Top Selling Multipurpose WP Theme
Home IT Rapid rollout of AI and other disruptive technologies creating unprecedented cybersecurity challenges for enterprises in all industries

Rapid rollout of AI and other disruptive technologies creating unprecedented cybersecurity challenges for enterprises in all industries

Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO), a leading technology services and consulting company, released the 2023 edition of its State of Cybersecurity Report (#SOCR). The report presents an in-depth look at cybersecurity trends across three geographies and seven industry sectors. It gives security leaders valuable insights on industry trends, allowing them to benchmark their cyber journey against their peers and determine actions they need to take to achieve cyber resilience in the future.

“CISOs are facing unprecedented disruptive changes across the cybersecurity landscape,” said Tony Buffomante, Senior Vice President & Global Head – Cybersecurity & Risk Services (CRS), Wipro Limited. “Just as the cloud adoption journey is starting to mature, the new frontier of generative AI has data flowing faster in an environment without boundaries or developed controls. Wipro is uniquely positioned to help clients navigate this new frontier.”  

Wipro’s findings summarize the current state of cybersecurity within four pillars of resilience:

  • Cyber-attacks, breaches and law
  • Enterprise cyber capabilities
  • Collaboration
  • Future of cybersecurity

“Political and economic uncertainties, coupled with the rise of sophisticated new technologies, including generative AI and machine learning, is creating a widening cyber resiliency gap within many enterprises,” said Josey George, SOCR Editor, General Manager, Strategy and M&A, Wipro CRS. “The insights and recommendations in the SOCR will help organizations identify security, risk and compliance concerns and provide a path to achieving more resilient operations that can support strategic, business-aligned objectives.”

The report included responses from the security leadership of 345 organizations across US, Europe and Asia Pacific Middle East and Africa regions, who responded to 30 questions around trends, governance, security practices, collaboration and best practices. The Wipro analysis of nation-state attacks is based on 1,110+ attack data points gathered by the Council on Foreign Relations. Insights on breach notification and global data-transfer laws are based on data aggregated from multiple laws and government websites regarding regulations in 23 countries. Finally, the Wipro research team analyzed more than 24,900 global patent filings across 21 countries.

@2023 – Cellit. All Rights Reserved.

Contact us: contact@cellit.in