AGC's 13th Annual West Coast Conference Book

A/V Refresh

Abstract:

Endpoint security is in the midst of a wholesale architectural refresh, with new prevention and detection & response plat- forms positioning themselves to take market-share from legacy AV vendors. Over $1.8B of venture and PE investment has flowed into next-gen endpoint segments since 2014, not only signaling the platform potential of the new entrants, but also leading to a highly fragmented market, with more than 60 vendors. In order to grow into their valuations, next-gen providers will need to supplant instead of supplement legacy AV products, which is what the market is seeing today. Audit and regulatory requirements combine with low ongoing ownership cost to present a formidable barrier to entry on the endpoint that favors installed legacy AV. However, forward-leaning next-gen providers are circumventing regulatory barriers by obtaining certification as AV replacements. If these early movers are successful at supplanting legacy AV installations, research analysts predict an additional $2.5B in cumulative next-gen endpoint TAM over the next 4 years. 2017 is shaping up to be a transformative year in the endpoint security segment. New testing reports (notably, an NSS Labs report expected in February) are on the horizon to study the efficacy of the next-gen vendors and validate their claims of technological differentiation. Consolidation is also likely to accelerate through M&A activity, as the race is on to establish brand recognition and customer traction in this crowded but fast-growing segment.  Enhancing endpoint security is a primary focus of security teams: nearly 70% of survey respondents cited endpoint security as a priority while nearly half of surveyed organizations lack an integrated endpoint security suite. However, respondents noted that they intend to add one in the next 12-24 months  Gartner recognized Endpoint Detection and Response (EDR) and Endpoint Protection Platform (EPP) as #2 and #3 cyber technology trends in 2016, respectively  The Endpoint market exceeds $11B. Currently, the Next-Generation Endpoint Security (EPS) market, comprised of EDR and EPP, is a $750M segment within the Endpoint market that is disrupting and may eventually subsume the broader market  Gartner expects that by 2018, many EDR vendors will have expanded their capabilities to serve as primary preven- tion tools and nearly 8 in 10 leading EPP companies will have incorporated EDR into their platforms Market Statistics, Sizing / Growth:

Discussion Topics:

 What is Advanced Endpoint Protection (AEP)? What business problem is it trying to solve?

 How will the AEP market evolve? What types of products will win?

 What are the technical keys to success for an AEP product?

 Is being able to detect an attack by an APT (where the customer is “patient zero”) a requirement of AEP?

Are expectations for AEP unrealistic?

 Will traditional Endpoint Protection (EPP) & Endpoint Detection and Response (EDR) be augmented or replaced by AEP? Is EPP Dead? Is EDR “Dead”?

Made with FlippingBook - Online catalogs