Cyber Security

Hyperproof’s 5th Annual IT Risk and Compliance Benchmark Report

Hyperproof, a leading risk and compliance management software company, today announced the publication of its highly anticipated 5th annual IT Risk and Compliance Benchmark Report. This comprehensive report delves into the insights gathered from over 1,000 IT and GRC professionals, revealing key trends and best practices shaping the GRC landscape in 2024.

The standout finding in this year’s survey results revealed that more companies than ever view GRC as a holistic process and are taking steps toward getting a complete view of their risk environment and compliance obligations. 55% of respondents view risk and compliance management as integrated activities, yet 48% of respondents struggle with the difficulty of switching between multiple systems for risk management. 70% currently use a GRC software to monitor security controls and report on compliance postures, and 28% have plans to evaluate such software in 2024. Centralizing strategy, unifying risk and compliance data, and revamping approaches to cybersecurity are all becoming popular strategic objectives among respondents, especially with the rise of AI technology dismantling barriers and fostering collaboration among various GRC functions.

Other key highlights from the report include:

  • 83% of respondents have a centralized GRC program, but only 18% have tied risk and compliance activities together
  • 46% of respondents using an integrated, automated GRC tool experienced a breach vs. 78% of those who do not use a GRC tool
  • 60% of respondents expect to spend more time on IT risk in 2024

“Each year, our benchmark report provides invaluable insights into the evolving priorities and challenges facing IT and GRC professionals,” said Kayne McGladrey, Field CISO at Hyperproof. “This year’s findings underscore the growing need for organizations to streamline their GRC processes and adopt integrated solutions to effectively navigate the complex risk and compliance landscape.”

More GRC professionals than ever are actively reducing data silos between risk management and compliance operations to gain a clearer view of their true compliance postures. In fact, only 19% of respondents manage IT risks in siloed departments, processes, or tools, a 31% decrease from 2023, and 18% of respondents have an integrated view of managing their unique set of risks, an increase of 80% year-over-year.

“These statistics highlight a clear trend towards a more unified approach to GRC,” added McGladrey. “It’s evident that organizations are prioritizing collaboration and transparency in their risk management efforts, signaling a need for GRC solutions that can adapt to these evolving demands.”

In addition to survey data, the report includes exclusive industry insights from Hyperproof, serving as force accelerators for businesses seeking to enhance their GRC practices.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

SquareX unveiled the results of its recent study

PR Newswire

WatchGuard® Technologies announces the launch of ThreatSync

GlobeNewswire

Fidelis Cybersecurity Strengthens Ransomware Capabilities

Business Wire