed by social engineering and data loss/leakage. However, due to the explosion of sites, tools What are your organization’s top 5 cybersecurity initiatives for the next 6-13 months? Source: Uptime Institute; 2022 How confident are you in your knowledge, of the security tools you deploy? Source: Forta 2025 State of Cybersecurity Survey Source: Forta 2025 State of Cybersecurity Survey US Monthly Robocall Volume Very confident Somewhat confident Confident Not confident 73% 77% 66% 75% 74% 73% 62% 59% 63% 54% 58% 51% 44% 50% 36% 39% 25% 22% Identifying and closing security gaps Improving security culture and awareness Limiting outsider threats (e.g.; phishing, ransomware) Compliance Securing data in the cloud Improving security skills Limiting insider threats Security in the supply chain Consolidating tools 2024 2025 58% 20% 19% 3% 6,000,000,000 Despite any hype and hyperbole, even the most trusted and tried cybersecurity frameworks are only getting slightly more than 50 percent use by most mid-sized to small business today, show Forta’s findings. While this isn’t indicative of the value they bring to the table — only organizations’ abilities (or desire) to implement them – the NIST Cybersecurity Framework (CSF) saw the highest adoption rates at 54 percent, which is 5 percentage points down from last year. The U.S. Defense Department-specific CMMC unsurprisingly saw only 7 percent adoption. However, the international standard ISO 27001 was almost as widely in use as NIST CSF, boasting a 48 percent followership, and MITRE ATT&CK took home slightly less than a third (32 percent). All told, 61 percent of companies claimed they knew what they needed to do in terms of compliances and were on track to get there. That left nearly four in 10 that admitted to needing help. Compliance Conundrum 22 CHANNELVISION | MARCH - APRIL 2025
RkJQdWJsaXNoZXIy NTg4Njc=