▶ 調査レポート

エンドポイント検出・応答(EDR)の世界市場2021-2026:成長・動向・新型コロナの影響・市場予測

• 英文タイトル:Endpoint Detection and Response Market - Growth, Trends, COVID-19 Impact, and Forecasts (2021 - 2026)

Mordor Intelligenceが調査・発行した産業分析レポートです。エンドポイント検出・応答(EDR)の世界市場2021-2026:成長・動向・新型コロナの影響・市場予測 / Endpoint Detection and Response Market - Growth, Trends, COVID-19 Impact, and Forecasts (2021 - 2026) / MRC2103E085資料のイメージです。• レポートコード:MRC2103E085
• 出版社/出版日:Mordor Intelligence / 2021年1月
• レポート形態:英文、PDF、120ページ
• 納品方法:Eメール(受注後2-3営業日)
• 産業分類:IT
• 販売価格(消費税別)
  Single User¥629,000 (USD4,250)▷ お問い合わせ
  Team User¥703,000 (USD4,750)▷ お問い合わせ
  Corporate License¥1,110,000 (USD7,500)▷ お問い合わせ
• ご注文方法:お問い合わせフォーム記入又はEメールでご連絡ください。
• お支払方法:銀行振込(納品後、ご請求書送付)
レポート概要
本調査資料では、世界のエンドポイント検出・応答(EDR)市場について調査し、イントロダクション、調査手法、エグゼクティブサマリー、市場動向、コンポーネント別(ソリューション、サービス)分析、展開種類別(クラウド型、オンプレミス型)分析、ソリューション種類別(ワークステーション、移動型装置、サーバー、POS端末)分析、組織規模別(中小企業、大企業)分析、産業別(金融、IT・通信、製造、医療、小売)分析、地域別分析、競争状況、投資分析、市場機会・将来動向などの項目を掲載しています。
・イントロダクション
・調査手法
・エグゼクティブサマリー
・市場動向
・世界のエンドポイント検出・応答(EDR)市場規模:コンポーネント別(ソリューション、サービス)
・世界のエンドポイント検出・応答(EDR)市場規模:展開種類別(クラウド型、オンプレミス型)
・世界のエンドポイント検出・応答(EDR)市場規模:ソリューション種類別(ワークステーション、移動型装置、サーバー、POS端末)
・世界のエンドポイント検出・応答(EDR)市場規模:組織規模別(中小企業、大企業)
・世界のエンドポイント検出・応答(EDR)市場規模:産業別(金融、IT・通信、製造、医療、小売)
・世界のエンドポイント検出・応答(EDR)市場規模:地域別
・競争状況
・投資分析
・市場機会・将来動向

The global endpoint detection & response (EDR) market (henceforth, referred to as the market studied) was valued at USD 1.81 billion in 2020, and it is expected to reach USD 6.90 billion by 2026, registering a CAGR of 25.6%, during the period of 2021 – 2026. Enterprises are increasingly adopting more decentralized and edge-based security techniques, due to an increasing number of data breaches worldwide. This is driving the demand for endpoint detection and response (EDR) solutions.

– With the increasing adoption of cloud and cloud-based operations, poorly secured cloud databases continue to be a weak point for organizations, ranging from simple misconfiguration issues to vulnerabilities in hardware chips. There are multiple tools available widely, which enable potential attackers to identify misconfigured cloud resources on the internet. Hence, for organizations, adopting effective security solutions is of utmost importance. Moreover, quick detection and response also play a vital role in addressing such threats.
– Endpoint detection and response uses multiple approaches to detect advanced threats. Advance behavioral analysis and machine learning identify the dangerous and suspicious files. The endpoint detection and response market is mainly driven by increasing uniqueness in the attacking techniques. Furthermore, the growing volumes of data generated by different enterprises is the key factor driving the market for endpoint detection and response.
– The companies are continuously involved in product innovation processes. Recently, Mumbai-based cybersecurity company Sequretek announced the launch of Sequretek Endpoint Detection Prevention Response (EDPR). It is a comprehensive endpoint agent which offers anti-malware, patching, application whitelisting, data leakage, advanced persistent threat detection, prevention, and protection.
– The vendors offering EDR solutions are actively looking forward to collaborate their solutions with other managed security services providers. For instance, in January 2020, one of the key providers of EDR, SentinelOne, announced its partnership with CriticalStart for integrating its endpoint protection capabilities into Sentinel One’s EDR services. This has enabled the company’s endpoint protection platform to centralize, ingest, and correlate security logs. Such partnerships are expected to continue in the future.
– COVID-19 has significantly accelerated the adoption of cloud infrastructure and services along with an increase in the security budget triggered by the growth in phishing activities. According to the survey results by Microsoft released in August 2020, 36% of the total 800 respondents claimed that the budget for cybersecurity increased during the pandemic. Additionally, 42% of the respondents claimed the business changed the staffing, hiring additional security professionals.

Key Market Trends

Data Breaches in Healthcare Industry to Drive the Need for EDR Solutions

– Healthcare has been positively impacted by digitization and has evolved over the past two decades to become a digitized sector. Healthcare records have been stored digitally and contain private data.
– The healthcare sector continues to adopt new technologies to offer life-critical services and treatments. Cyber threats are on the rise, due to the risk of exploitation of vulnerabilities, as unauthorized access to personal health and insurance information can lead to drastic ramifications and inflict huge personal and financial losses.
– The growing number of connected devices used by employees in the healthcare sector is leading to more information sharing. Still, it’s also placing the endpoint at higher risk than ever before. For instance, according to an ETNO report, in the EU region alone, the number of IoT connected devices in healthcare for the year FY2019 amounted to 2.79 million.
– According to Wipro’s State of Cybersecurity Report 2019, 485 significant data breaches were reported in 2018 in the healthcare industry, making it one of the most popular targets for breach attempts. Accenture’s 2018 Healthcare Workforce Survey on Cybersecurity found that almost 18% of healthcare employees were willing to sell confidential data to unauthorized parties, for as little as USD 500-1,000.

Asia-Pacific to Witness the Highest Growth

– Asia-Pacific, which is the prominent region for becoming the manufacturing hub, is undergoing a digital transformation, due to the population and the rising labor costs, with countries, like China, being at the forefront. The country’s manufacturers use IoT for tracking assets, preventive maintenance, increasing equipment efficiency, and supply chain management. According to the China Investment Corporation (CIC) estimates, the IIoT in China is expected to reach CNY 150 billion by 2020. According to GSMA, China will account for one-third of the global industrial IoT market by 2025.
– In August 2020, Chinese researchers observed a remote command execution vulnerability in Sangfor’s Endpoint Secure Manager. In the country, the product is known as Sangfor Endpoint Detection Response (EDR) Platform. The China National Vulnerability Database (CNVD) assigned the vulnerability to CNVD-2020-46552. This newly discovered vulnerability can be exploited to remote system commands and access the endpoint detection and response management platform.
– In January 2020, Mitsubishi Electric said hackers exploited a zero-day vulnerability in the anti-virus software before the vendor patching the flaw and stole employee data and trade secrets. The company says that it restricted external access to the systems after the detection of unauthorized access. Previously, Mitsubishi used Trend Micro’s ‘OfficeScan,’ which is an endpoint detection software that uses innovative techniques, such as reputation analysis and behavioral analysis, machine learning to detect malware.
– Players present in the market ecosystem are launching their innovative solutions in India, which is further bolstering the growth. For instance, in May 2020, ESET, a cybersecurity provider, announced the ESET Enterprise Inspector’s launch, its EDR product, in India. The ESET Enterprise Inspector features machine-learning-powered detection on a wide range of telemetries, event correlation for incident chain investigations options, which are aimed to provide organizations with proactive countermeasures to rising sophisticated cyberattacks.

Competitive Landscape

The market for endpoint detection and response is becoming fragmented due to the increasing data breaches cases, globally. For large organizations, storing personal data securely, in this fast-paced world, has become the most critical task. Giants, like Carbon Black, Cisco Systems, and Symantec, are developing EDR tools to cater to such organizations.

– August 2020 – Cyberason announced a new partner program for the Middle East which will allow the region’s value-added resellers (VARs) and managed security-service providers (MSSPs) to enhance their customers’ defense postures against an ever-evolving threat landscape. The announcement is folloed by Cybereason’s recent signing of Westcon-Comstor ME, which last month became a partner in the marketing and distribution of Cybereason solutions across the Middle East.
– February 2020 – CrowdStrike launched its endpoint recovery services. The new offering combines the power of the CrowdStrike Falcon platform, threat intelligence, and real-time response to accelerate business recovery from cyber intrusions. Endpoint recovery services was introduced to fundamentally shift the traditional approach of how businesses recover from known security incident.

Reasons to Purchase this report:

– The market estimate (ME) sheet in Excel format
– 3 months of analyst support

レポート目次

1 INTRODUCTION
1.1 Study Assumptions and Market Definition
1.2 Scope of the Study

2 RESEARCH METHODOLOGY

3 EXECUTIVE SUMMARY

4 MARKET DYNAMICS
4.1 Market Overview
4.2 Industry Value Chain Analysis
4.3 Porters Five Force Analysis
4.3.1 Threat of New Entrants
4.3.2 Bargaining Power of Buyers/Consumers
4.3.3 Bargaining Power of Suppliers
4.3.4 Threat of Substitute Products
4.3.5 Intensity of Competitive Rivalry
4.4 Impact of COVID-19 on the Market
4.5 Market Drivers
4.5.1 Increasing Expansion of Enterprise Mobility
4.6 Market Challenges
4.6.1 Higher Innovation Costs
4.7 Market Opportunities

5 MARKET SEGMENTATION
5.1 Component
5.1.1 Solutions
5.1.2 Services
5.2 Deployment Type
5.2.1 Cloud-based
5.2.2 On-premise
5.3 Solution Type
5.3.1 Workstations
5.3.2 Mobile Devices
5.3.3 Servers
5.3.4 Point of Sale Terminals
5.4 Organization Size
5.4.1 Small and Medium Enterprises
5.4.2 Large Enterprises
5.5 End-user Industry
5.5.1 BFSI
5.5.2 IT and Telecom
5.5.3 Manufacturing
5.5.4 Healthcare
5.5.5 Retail
5.5.6 Other End-user Industries
5.6 Geography
5.6.1 North America
5.6.1.1 United States
5.6.1.2 Canada
5.6.2 Europe
5.6.2.1 Germany
5.6.2.2 United Kingdom
5.6.2.3 France
5.6.2.4 Rest of Europe
5.6.3 Asia-Pacific
5.6.3.1 China
5.6.3.2 Japan
5.6.3.3 India
5.6.3.4 Rest of Asia-Pacific
5.6.4 Latin America
5.6.5 Middle East and Africa

6 COMPETITIVE LANDSCAPE
6.1 Company Profiles
6.1.1 Carbon Black Inc.
6.1.2 Cisco Systems Inc.
6.1.3 CrowdStrike Inc.
6.1.4 Broadcom Inc. (Symantec Corporation)
6.1.5 Cybereason Inc.
6.1.6 Deep Instinct
6.1.7 Digital Guardian
6.1.8 FireEye Inc.
6.1.9 Guidance Software Inc.
6.1.10 McAfee Inc.
6.1.11 RSA Security (EMC)

7 INVESTMENT ANALYSIS

8 MARKET OPPORTUNITIES AND FUTURE TRENDS