デフォルト表紙
市場調査レポート
商品コード
1074859

産業用サイバーセキュリティの世界市場予測(~2028年):セキュリティタイプ別、展開タイプ別、組織規模別、地域別の分析

Industrial Cybersecurity Market Forecasts to 2028 - Global Analysis By Security Type (Application Security, Cloud Security, Data Security), Deployment Type (Cloud, On-Premise), Organization Size (Large, SMEs) and By Geography

出版日: | 発行: Stratistics Market Research Consulting | ページ情報: 英文 200+ Pages | 納期: 2~3営業日

● お客様のご希望に応じて、既存データの加工や未掲載情報(例:国別セグメント)の追加などの対応が可能です。  詳細はお問い合わせください。

価格
価格表記: USDを日本円(税抜)に換算
本日の銀行送金レート: 1USD=152.41円
産業用サイバーセキュリティの世界市場予測(~2028年):セキュリティタイプ別、展開タイプ別、組織規模別、地域別の分析
出版日: 2022年05月01日
発行: Stratistics Market Research Consulting
ページ情報: 英文 200+ Pages
納期: 2~3営業日
  • 全表示
  • 概要
  • 図表
  • 目次
概要

世界の産業用サイバーセキュリティの市場規模は、2021年に158億1,000万米ドルとなり、予測期間中に6.4%のCAGRで成長し、2028年までに224億1,000万米ドルに達すると予測されています。

当レポートでは世界の産業用サイバーセキュリティ市場を調査し、市場の促進要因・抑制要因、市場機会、COVID-19の影響、セグメント別の市場分析、競合情勢、主要企業のプロファイルなど、体系的な情報を提供しています。

目次

第1章 エグゼクティブサマリー

第2章 序文

第3章 市場動向分析

  • 促進要因
  • 抑制要因
  • 市場機会
  • 脅威
  • 製品分析
  • エンドユーザー分析
  • 新興市場
  • COVID-19の影響

第4章 ポーターのファイブフォース分析

第5章 世界の産業用サイバーセキュリティ市場:セキュリティタイプ別

  • アプリケーションセキュリティ
  • クラウドセキュリティ
  • データセキュリティ
  • エンドポイントセキュリティ
  • ネットワークセキュリティー
  • ワイヤレスセキュリティ

第6章 世界の産業用サイバーセキュリティ市場:展開タイプ別

  • クラウド
  • オンプレミス

第7章 世界の産業用サイバーセキュリティ市場:組織規模別

  • 大企業
  • 中小企業(SME)

第8章 世界の産業用サイバーセキュリティ市場:製品別

  • イーサネットスイッチ
  • ゲートウェイ
  • ルーター

第9章 世界の産業用サイバーセキュリティ市場:ソリューションとサービス別

  • ソリューション
    • ファイアウォール、アンチウイルス
    • SCADA(監視制御およびデータ取得)暗号化
    • セキュリティ情報およびイベント管理(SIEM)
    • 統合脅威管理(UTM)
    • 情報漏えい対策(DLP)
    • IDおよびアクセス管理(IAM)
    • 分散型サービス拒否(DDOS)
    • 侵入検知システム/侵入防止システム
    • 仮想化セキュリティ
  • サービス
    • プロフェッショナルサービス
    • マネージドサービス

第10章 世界の産業サイバーセキュリティ市場:コンポーネント別

  • ハードウェア
  • ソフトウェア

第11章 世界の産業用サイバーセキュリティ市場:エンドユーザー別

  • 航空宇宙と防衛
  • 自動車
  • 銀行、金融サービス、保険(BFSI)
  • 化学薬品と製造業
  • 防衛/政府
  • 電子・電気
  • エネルギーと電力
  • 飲料・食品
  • ヘルスケア
  • 情報技術と電気通信
  • 石油・ガス
  • 小売り
  • 交通機関
  • ユーティリティ
  • 水および廃水処理

第12章 世界の産業用サイバーセキュリティ市場:地域別

  • 北米
    • 米国
    • カナダ
    • メキシコ
  • 欧州
    • ドイツ
    • 英国
    • イタリア
    • フランス
    • スペイン
    • その他欧州
  • アジア太平洋地域
    • 日本
    • 中国
    • インド
    • オーストラリア
    • ニュージーランド
    • 韓国
    • その他アジア太平洋地域
  • 南米
    • アルゼンチン
    • ブラジル
    • チリ
    • その他南米
  • 中東・アフリカ
    • サウジアラビア
    • アラブ首長国連邦
    • カタール
    • 南アフリカ
    • その他中東・アフリカ

第13章 主な発展

  • 契約、パートナーシップ、コラボレーション、ジョイントベンチャー
  • 買収と合併
  • 新製品の発売
  • 拡張
  • その他の重要な戦略

第14章 企業プロファイル

  • ABB Group
  • Broadcom, Inc.
  • Cisco Systems, Inc.
  • Dell
  • Honeywell International, Inc.
  • IBM Corporation
  • Kaspersky Lab
  • McAfee
  • Microsoft Corporation
  • Palo Alto Networks, Inc.
  • Rockwell Automation, Inc.
  • Schneider Electric SE
  • Siemens AG
  • Startup Ecosystem
  • Symantec
図表

List of Tables

  • Table 1 Global Industrial Cybersecurity Market Outlook, By Region (2020-2028) (US $MN)
  • Table 2 Global Industrial Cybersecurity Market Outlook, By Security Type (2020-2028) (US $MN)
  • Table 3 Global Industrial Cybersecurity Market Outlook, By Application Security (2020-2028) (US $MN)
  • Table 4 Global Industrial Cybersecurity Market Outlook, By Cloud Security (2020-2028) (US $MN)
  • Table 5 Global Industrial Cybersecurity Market Outlook, By Data Security (2020-2028) (US $MN)
  • Table 6 Global Industrial Cybersecurity Market Outlook, By Endpoint Security (2020-2028) (US $MN)
  • Table 7 Global Industrial Cybersecurity Market Outlook, By Network Security (2020-2028) (US $MN)
  • Table 8 Global Industrial Cybersecurity Market Outlook, By Wireless Security (2020-2028) (US $MN)
  • Table 9 Global Industrial Cybersecurity Market Outlook, By Deployment Type (2020-2028) (US $MN)
  • Table 10 Global Industrial Cybersecurity Market Outlook, By Cloud (2020-2028) (US $MN)
  • Table 11 Global Industrial Cybersecurity Market Outlook, By On-Premise (2020-2028) (US $MN)
  • Table 12 Global Industrial Cybersecurity Market Outlook, By Organization Size (2020-2028) (US $MN)
  • Table 13 Global Industrial Cybersecurity Market Outlook, By Large (2020-2028) (US $MN)
  • Table 14 Global Industrial Cybersecurity Market Outlook, By Small and Medium-Sized Enterprises (SMEs) (2020-2028) (US $MN)
  • Table 15 Global Industrial Cybersecurity Market Outlook, By Product (2020-2028) (US $MN)
  • Table 16 Global Industrial Cybersecurity Market Outlook, By Ethernet Switches (2020-2028) (US $MN)

Table17 Global Industrial Cybersecurity Market Outlook, By Gateway (2020-2028) (US $MN)

  • Table 18 Global Industrial Cybersecurity Market Outlook, By Router (2020-2028) (US $MN)
  • Table 19 Global Industrial Cybersecurity Market Outlook, By Solution & Services (2020-2028) (US $MN)
  • Table 20 Global Industrial Cybersecurity Market Outlook, By Solutions (2020-2028) (US $MN)
  • Table 21 Global Industrial Cybersecurity Market Outlook, By Firewall, Antivirus (2020-2028) (US $MN)
  • Table 22 Global Industrial Cybersecurity Market Outlook, By SCADA (Supervisory Control and Data Acquisition) Encryption (2020-2028) (US $MN)
  • Table 23 Global Industrial Cybersecurity Market Outlook, By Security Information and Event Management (SIEM) (2020-2028) (US $MN)
  • Table 24 Global Industrial Cybersecurity Market Outlook, By Unified Threat Management (UTM) (2020-2028) (US $MN)
  • Table 25 Global Industrial Cybersecurity Market Outlook, By Data Loss Prevention (DLP) (2020-2028) (US $MN)
  • Table 26 Global Industrial Cybersecurity Market Outlook, By Identity and Access Management (IAM) (2020-2028) (US $MN)
  • Table 27 Global Industrial Cybersecurity Market Outlook, By Distributed Denial of Service (DDOS) (2020-2028) (US $MN)
  • Table 28 Global Industrial Cybersecurity Market Outlook, By Intrusion Detection System/Intrusion Prevention System (2020-2028) (US $MN)
  • Table 29 Global Industrial Cybersecurity Market Outlook, By Virtualization Security (2020-2028) (US $MN)
  • Table 30 Global Industrial Cybersecurity Market Outlook, By Services (2020-2028) (US $MN)
  • Table 31 Global Industrial Cybersecurity Market Outlook, By Professional Services (2020-2028) (US $MN)
  • Table 32 Global Industrial Cybersecurity Market Outlook, By Managed Services (2020-2028) (US $MN)
  • Table 33 Global Industrial Cybersecurity Market Outlook, By Component (2020-2028) (US $MN)
  • Table 34 Global Industrial Cybersecurity Market Outlook, By Hardware (2020-2028) (US $MN)
  • Table 35 Global Industrial Cybersecurity Market Outlook, By Software (2020-2028) (US $MN)
  • Table 36 Global Industrial Cybersecurity Market Outlook, By End User (2020-2028) (US $MN)
  • Table 37 Global Industrial Cybersecurity Market Outlook, By Aerospace and Defense (2020-2028) (US $MN)
  • Table 38 Global Industrial Cybersecurity Market Outlook, By Automotive (2020-2028) (US $MN)
  • Table 39 Global Industrial Cybersecurity Market Outlook, By Banking, Financial Services and Insurance (BFSI) (2020-2028) (US $MN)
  • Table 40 Global Industrial Cybersecurity Market Outlook, By Chemicals & Manufacturing (2020-2028) (US $MN)
  • Table 41 Global Industrial Cybersecurity Market Outlook, By Defense/Government (2020-2028) (US $MN)
  • Table 42 Global Industrial Cybersecurity Market Outlook, By Electronics & Electrical (2020-2028) (US $MN)
  • Table 43 Global Industrial Cybersecurity Market Outlook, By Energy and Power (2020-2028) (US $MN)
  • Table 44 Global Industrial Cybersecurity Market Outlook, By Food and Beverages (2020-2028) (US $MN)
  • Table 45 Global Industrial Cybersecurity Market Outlook, By Healthcare (2020-2028) (US $MN)
  • Table 46 Global Industrial Cybersecurity Market Outlook, By Information & Technology & Telecom (2020-2028) (US $MN)
  • Table 47 Global Industrial Cybersecurity Market Outlook, By Oil and Gas (2020-2028) (US $MN)
  • Table 48 Global Industrial Cybersecurity Market Outlook, By Retail (2020-2028) (US $MN)
  • Table 49 Global Industrial Cybersecurity Market Outlook, By Transportation (2020-2028) (US $MN)
  • Table 50 Global Industrial Cybersecurity Market Outlook, By Utilities (2020-2028) (US $MN)
  • Table 51 Global Industrial Cybersecurity Market Outlook, By Water & Wastewater Treatment (2020-2028) (US $MN)

Note- Tables for North America, Europe, APAC, South America, and Middle East & Africa Regions are also represented in the same manner as above.

目次
Product Code: SMRC21458

According to Stratistics MRC, the Global Industrial Cybersecurity Market is accounted for $15.81 billion in 2021 and is expected to reach $22.41 billion by 2028 growing at a CAGR of 6.4% during the forecast period. Industrial Cybersecurity is defined as a pool of technologies, software, and services to protect several components of the industrial infrastructure, including Field Controllers, Remote Terminal Units (RTUs), Programmable Logic Controllers (PLCs), Safety Instrument Systems, Data Historian, Supervisory Control and Data Acquisition (SCADA ) servers, Human-Machine Interface (HMIs), Engineering Workstations, Network Connections, and people from external threats and disruptions without hindering the operational continuity and the consistency of industrial processes.

Market Dynamics:

Driver:

Increasing Implementation of AI-based Industrial Robots

Due to the rising adoption of cloud-based industrial Control Systems (ICS)-as-a-service and industrial robots based on artificial intelligence platforms, amid industrial and engineering plants. Cybersecurity solutions are installed across industrial robots to secure them from cyber-attacks and make them run smoothly. According to the International Federation of Robotics, there were around a thousand industry robots deployed across the automotive industry, a thousand deployed across the electronic industry, and a thousand deployed across the metal and mining industry worldwide. According to the Robotic Industries Association (RIA) report, in 2018, around 422,000 units of industry robots shipped globally. With the growth in the adoption of industrial robots, the market is expected to boost during the forecast period.

Restraint:

Lack of Awareness and lack of professionals

The majority of the end-users are unacquainted with its services in emerging countries across the Asia Pacific, Middle East, Africa, and South America. Besides, the lack of professionals to build and operate industrial cyber security solutions across the developing countries, where cyber-attacks are increasing is expected to hamper the growth of the market. With the advancement of technologies, new threats have been created by security hackers. These new threats are quite complicated for traditional cyber security solutions to identify and mitigate.

Opportunity:

Stringent Releasing Rules and Regulations for Security of Industrial Control Systems

Several government organizations such as the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) and the National Institute of Standards and Technology (NIST) are continuously releasing security guidelines, rules and regulations, and standards for the security of industrial control systems. NIST has also introduced many security standards and guidelines that are commonly used to secure traditional IT systems. Some most prominent security standards applicable for industrial control systems are the ISA/IEC 62443 and the NIST SP 800-82. NCCIC and ICS-CERT save control system environments from emerging cyber threats. The Department of Homeland Security (DHS) and ICS-CERT has incorporated the Industrial Control Systems Joint Working Group (ICSJWG) to enable information sharing and reduce threats related to industrial systems.

Threat:

Lack of Consciousness & Criticality of Cyber Security

The industrial sector implements modern security technologies to prevent cyberattacks, but attackers develop new techniques and procedures to infiltrate these technologies. Investments in security defence and detection technologies help develop effective defence strategies; however, human errors are one of the key reasons for most breaches. These errors take place due to the lack of awareness among employees, which is putting the industrial sector at risk. Advanced cyber threats that are diverse in nature target particular vulnerabilities in networks and use these vulnerabilities to get an entry into enterprise networks. Advanced cyber threats have significantly increased over the last few years and have become a major security concern for the industrial sector. Additionally to implementing appropriate hardware and software-based protection tools, employee training should also be considered equally critical to completely secure industrial facilities from cyberattacks or cyber threats. Every employee who is a part of an organization poses a threat to the security in case of non-awareness of the associated risks. This makes cybersecurity training a critical factor for professionals to understand, identify, and avoid future threats before escalation. Training will also allow the workforce to practice safe business duties at the workplace. The figure provided below indicates some most sophisticated attacks on the ICS network.

Energy and Power segment is expected to be the largest during the forecast period

The energy and power industry is the most vulnerable to cyber-attacks, and as a result, it will account for the largest market share throughout the projection period. Increased digitalization in the energy and power sector has resulted in numerous economic benefits, including increased efficiency in energy usage reduction, faster processing, and so on.

The cloud security segment is expected to have the highest CAGR during the forecast period

Cloud security consists of many policies, procedures, technologies, and controls that protect the cloud-based system, data, and infrastructure from cyber threats and ensure compliance with the standards. Cloud security can be configured according to business requirements; it reduces manual configurations and administration overheads. Manufacturing companies are moving their data and operations to cloud applications to gain efficiency and agility. With the rapid adoption of SaaS applications and other cloud-based services, the popularity of cloud security solutions has increased significantly. Cloud security addresses both physical and virtual security across different service models of software, platform, and infrastructure. It is mainly implemented in governance, data protection, data encryption, endpoint control, IDS/IPS, vulnerability scanning, and IAM applications.

Region with highest share:

The Asia Pacific is projected to hold the highest market share. Asia Pacific comprises emerging economies such as China and India. These countries have the presence of a large number of small and medium-sized enterprises (SMEs), which collectively account for the employment of more than 70% of the total population in the countries. These SMEs provide growth opportunities to the providers of industrial cyber security solutions and services to customers from the manufacturing, transportation, and energy industries. Additionally, factors such as the increasing complexity of businesses, the growing trend of BYOD, as well as the rapid shift toward digitization and virtualization, are expected to encourage SMEs to adopt various industrial control solutions and services.

Region with highest CAGR:

North America is projected to have the highest CAGR. As the province is a fast-growing market in the advancements in technology. The operations of manufacturing and also the infrastructure. The innovative technologies of the early adopter and the home to a larger number of the providers of solutions have seen the growth of the market in this province. The province has also been expected to grow in the coming years and is expected to further grow in the next few years too in North America.

Key players in the market:

Some of the key players profiled in the Industrial Cybersecurity Market include ABB Group, Broadcom, Inc., Cisco Systems, Inc., Dell, Honeywell International, Inc., IBM Corporation, Kaspersky Lab, McAfee, Microsoft Corporation, Palo Alto Networks, Inc., Rockwell Automation, Inc., Schneider Electric SE, Siemens AG, Startup Ecosystem, Symantec.

Key developments:

In February 2020: Cisco System, Inc. acquired Exablaze, an Australian based developer and manufacturer of advanced network devices. This acquisition assists the companies to improve the performance of security networks.

In June 2020: Broadcom Inc. launched BizOps, an advanced decision-making framework for industries. This solution would assist organizations in accelerating the decision-making process across numerous commercial and technology domains.

In February 2020: Rockwell Automation, Inc. completed acquisition of Kalypso, an Ohio-based company. The acquisition assisted Rockwell to develop and offer a full suite of security solutions across consulting, business process management, and enterprise technologies.

Security Types Covered:

  • Application Security
  • Cloud Security
  • Data Security
  • Endpoint Security
  • Network Security
  • Wireless Security

Deployment Types Covered:

  • Cloud
  • On-Premise

Organization Sizes Covered:

  • Large
  • Small and Medium-Sized Enterprises (SMEs)

Products Covered:

  • Ethernet Switches
  • Gateway
  • Router

Solution & Services Covered:

  • Solutions
  • Services

Components Covered:

  • Hardware
  • Software

End Users Covered:

  • Aerospace and Defense
  • Automotive
  • Banking, Financial Services and Insurance (BFSI)
  • Chemicals & Manufacturing
  • Defense/Government
  • Electronics & Electrical
  • Energy and Power
  • Food and Beverages
  • Healthcare
  • Information & Technology & Telecom
  • Oil and Gas
  • Retail
  • Transportation
  • Utilities
  • Water & Wastewater Treatment

Regions Covered:

  • North America
    • US
    • Canada
    • Mexico
  • Europe
    • Germany
    • UK
    • Italy
    • France
    • Spain
    • Rest of Europe
  • Asia Pacific
    • Japan
    • China
    • India
    • Australia
    • New Zealand
    • South Korea
    • Rest of Asia Pacific
  • South America
    • Argentina
    • Brazil
    • Chile
    • Rest of South America
  • Middle East & Africa
    • Saudi Arabia
    • UAE
    • Qatar
    • South Africa
    • Rest of Middle East & Africa

What our report offers:

  • Market share assessments for the regional and country-level segments
  • Strategic recommendations for the new entrants
  • Covers Market data for the years 2020, 2021, 2022, 2025 and 2028
  • Market Trends (Drivers, Constraints, Opportunities, Threats, Challenges, Investment Opportunities, and recommendations)
  • Strategic recommendations in key business segments based on the market estimations
  • Competitive landscaping mapping the key common trends
  • Company profiling with detailed strategies, financials, and recent developments
  • Supply chain trends mapping the latest technological advancements

Free Customization Offerings:

All the customers of this report will be entitled to receive one of the following free customization options:

  • Company Profiling
    • Comprehensive profiling of additional market players (up to 3)
    • SWOT Analysis of key players (up to 3)
  • Regional Segmentation
    • Market estimations, Forecasts and CAGR of any prominent country as per the client's interest (Note: Depends on feasibility check)
  • Competitive Benchmarking
    • Benchmarking of key players based on product portfolio, geographical presence, and strategic alliances

Table of Contents

1 Executive Summary

2 Preface

  • 2.1 Abstract
  • 2.2 Stake Holders
  • 2.3 Research Scope
  • 2.4 Research Methodology
    • 2.4.1 Data Mining
    • 2.4.2 Data Analysis
    • 2.4.3 Data Validation
    • 2.4.4 Research Approach
  • 2.5 Research Sources
    • 2.5.1 Primary Research Sources
    • 2.5.2 Secondary Research Sources
    • 2.5.3 Assumptions

3 Market Trend Analysis

  • 3.1 Introduction
  • 3.2 Drivers
  • 3.3 Restraints
  • 3.4 Opportunities
  • 3.5 Threats
  • 3.6 Product Analysis
  • 3.7 End User Analysis
  • 3.8 Emerging Markets
  • 3.9 Impact of Covid-19

4 Porters Five Force Analysis

  • 4.1 Bargaining power of suppliers
  • 4.2 Bargaining power of buyers
  • 4.3 Threat of substitutes
  • 4.4 Threat of new entrants
  • 4.5 Competitive rivalry

5 Global Industrial Cybersecurity Market, By Security Type

  • 5.1 Introduction
  • 5.2 Application Security
  • 5.3 Cloud Security
  • 5.4 Data Security
  • 5.5 Endpoint Security
  • 5.6 Network Security
  • 5.7 Wireless Security

6 Global Industrial Cybersecurity Market, By Deployment Type

  • 6.1 Introduction
  • 6.2 Cloud
  • 6.3 On-Premise

7 Global Industrial Cybersecurity Market, By Organization Size

  • 7.1 Introduction
  • 7.2 Large
  • 7.3 Small and Medium-Sized Enterprises (SMEs)

8 Global Industrial Cybersecurity Market, By Product

  • 8.1 Introduction
  • 8.2 Ethernet Switches
  • 8.3 Gateway
  • 8.4 Router

9 Global Industrial Cybersecurity Market, By Solution & Services

  • 9.1 Introduction
  • 9.2 Solutions
    • 9.2.1 Firewall, Antivirus
    • 9.2.2 SCADA (Supervisory Control and Data Acquisition) Encryption
    • 9.2.3 Security Information and Event Management (SIEM)
    • 9.2.4 Unified Threat Management (UTM)
    • 9.2.5 Data Loss Prevention (DLP)
    • 9.2.6 Identity and Access Management (IAM)
    • 9.2.7 Distributed Denial of Service (DDOS)
    • 9.2.8 Intrusion Detection System/Intrusion Prevention System
    • 9.2.9 Virtualization Security
  • 9.3 Services
    • 9.3.1 Professional Services
    • 9.3.2 Managed Services

10 Global Industrial Cybersecurity Market, By Component

  • 10.1 Introduction
  • 10.2 Hardware
  • 10.3 Software

11 Global Industrial Cybersecurity Market, By End User

  • 11.1 Introduction
  • 11.2 Aerospace and Defense
  • 11.3 Automotive
  • 11.4 Banking, Financial Services and Insurance (BFSI)
  • 11.5 Chemicals & Manufacturing
  • 11.6 Defense/Government
  • 11.7 Electronics & Electrical
  • 11.8 Energy and Power
  • 11.9 Food and Beverages
  • 11.10 Healthcare
  • 11.11 Information & Technology & Telecom
  • 11.12 Oil and Gas
  • 11.13 Retail
  • 11.14 Transportation
  • 11.15 Utilities
  • 11.16 Water & Wastewater Treatment

12 Global Industrial Cybersecurity Market, By Geography

  • 12.1 Introduction
  • 12.2 North America
    • 12.2.1 US
    • 12.2.2 Canada
    • 12.2.3 Mexico
  • 12.3 Europe
    • 12.3.1 Germany
    • 12.3.2 UK
    • 12.3.3 Italy
    • 12.3.4 France
    • 12.3.5 Spain
    • 12.3.6 Rest of Europe
  • 12.4 Asia Pacific
    • 12.4.1 Japan
    • 12.4.2 China
    • 12.4.3 India
    • 12.4.4 Australia
    • 12.4.5 New Zealand
    • 12.4.6 South Korea
    • 12.4.7 Rest of Asia Pacific
  • 12.5 South America
    • 12.5.1 Argentina
    • 12.5.2 Brazil
    • 12.5.3 Chile
    • 12.5.4 Rest of South America
  • 12.6 Middle East & Africa
    • 12.6.1 Saudi Arabia
    • 12.6.2 UAE
    • 12.6.3 Qatar
    • 12.6.4 South Africa
    • 12.6.5 Rest of Middle East & Africa

13 Key Developments

  • 13.1 Agreements, Partnerships, Collaborations and Joint Ventures
  • 13.2 Acquisitions & Mergers
  • 13.3 New Product Launch
  • 13.4 Expansions
  • 13.5 Other Key Strategies

14 Company Profiling

  • 14.1 ABB Group
  • 14.2 Broadcom, Inc.
  • 14.3 Cisco Systems, Inc.
  • 14.4 Dell
  • 14.5 Honeywell International, Inc.
  • 14.6 IBM Corporation
  • 14.7 Kaspersky Lab
  • 14.8 McAfee
  • 14.9 Microsoft Corporation
  • 14.10 Palo Alto Networks, Inc.
  • 14.11 Rockwell Automation, Inc.
  • 14.12 Schneider Electric SE
  • 14.13 Siemens AG
  • 14.14 Startup Ecosystem
  • 14.15 Symantec