Subscribe
  • Home
  • /
  • Enterprise
  • /
  • 2023 SA Information Security Thermometer Research Report

2023 SA Information Security Thermometer Research Report


Johannesburg, 11 Apr 2023

Wolfpack Information Risk is conducting research for the cyber security industry. This project was first conducted in 2011. The critically acclaimed results yielded valuable insight that empowered information security stakeholders to compare themselves to organisations of a similar demographic to make more informed decisions.

Cyber security decision-makers from large to medium-sized companies will provide feedback on the current state of information security across 10 key domains:

  1. Organisation and industry demographics
  2. Information security governance
  3. Information security risk
  4. Information security compliance
  5. IT and information security budgets
  6. Training and awareness
  7. Social media and mobile security
  8. Information security programme management
  9. Managed services
  10. Incident management and cyber forensics

This report will be invaluable to cyber security leaders by assisting in: 

  • Reviewing information security budgets and salaries of similar-sized organisations; 
  • Comparing IS programme management challenges faced by peers; 
  • Determining which managed services are outsourced or managed in-house by others; 
  • Identifying how mature other organisations' IS governance, risk management and compliance controls are; and
  • Assist in more effective planning of staffing, training and awareness requirements.

Cyber crime has gone mainstream and affects South African businesses, organisations and critical infrastructure. Organisations need to take urgent action. This lucrative business is predicted to grow by 15% PA to 10.5 trillion USD by 2025. This is larger than most countries' economies and will be more profitable than trading illegal drugs. Cyber attacks can be costly, resulting in business disruption, reputational damage and potential legal liabilities. According to Interpol, South Africa has the third-highest number of cyber crime victims worldwide. This costs about R2.2 billion annually. 

The research report will be released on 20 April 2023 and we invite you to register for the launch webinar focusing on information security governance! To register, go to https://www.securitythermometer.co.za/node/1641155.

Share

Wolfpack

Wolfpack's vision is to be the catalyst that drives the greatest positive cybersecurity impact on the African continent. We do this by being passionate defenders of communities, companies and countries against cyber threats. Wolfpack provides expert information risk and cybersecurity consultancy services.

All Wolfpack projects start with the client's end goal in mind. Gap and risk assessments are completed using best practice frameworks. We provide a roadmap and visual representation of where the customer is in terms of their risk profile and desired state. We then build a prioritised remediation roadmap defining what needs to be done to reach the desired state. Remediation assistance can be provided to select and implement key controls to defend against cyber-attacks. Provision of cybersecurity awareness training and phishing simulations is important to create a human firewall. We also offer incident support services, digital risk protection and next generation penetration testing. https://www.wolfpackrisk.com