October 15, 2019 By Jasmine Henry 5 min read

The global average cost of a data breach is now $3.92 million — a 12 percent increase since 2014. Fortunately, the average cybersecurity budget is also increasing alongside breach cleanup costs.

How to prioritize your budget is never a simple question. However, there’s a lot of insight to be gleaned from industry studies on how chief information security officers (CISOs) are spending organization funds. For the first time ever, more than half of CISOs have a job tenure of more than five years, according to Kaspersky. Today’s average security chief is more seasoned than ever before.

11 Cybersecurity Budget Trends to Keep an Eye On

The latest research on cybersecurity spending reveals security priorities within enterprises. Budget trends tell a story about what today’s CISOs have learned and the risks that keep executives awake at night. Here are 11 statistics on CISO spending to help inform your own 2020 cybersecurity budget.

1. Cybersecurity Budgets Are Rising

Worldwide, IT security spending in 2019 was projected to grow 8.7 percent over 2018’s figure, according to a Gartner forecast. Cybersecurity Ventures predicted that global cybersecurity spending will exceed $1 trillion cumulatively from 2017 to 2021.

2. Security Services Are Outpacing Software

2019 has been dubbed the year of the security service by Forrester. Four times more budget is being directed to cybersecurity services than anything else, and this trend is a relatively recent development. Spending on security services outpaced other investments for the first time in 2018.

Gartner analysts also predicted that security services will account for 50 percent of cybersecurity budgets by 2020. The top three categories of investment in 2019 were projected to be:

  • Security services ($64.2 billion)

  • Infrastructure protection ($15.3 billion)

  • Network security equipment ($13.2 billion)

3. Privacy Concerns Drive Services Spending

There are numerous factors driving rapid growth in security services investment, including talent and regulatory pressures. Investing in services can cool the burn of a persistent talent shortage, and CISOs can fully outsource capabilities to managed security service providers (MSSPs) or contract with experts to train internal staff.

As the 2018 Gartner forecast noted, privacy regulations will drive at least 10 percent of service investment growth this year as companies turn to third-party experts for help with areas such as identity and access management (IAM), identity governance and administration (IGA), and data loss prevention (DLP).

4. CISOs Want Visibility, Alignment and Analytics

Research shows there’s little mystery around why CISOs are spending more with the executive board’s blessing. A bigger cybersecurity budget is a tool to address security risks, business needs and industry changes. CISOs are focused on creating a better-integrated security ecosystem to identify threats in real time, foster a more strategic security culture, and combat insider risks. According to Forbes, CISO priorities in 2019 include:

  • Developing cross-platform visibility into security event analytics
  • Aligning security operations with IT via automation and orchestration

  • Addressing insider risks with user behavioral analytics (UBA)

5. The C-Suite Is Concerned About Compliance, Digital Business Risks

CISOs are sitting closer to the C-Suite than ever before. While there’s still a divide between CISOs and other executives, this gap has become narrower. PwC noted that the majority of CEOs agree that cyber risks are a threat to their organization’s growth prospects, and according to BDO, around a third of executive board members are briefed on enterprise cybersecurity at least once each quarter.

CISOs and nontechnical executives have different priorities for the cyber budget, however. Most executives view regulations and compliance as key drivers for cybersecurity spending. Business decision-makers are also concerned about making sure security investments address digital business risks, according to Gartner.

6. Security Spend Can Accelerate Digital Transformation

CISOs can collaborate more effectively with the C-suite by understanding the priorities of nontechnical executives. Most executives in 2019 worry about smoothing the road to secure digital transformation.

One recent CIO survey found that decision-makers are concerned about time efficiency, business friction, and minimizing wasted time and resources. Cybersecurity leaders have an opportunity to spark conversation about the risks of insecure digital transformation. Concepts like security by design or Secure DevOps aren’t just “security matters” — secure digital transformations can yield better customer experiences and richer digital services.

7. Security Culture Is a Chief Objective

The majority of data breaches are caused by people or process failures. Shared conversations about risk and budget can help the enterprise work toward a more effective security culture and shared risk goals. CISOs should be prepared to justify spending by addressing gaps in the existing security ecosystem. BCG recommended using the following three topics to guide cross-functional budget talks:

  • What’s our appetite for risk?

  • Where will our investments make the biggest impact?

  • How do we get value from existing investments?

CISOs need to be prepared to address instances where tools or solutions don’t translate into capabilities or reduced risk. Perhaps more importantly, they must also be prepared to address the reasons why prior investments didn’t pay off. These talks can be an opportunity to make a business case for an integrated security ecosystem. Just 39 percent of enterprises believe they’ve achieved strong automation and orchestration between key security and incident response processes, according to SANS.

8. Services Will Likely Remain on Top

In the next 12 months, analysts predict that cybersecurity services investments will remain the top category of investment and continue to grow. Five-year projections call for double-digit compounded annual growth in the cybersecurity market with particular growth in data encryption.

9. Benchmarking Cybersecurity Budget Isn’t Simple

It’s pretty difficult to benchmark cybersecurity spending through firmographic factors such as industry or company size. BCG reported that the portions of IT budgets dedicated to cybersecurity varied by 300 percent between three major studies from some of the biggest insights firms. However, defining cybersecurity spend isn’t easy.

Effective cybersecurity involves consideration for IT, risk, facilities and regulatory compliance. CISOs can work with chief operations officers (COOs) or chief human resources officers (CHROs) on joint security measures that benefit the whole enterprise, such as upgrades to facility security or more stringent employee background checks. While shared risk initiatives are clearly beneficial, the cross-functional nature of risk makes it hard to accurately benchmark security spend.

10. Healthcare Cyber Investments Lag Behind

Five-year projections for spending from IDC (categorized by industry) showed the fastest growth in the government, manufacturing, education and finance industries. Healthcare still lags in security spend and deployments, despite industry threat research that reveals healthcare organizations are disproportionately targeted by threats.

11. SMBs Spend Less on Security

Similarly, enterprise organizations dedicate more budget to cybersecurity than small and midsize businesses (SMBs). A Keeper Security survey of firms with 500 or fewer employees found the majority have no dedicated cybersecurity staff or an incident response plan. Only 7 percent of SMB CEOs say a cyberattack is “very likely,” despite the fact that 67 percent of smaller organizations were targeted over the past year. No organization is immune to underestimating cybercrime risks.

How to Prioritize Your Budget in 2020

While CISOs have more budget than ever before, there’s a need to guard against overspending or misspending. Research confirms that today’s CISOs are spending in different directions from previous years. Budgets are increasingly directed toward services and cross-functional initiatives to create a better security culture — rather than software. Collaborating with the C-suite can help CISOs direct the budget toward a better-integrated security ecosystem and address priorities around risk, compliance and digital transformation.

More from CISO

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Boardroom cyber expertise comes under scrutiny

3 min read - Why are companies concerned about cybersecurity? Some of the main drivers are data protection, compliance, risk management and ensuring business continuity. None of these are minor issues. Then why do board members frequently keep their distance when it comes to cyber concerns?A report released last year showed that just 5% of CISOs reported directly to the CEO. This was actually down from 8% in 2022 and 11% in 2021. But even if board members don’t want to get too close…

The CISO’s guide to accelerating quantum-safe readiness

3 min read - Quantum computing presents both opportunities and challenges for the modern enterprise. While quantum computers are expected to help solve some of the world’s most complex problems, they also pose a risk to traditional cryptographic systems, particularly public-key encryption. To ensure their organization’s data remains secure now and in the future, chief information security officers (CISOs) should educate themselves about quantum computing, proactively address the coming quantum risks to cybersecurity and work to establish cryptographic agility in their enterprise.A future cryptographically…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today