VMware Explore Registration Is Open
VMware Explore Registration Is Open

Map your next move at the industry’s essential cloud event in Las Vegas August 26 – 29.

News Releases2 min read

Bit9 2013 Server Security Survey Shows Concerns about Targeted Malware Rising

1,000 IT and Security Pros Worldwide are Less Confident about Stopping Threats

WALTHAM, Mass.—March 21, 2013—Bit9, the leader in Trust-based Security, today announced the results of its second annual server security survey of nearly 1,000 IT and security professionals worldwide. Key findings include:

  1. 52 percent of respondents said targeted malware attacks are their top server security concern, up 15 percent from the prior year.
  2. 25 percent of respondents said their servers were attacked in 2012, up 8 percent.
  3. 12 percent of the survey group ranked “too much administrative effort” required by traditional security solution as a bigger concern than actual attacks. 43 percent of respondents use more than 1 full-time employee to manage server security.

“These results highlight the need for greater control in identifying and stopping advanced attacks on valuable server resources—before they execute—while decreasing the security-related administrative workloads of IT and security professionals,” said Brian Hazzard, vice president of product management for Bit9. “The key to securing enterprise servers—both physical and virtual—is to allow only trusted software to execute and prevent all other files from running. That’s how the Bit9 Platform protects our customers’ servers and endpoints against targeted attacks, zero-day threats and all other types of malware.”

About Bit9
The leader in Trust-based Security, Bit9 continuously monitors and records all activity on servers and endpoints to detect and stop cyberthreats that evade traditional security defenses. A cloud-based software reputation service combined with policy-driven application control and allowlisting provide the most reliable form of security in a model that can be rapidly implemented with less maintenance than traditional tools. Bit9 has stopped the most advanced attacks, including Flame, Gauss and the malware responsible for the RSA breach. Almost 1,000 organizations—from Fortune 100 companies to small businesses—use Bit9 to increase security, reduce operational costs, and improve compliance. For more information, visit our website, follow us on Twitter, or call +1 617-393-7400.