With the massive media coverage of today’s advanced threats, customers and thought leaders are recognizing that a comprehensive, integrated approach rather than a proliferation of point products is necessary. IDC recently released its 2013 security software market share data, which showed that IBM Security gained share, maintained leadership positions and dramatically outpaced the market. This is substantive support for our value proposition.

“According to IDC’s Worldwide Semiannual Software Tracker analysis for calendar year 2013, IBM Security Systems maintained its number one position in identity and access management (IAM) and security vulnerability management (SVM), which includes security information and event management (SIEM), and improved its share in endpoint security and network security,” IDC said in a statement on the findings, which have not yet been released to the public. “IBM significantly outpaced overall security software market growth and remained the number three security software vendor in 2013.”

IDC Reports What Our Customers Already Know

This data from IDC is solid evidence that customers and partners support IBM Security’s value proposition, products, support, engagements and all the investments we’ve made to grow the business; further evidenced by the division’s consistent double-digit growth, as pointed out during our earnings calls.

A steady supply of media coverage regarding the latest advanced persistent threats (APTs), cyber attacks and breaches have elevated the need for advanced security solutions to a boardroom priority. This constant buzz also raises the stakes: CISOs and partners demand the best security products and services from their chosen vendors and will quickly find alternatives whenever necessary. The competition is fierce and will only ramp up as startups enter the fray and established vendors consolidate in order to enter this market. But the trend is towards integration, collecting massive amounts of data, applying analytics against the data to identify prioritized offenses and taking action. A collection of disparate security products puts the burden on the customer or partner, neither of whom have the budget nor the advanced skills necessary to act effectively.

Our relentless pursuit of product excellence clearly demonstrates to our customers and partners that we intend to lead this market through innovation by executing our strategy and, most of all, by partnering with them to solve the problems they face constantly. We offer a clear distinction: Customers all over the world can choose to acquire a best-in-class product or an integrated and open security intelligence system from a single vendor.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today