市場調査レポート
商品コード
1365858

産業用エンドポイントサイバーセキュリティの世界市場:2023年~2028年

Global Industrial Endpoint Cybersecurity Market 2023-2028

出版日: | 発行: Juniper Research Ltd | ページ情報: 英文 | 納期: 即日から翌営業日

価格
価格表記: GBPを日本円(税抜)に換算
本日の銀行送金レート: 1GBP=198.76円
産業用エンドポイントサイバーセキュリティの世界市場:2023年~2028年
出版日: 2023年10月17日
発行: Juniper Research Ltd
ページ情報: 英文
納期: 即日から翌営業日
  • 全表示
  • 概要
  • 目次
概要

世界の産業用エンドポイントサイバーセキュリティの市場規模は、2023年に38億米ドルとなるとみられています。同市場は、2023年~2028年にかけて105%の成長率で拡大し、2028年には79億米ドルになると予測されています。

当レポートでは、産業環境におけるサイバーセキュリティソリューションの可能性を包括的に調査しています。この分析には、攻撃対象の増加、高度な脅威、セキュリティチームが直面する課題、特に企業ネットワーク内のエンドポイントセキュリティに関連する課題など、採用拡大がもたらす機会と課題が含まれています。また、さまざまなタイプのエンドポイントサイバーセキュリティの評価や今後の見通し、産業制御システムのサイバーリスクを軽減するための人工知能の利用拡大など、市場を牽引する今後の動向の分析も含まれています。

主な市場統計

2023年の支出総額: 38億米ドル
2028年の支出総額: 79億米ドル
2023年から2028年までの市場成長: 105%

目次

市場動向と戦略

第1章 重要なポイントと戦略的推奨事項

第2章 業界の概要、課題、機会

  • OT環境におけるITツールの促進要因の検証
    • イントロダクションと問題提起
    • 主要な課題と市場のニーズ
    • インダストリー4.0の約束と産業サイバーセキュリティの進化
  • エンドポイント分類の検証
    • 産業用エンドポイントセキュリティ
    • IT、IoT、OTエンドポイントの定義
      • 情報技術
      • モノのインターネット
      • 産業用IoTとICS
    • インダストリアルIoTとICSの内訳
      • センサー
      • アクチュエーター、モーター、バルブ、ポンプ
      • 制御システム:PLCおよびRTU
      • 産業用ルーターとゲートウェイ
      • HMI
      • ワークステーション
      • IT-OT仕様の比較

第3章 エンドポイントセキュリティサービスの検証

  • 利点、課題、投資の視点
  • エンドポイントセキュリティサービス:EPP、EDR、MDR、XDR
  • DLによる異常検出を活用したエンドポイントセキュリティツール

第4章 市場情勢とサイバーセキュリティの考慮事項

第5章 戦略的ガイダンス

  • エンドポイントパッチ適用テクノロジーの考慮事項
  • 実績のあるAV-重要なOTエンドポイントセキュリティ対策
  • 標的型攻撃、企業スパイ、国家支援別攻撃
  • 組織のサイバーセキュリティ課題における人的要因
  • ゼロトラスト、マイクロセグメンテーション、最小権限と認証
  • 業界目標の再策定
  • IoT ID、セキュアブート、デジタル証明書、サイバーフィジカル操作

競合のリーダーボード

第1章 産業用エンドポイントサイバーセキュリティベンダー- 競合のリーダーボードとベンダープロファイル

  • このレポートを読む理由
  • ベンダープロファイル
    • Armis
    • BlackBerry
    • Check Point
    • Cisco
    • CrowdStrike
    • CyberArk
    • Cynet
    • Darktrace
    • Fortinet
    • Palo Alto Networks
    • Qualys
    • SentinelOne
    • Tata Communications
    • Trend Micro
    • Trellix

データと予測

第1章 市場予測

  • 調査手法
  • 産業用サイバーセキュリティ支出
  • 産業用エンドポイント
  • EPP、EDR、MDR、XDRの市場規模
目次

REPORT OVERVIEW

Juniper Research's new “Industrial Endpoint Cybersecurity” report delivers an independent analysis of the landscape and future development of this important market. It provides a comprehensive study of the potential for cybersecurity solutions within industrial settings. This analysis includes the opportunities and challenges greater adoption presents, in the context of a rising number of attack surfaces, advanced threats and the challenges that security teams will face, particularly related to endpoint security within corporate networks. The research includes assessments of different types of endpoint cybersecurity, their future prospects, as well as analysis of the future trends that will drive the market, such as greater use of artificial intelligence to mitigate cyber risks to industrial control systems.

The report positions 15 vendors via the Juniper Competitor Leaderboard; delivering an invaluable resource for stakeholders seeking to understand the complex landscape of this market, and the different industrial endpoint cybersecurity solutions available.

This research reveals a comprehensive market forecast; providing extensive insights and actionable data across the below types of endpoint cybersecurity within industry, split by 8 key regions and 60 countries:

  • EPP (Endpoint Protection)
  • EDR (Endpoint Detection & Response)
  • MDR (Managed Detection & Response)
  • XDR (Extended Detection & Response)

The technologies are split across the following key metrics:

  • Penetration rate of endpoint cybersecurity in terms of industrial facilities and endpoints
  • Number of industrial endpoints protected by each industrial endpoint cybersecurity technology
  • Total spend on industrial endpoint cybersecurity, by each technology

The research suite includes:

  • Market Trends & Strategies (PDF)
  • Competitor Leaderboard (PDF)
  • Data & Forecasts (PDF & Excel)
  • 12 Months' Access to harvest Online Data Platform

Key Market Statistics

Total Spend in 2023:$3.8bn
Total Spend in 2028:$7.9bn
2023 to 2028 Market Growth:105%

KEY FEATURES

  • Market Landscape & Segment Analysis: Provides an in-depth analysis of the landscape and the key trends shaping it, such as rising cyberthreats to industrial processes, the increasing transition to XDR solutions, and how AI can be leveraged for protection. It also analyses how increasing convergence between OT (Operational Technology) and IT (Information Technology) is driving growth.
  • Key Takeaways & Strategic Recommendations: Key opportunities for industrial endpoint cybersecurity vendors are highlighted, and recommendations on how those providers must respond to take advantage of these. The key market trends are also analysed, making this section a must-read for cybersecurity providers and the industrial businesses needing protection.
  • Benchmark Industry Forecasts: 5-year forecasts are provided for the number of industrial endpoints protected via endpoint cybersecurity solutions, as well as the total spend on these solutions. These are split by the different types of technology, including EPP, EDR, MDR and XDR. The data is also split by 8 key regions and 60 countries:
  • North America:
    • Canada, US
  • Latin America:
    • Argentina, Brazil, Chile, Colombia, Ecuador, Mexico, Peru, Uruguay
  • West Europe:
    • Austria, Belgium, Denmark, Finland, France, Germany, Greece, Ireland, Italy, Netherlands, Norway, Portugal, Spain, Sweden, Switzerland, UK
  • Central & East Europe:
    • Croatia, Czech Republic, Hungary, Poland, Romania, Russia, Turkey, Ukraine
  • Far East & China:
    • China, Hong Kong, Japan, South Korea
  • Indian Subcontinent:
    • Bangladesh, India, Nepal, Pakistan
  • Rest of Asia Pacific:
    • Australia, Indonesia, Malaysia, New Zealand, Philippines, Singapore, Thailand, Vietnam
  • Africa & Middle East:
    • Algeria, Egypt, Israel, Kenya, Kuwait, Nigeria, Qatar, Saudi Arabia, South Africa, United Arab Emirates
  • Juniper Research Competitor Leaderboard: Key player capability assessment of 15 industrial endpoint cybersecurity providers, via the Juniper Research Competitor Leaderboard:
    • Armis
    • BlackBerry
    • Check Point
    • Cisco
    • CrowdStrike
    • CyberArk
    • Cynet
    • Darktrace
    • Fortinet
    • Palo Alto Networks
    • Qualys
    • SentinelOne
    • Tata Communications
    • Trellix
    • Trend Micro

KEY QUESTIONS ANSWERED:

  • 1. How is the OT/IT convergence taking shape in industrial markets?
  • 2. What are the pitfalls and opportunities that implementers need to keep in mind about OT focused EPP/EDR services?
  • 3. What key cybersecurity strategies should be applied for endpoint protection for connected industrial environments?
  • 4. What is the total available market for EPP/EDR cybersecurity?
  • 5. What are the key cybersecurity EPP/EDR service providers and how do their solutions stack up against the emerging threat horizon?

COMPANIES REFERENCED

  • Interviewed: BlackBerry
  • Included in Juniper Research Competitor Leaderboard: Armis, BlackBerry, Check Point, Cisco, CrowdStrike, CyberArk, Cynet, DarkTrace, Fortinet, Palo Alto Networks, Qualys, SentinelOne, Tata Communications, Trellix, Trend Micro.
  • Mentioned: Advantech, Alibaba, Allegro MicroSystems, AT&T , Attivo Networks, Avanan, AWS, Azure, Bank of America, Barclays Capital, Booking Group, BT, Capcom, Capgemini, China Development Financial, Cisco, Citrix, Coca-Cola, Colgate-Palmolive, Cylance, Cymplify, DELL, Deutsche Telekom, DigiCenter, DocuSign, Dome9, Dragos, DXC Technology, DZ Bank, EA, E-Global, Estée Lauder, Exabeam, ForceNock, Forescout, Fujitsu, Google, HCL Technologies, Hitachi, IBM, Infosys, JP Morgan, KB Financial Group, Lead Data Technologies, LogRhythm, mCloud, Micron, Mondelez, NEC, NetFoundry, Netscope, NGFW, Nissan, NTT, Odo Security, Okta, Optiv, Orange, PepsiCo, Ping Identity, Proofpoint, Protego, Rabobank, Red Hat, Salesforce, Samsung, Scalyr, SecureWorks, Siemens, Spectral, Splunk, Takeda Pharmaceutical, Tata Communications, Thales, Turkcell, Verizon, Vixxo, VMware, Wipro, Xerox, Yokogawa, Zscaler.

DATA & INTERACTIVE FORECAST

The forecast has several key segments, giving an extensive coverage of the key technologies:

  • EPP (Endpoint Protection)
  • EDR (Endpoint Detection & Response)
  • MDR (Managed Detection & Response)
  • XDR (Extended Detection & Response)

The technologies are split across the following key metrics:

  • Penetration rate of endpoint cybersecurity in terms of industrial facilities and endpoints
  • Number of industrial endpoints protected by each industrial endpoint cybersecurity technology
  • Total spend on industrial endpoint cybersecurity, by each technology

Geographic split: 60 countries

Number of tables: 44

Number of Datapoints: 20,000

harvest: Our online data platform, harvest, contains the very latest market data and is updated throughout the year. This is a fully featured platform; enabling clients to better understand key data trends and manipulate charts and tables; overlaying different forecasts within the one chart - using the comparison tool. Empower your business with our market intelligence centre, and receive alerts whenever your data is updated.

Interactive Excel (IFxL): Our IFxl tool enables clients to manipulate both forecast data and charts, within an Excel environment, to test their own assumptions using the interactive scenario tool and compare selected markets side by side in custom charts and tables. IFxls greatly increase a client's ability to both understand a particular market and to integrate their own views into the model.

FORECAST SUMMARY

  • Endpoint cybersecurity systems will secure 210 million industrial endpoints by 2028, driven by critical infrastructure threats. This will represent growth of 107% over the next five years.
  • The rise of interconnected processes within the Industry 4.0 revolution as increasingly exposing critical industrial infrastructure to external threats, requiring wholesale changes in how industrial stakeholders secure their operations.
  • Industrial endpoint cybersecurity spend will reach $7.8 billion by 2028; rising from $3.8 billion in 2023. This rapid growth of 105% demonstrates how quickly the market is evolving, and how industrial endpoint cybersecurity is rapidly becoming a priority for cybersecurity vendors.
  • As more processes become connectivity-enabled, the threat environment within industrial settings is exponentially increasing. Cybersecurity vendors must partner with key Industrial IoT vendors to better secure this problematic area.
  • With the research forecasting 21% of industrial endpoints to be protected by endpoint cybersecurity services by 2028, this is ultimately a very low proportion of total industrial endpoints. As such, industrial stakeholders must move much faster to secure their critical operations, or they will face spiralling threats from nefarious actors. Boosting visibility in the industrial supply chain and optimising cloud security for critical operations will be vital to ensuring greater protection levels.

Table of Contents

Market Trends & Strategies

1. Key Takeaways & Strategic Recommendations

  • 1.1. Key Takeaways & Strategic Recommendations
  • 1.2. Prioritisation for Critical Systems and Core Operations

2. Industry Overview, Challenges & Opportunities

  • 2.1. Examining the Catalysts for IT Tools in OT Environments
    • 2.1.1. Introduction and Problem Statement
    • 2.1.2. Key Challenges and Market Needs
      • Figure 2.1: Top Challenges for ICS/OT Cybersecurity
    • 2.1.3. The Promise of Industry 4.0 and the Evolution of Industrial Cybersecurity
  • 2.2. Examining Endpoint Categorisation
    • 2.2.1. Industrial Endpoint Security
    • 2.2.2. Defining IT, IoT, OT Endpoints
      • Figure 2.2: IT-IoT-OT Overview of Devices, Sensors and Endpoints
      • i. Information Technology
      • ii. Internet of Things
      • iii. Industrial IoT and ICS
    • 2.2.3. Breakdown of Industrial IoT and ICS
      • i. Sensors
      • ii. Actuators, Motors, Valves, Pumps
      • iii. Control Systems: PLCs and RTUs
      • iv. Industrial Routers and Gateways
      • v. HMIs
      • vi. Workstations
      • vii. IT-OT Specification Comparison
        • Table 2.3: IT-OT Comparison Criteria

3. Examining Endpoint Security Services

  • 3.1. Benefits, Challenges, Investment Perspectives
    • 3.1.1. Why Is Industrial Endpoint Security Gaining Ground?
    • 3.1.2. Lack of Investment, Lack of Skilled Workforce, Need for Automation
  • 3.2. Endpoint Security Services: EPP, EDR, MDR, XDR
    • 3.2.1. Examining the Purdue Framework for ICS
      • Figure 3.1: Purdue Framework for ICS
      • i. OT Network (Levels 0-3)
      • ii. Level 0 - Physical Control
      • iii. Level 1 - Process Control
      • iv. Level 2 - Supervisory Control
      • v. Level 3 - Operation Control
      • vi. Level 4 - The DMZ
      • vii. Levels 4-5 and above
    • 3.2.2. Categorisation of Core Services
    • 3.2.3. Endpoint Protection Platform
      • i. Definition and Key Features
        • Figure 3.2: EPP Technologies and Features
      • ii. AV and NGAV
      • iii. FW and NGWF
      • iv. Application Control and Management
      • v. Patch Management
    • 3.2.4. Endpoint Detection and Response
      • Figure 3.3: EDR Technologies and Features
    • 3.2.5. Managed and Extended Detection and Response
      • Figure 3.4: XDR Technologies and Features
  • i.Endpoint Security Tools Leveraging DL-powered Anomaly Detection

4. Market Landscape and Cybersecurity Considerations

  • 4.1. What Does This Section Include?
  • 4.2. ICS/OT Framework Examination
    • 4.2.1. Why Does Networking and Security Frameworks Matter for Implementers?
    • 4.2.2. OSI and TCP/IP
      • Figure 4.1: OSI and TCP/IP Architecture Framework
    • 4.2.3. ITIL
      • Figure 4.2: ITL Service Lifecycle Stages
    • 4.2.4. MITRE ATT&CK
      • Figure 4.3: Tactics for MITRE ATT&CK
      • Figure 4.4: Microsoft - Attack simulation Based on Purdue Framework
    • 4.2.5. Evaluation for Implementers
    • 4.2.6. Benefits of IT and Security Frameworks for OT and ICS
  • 4.3. Diverging Perspectives - MSSPs and Industrial Implementers
    • 4.3.1. MSSPs and Endpoint Security Providers
    • 4.3.2. Industrial Implementers and Stakeholders
  • 4.4. ROI for Endpoint Security and Threat Intelligence
    • 4.4.1. Aligning Frameworks of Analysis
    • 4.4.2. Ascertaining ROI
      • i. Compromised Value
      • ii. Resiliency Rating
        • Figure 4.5: Addressing Industrial Cyber-resiliency

5. Strategic Guidance

  • 5.1. Endpoint Patching Technology Considerations
    • Figure 5.1: Strategic Guidance for Patching Operations
    • 5.1.1. Endpoint Patch Lifecycle Management
    • 5.1.2. Endpoint Intelligence and Network Diagnostics
    • 5.1.3. Identify 'Patch Gaps'
    • 5.1.4. Industrial Partner/Vendor Patch Assessment and Retrieval
    • 5.1.5. Version Control Optimisation and Equalisation
    • 5.1.6. Controlled Downgrading
    • 5.1.7. Prioritisation and Efficiency
  • 5.2. The Time-tested AV - An Important OT Endpoint Security Measure
  • 5.3. Targeted Attacks, Corporate Espionage, and State-sponsored Attacks
  • 5.4. The Human Factor in the Organisation's Cybersecurity Agenda
  • 5.5. Zero-trust, Micro-segmentation, Least-privileges & Authentication
    • Figure 5.2: NIST 800-207 STA Framework
  • 5.6. Reformulating Industry Objectives
    • 5.6.1. The Challenges
    • 5.6.2. Suggested Solutions
  • 5.7. IoT Identity, Secure Boot, Digital Certificates, and Cyber-physical Operations
    • 5.7.1. IIoT Device Identity
    • 5.7.2. Virtual Machines
    • 5.7.3. Secure Boot
    • 5.7.4. Cyber-physical Options

Competitor Leaderboard

1. Industrial Endpoint Cybersecurity Vendors - Competitor Leaderboards and Vendor Profiles

  • 1.1. Why Read This Report?
    • Table 1.1: Juniper Research Competitor Leaderboard: Industrial Endpoint Cybersecurity Vendors Included & Product Portfolio
    • Figure 1.2: Juniper Research Competitor Leaderboard for Industrial Endpoint Cybersecurity Providers
    • Table 1.3: Juniper Research Competitor Leaderboard: Industrial Endpoint Cybersecurity Vendors & Positioning
    • Table 1.4: Juniper Research Competitive Leaderboard Heatmap: Industrial Endpoint Cybersecurity Vendors
  • 1.1. Vendor Profiles
    • 1.1.1. Armis
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.5: Armis visualisation of IT and OT Detection Engine
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.2. BlackBerry
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.6: BlackBerry Endpoint Security Architecture
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.3. Check Point
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.4. Cisco
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.7: Cisco -ICS/OT Cybersecurity Roadmap
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.5. CrowdStrike
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.8: CrowdStrike's Falcon Security Overview
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.6. CyberArk
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.9: CyberArk - Endpoint Privilege Management (EPM)
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.7. Cynet
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.10: Cynet's XDR Security Platform
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.8. Darktrace
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.11: Darktrace - Security challenges faced by OEM endpoints and networks
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.9. Fortinet
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.12: Fortinet - FortiClient Unified Agent
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.10. Palo Alto Networks
      • i. Corporate
      • ii. Geographical Spread
      • ii.Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
        • Figure 1.13: Palo Alto's Strata Reference Architecture for ICS/OT
    • 1.1.11. Qualys
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.12. SentinelOne
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.14: SentinelOne Singularity Platform
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.13. Tata Communications
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.15: Tata Communication Cybersecurity Transformation Services
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.14. Trend Micro
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.16: Trend Micro XDR Overview
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
    • 1.1.15. Trellix
      • i. Corporate
      • ii. Geographical Spread
      • iii. Key Clients and Strategic Partnerships
      • iv. High-level View of Offerings
        • Figure 1.17: Trellix XDR Security Platform
      • v. Juniper Research's View: Strategic Recommendations & Key Opportunities
  • 1.2. Juniper Research Leaderboard Assessment Methodology
    • 1.2.1. Limitations & Interpretations
      • Table 1.18: Industrial Endpoint Cybersecurity Assessment Criteria

Data & Forecasting

1. Market Forecasts

  • 1.1. Methodology
    • Figure 1.1: Industrial Endpoint Cybersecurity Methodology
  • 1.2. Industrial Cybersecurity Spending
    • Figure & Table 1.2: Cybersecurity Spending for Industry ($bn), Split by Key Regions, 2023-2028
  • 1.3. Industrial Endpoints
    • Figure & Table 1.3: Total Number of Industrial Endpoints, Split by 8 Key Regions, 2023-2028
    • Table 1.4: Penetration Rates and Number of Industrial Facilities, World Markets, 2023 (Note: Endpoint Cybersecurity Services abbreviated as ECS)
    • Table 1.5: Penetration Rates and Number of Industrial Endpoints, World Markets, 2023 (Note: Endpoint Cybersecurity Services abbreviated as ECS)
  • 1.4. EPP, EDR, MDR, XDR Market Sizing
    • 1.4.1. Market Overview
      • Figure & Table 1.6: Total Endpoint Cybersecurity Revenue, Split by 8 Key Regions, 2023-2028
      • Table 1.7: Industrial Cybersecurity Service, Penetration Rate, Endpoints, Revenue, World Markets, 2023
    • 1.4.2. Endpoint Protection Platform
      • Figure & Table 1.8: Total EPP Cybersecurity Revenue, Split by 8 Key Regions, World Markets, 2023-2028
    • 1.4.3. Endpoint Detection and Response
      • Figure & Table 1.9: Total EDR Cybersecurity Revenue, Split by 8 Key Regions, World Markets, 2023-2028
    • 1.4.4. Managed Detection and Response
      • Figure 1.10: Total MDR Cybersecurity Revenue, Split by 8 Key Regions, World Markets, 2023-2028
    • 1.4.5. Extended Detection and Response
      • Figure & Table 1.11: Total XDR Cybersecurity Revenue, Split by 8 Key Regions, World Markets, 2023-2028