target audience: TECH BUYER  Publication date: Nov 2021 - Document type: IDC MarketScape - Doc  Document number: # US46741420

IDC MarketScape: Worldwide Incident Readiness Services 2021 Vendor Assessment

By: 

  • Craig Robinson Loading
  • Christina Richmond

Content



Get More

When you purchase this document, the purchase price can be applied to the cost of an annual subscription, giving you access to more research for your investment.



Related Links

Abstract


This IDC study presents a vendor assessment of vendors offering incident readiness services through the IDC MarketScape model. The assessment reviews both quantitative and qualitative characteristics that define current market demands and expected buyer needs for incident readiness services. The evaluation is based on a comprehensive and rigorous framework that assesses how each vendor stacks up to one another, and the framework highlights the key factors that are expected to be the most significant for achieving success in the incident readiness services market over the short term and the long term.

IDC recognizes that the incident readiness market is a highly dynamic market that is fast evolving. Software vendors and service providers offer incident readiness services, and IDC expects these two models to continue to blend in the future. This study reflects the diversity of the market by including providers that are primarily software vendors that have strong services alongside firms that are primarily advisory and/or integration service providers but include their own or a partner's security software offerings.

Market weightings are based on user interviews, buyer surveys, and the input of IDC experts in each market. Respondents surveyed in this study either influenced or were primary decision makers or a part of a team that influenced decisions on incident readiness engagements. In addition, respondents were selected from a wide variety of industries and included a mixture of line-of-business and IT/security personas with job titles such as directors, VPs, C-suite, and board members, with directors representing the largest percentage.

"Cybersecurity budgets are largely continuing to grow year over year, but the areas that they are growing in is changing. Security leaders are wisely recognizing that they need to diversify their investments to account for the very real possibility that they will face an attack that requires the special skill set that incident response providers bring to the table. Working with a provider that can provide the types of incident readiness services that can help the organizations respond and recover from a major cyberattack is a proactive measure. Incident readiness providers are equipped to create the plans, conduct the proper range of assessments, and test the capabilities of their clients' cyberdefenders to detect, contain, and respond to cyberthreats that make their way into their expanded network topology. IDC believes that the capabilities that incident readiness service providers bring to the market is going to be a key method for raising the overall cybersecurity maturity and cyber-resilience of the organizations that consume these valuable services." — Craig Robinson, program director, Worldwide Security Services at IDC



Coverage


Do you have questions about this document
or available subscriptions?