target audience: TECH SUPPLIER  Publication date: Sep 2024 - Document type: Market Forecast - Doc  Document number: # US52544824

Worldwide DevSecOps Software Tools Forecast, 2024–2028

By:  Katie Norton Loading

Content



Get More

When you purchase this document, the purchase price can be applied to the cost of an annual subscription, giving you access to more research for your investment.



Related Links

Abstract


This growth is driven by the increasing complexity of software supply chains and the transformative impact of generative AI (GenAI) on application security and rising regulatory compliance requirements. This document highlights the significant revenue contributions from security analytics, despite it being the slowest-growing segment, and points to network security, cloud-native application protection platforms (CNAPPs), and information and data security as key areas of growth. It also underscores the shift toward software-as-a-service (SaaS) delivery models and the geographical revenue distribution, with all regions experiencing double-digit CAGRs. This study advises technology suppliers to focus on emerging threats, regulatory compliance, and cloud-native capabilities to stay competitive. This IDC study provides a worldwide forecast for the 2024–2028 period for the DevSecOps software tools market. The study quantifies the market size in 2023 and provides a five-year forecast through 2028 by geographic region and deployment type.

"In an era where software complexity increases, regulatory demands soar, and AI reshapes application security, the DevSecOps software tools market is poised for growth, forecast to reach $15.6 billion by 2028," said Katie Norton, research manager, DevSecOps and Software Supply Chain Security at IDC. "As organizations navigate these waters, the adoption of DevSecOps practices becomes not just beneficial but essential for securing the future of software development."



Coverage


Do you have questions about this document
or available subscriptions?