Compliance remains a business challenge for many organisations

IT and security professionals spend an average of 4,300 hours annually achieving or maintaining compliance.

  • 1 year ago Posted in

Drata has published the results of its inaugural 2023 Compliance Trends Report, highlighting common pain points, objectives, and opportunities with security and IT compliance programs. The report surveyed 300 IT and security professionals in fast-growing organisations across the U.S.

 From the American Institute of CPAs’ SOC 2 framework to ISO 27001 certification established by the International Organization for Standardization, or the European Union’s GDPR law, requirements for data protection are quickly becoming normalized, calling for companies of all industries to continuously manage effective compliance programs. According to the 2023 Compliance Trends Report, 87% of respondents have faced consequences as a result of not having continuous compliance, including slowed sales cycles, security breaches, business interruption, loss of a business relationship, a damaged reputation, or fines. With limited staff as a leading challenge in maintaining compliance, the majority of survey respondents cite that increasing budgets and automating processes would improve their abilities.

 Drata’s research also shows:

68% of respondents believe compliance opens new business opportunities or acts as a differentiator, while 32% view it as burdensome or just a checkbox

74% admit to vulnerabilities in their risk or security programs that are not being addressed or covered due to a lack of bandwidth or resources

For those who already have continuous compliance automated processes, the number one benefit was the ability to easily attract new customers (67%)

 

“It's clear to see that most IT and infosec professionals understand the importance and value of their compliance programs," said Adam Markowitz, Drata Co-Founder and CEO. "But without proper budgeting and automation, they unfortunately feel stuck in the manual management of those programs, and that's where long-term issues arise and where growth is ultimately prohibited.”

Companies say they’re prioritizing cybersecurity, but lags in skills development, financial...
The new release deploys advanced AI for fast and accurate application discovery, provides clear...
Adversaries are taking advantage of weak security fundamentals and a lack of countermeasures to...
The technique leverages quantum properties of light to guarantee security while preserving the...
Cyber Risk Report highlights critical vulnerability, offers new ways to prioritize risk management.
The 2024 zLabs Global Mobile Threat Report found 82% of phishing sites now targeting enterprise...
Collaboration bolsters generative AI capabilities with advanced data management and secure...
Acquisition furthers DigiCert’s position as a leader in digital trust.