ESET offers solutions for SMBs struggling with the GDPR

A new report* by independent analysts IDC**, who surveyed small and medium-sized businesses (SMB) across Europe, finds that a large proportion of companies are unprepared for the major regulatory changes headed their way thanks to the EU’s General Data Protection Regulation (GDPR)

Key IDC findings:

  • 22% of companies are not aware of the GDPR; 52% know about it but say the impact is unclear
  • Of those who know about it, 20% are not prepared at all, and 59% are not fully GDPR-compliant
  • 56% of companies don’t currently measure breach/attack costs
  • IDC also reveals the number of (acknowledged) data breaches, and cost estimates

Despite encryption being named in the regulation itself as a tool which organizations can use to achieve compliance, penetration of this technology is low in the SMB segment. The situation is similar for multi-factor authentication, which is an effective way to harden access to sensitive data and systems.

ESET is a global top-4 endpoint security vendor with 30 years of experience. We offer proven encryption and multi-factor authentication solutions, as well as endpoint and network security technologies, tailored for businesses of all sizes. 

Get your copy of the IDC report free, courtesy of ESET, by completing the details on this page.

*Research details

IDC surveyed 700 respondents in seven European countries (Spain, Czech Republic, UK, Italy, Slovakia, Netherlands, Germany). The companies surveyed were SMBs with 50-500 endpoints, across all major verticals; respondents were in C-level, IT security or IT admin management roles. The main topics of the survey were: data security and protection; deployed and desired security solutions; data breaches; important criteria when choosing encryption; important criteria when choosing MFA.

**About IDC

International Data Corporation (IDC) is the premier global provider of market intelligence, advisory services, and events for the information technology, telecommunications and consumer technology markets. IDC helps IT professionals, business executives, and the investment community make fact-based decisions on technology purchases and business strategy.

More than 1,100 IDC analysts provide global, regional, and local expertise on technology and industry opportunities and trends in over 110 countries worldwide. For 50 years, IDC has provided strategic insights to help our clients achieve their key business objectives. IDC is a subsidiary of IDG, the world's leading technology media, research and events company.

Download the new IDC report

Complete this form to receive your copy

*Research details

IDC surveyed 700 respondents in seven European countries (Spain, Czech Republic, UK, Italy, Slovakia, Netherlands, Germany). The companies surveyed were SMBs with 50-500 endpoints, across all major verticals; respondents were in C-level, IT security or IT admin management roles. The main topics of the survey were: data security and protection; deployed and desired security solutions; data breaches; important criteria when choosing encryption; important criteria when choosing MFA.

**About IDC

International Data Corporation (IDC) is the premier global provider of market intelligence, advisory services, and events for the information technology, telecommunications and consumer technology markets. IDC helps IT professionals, business executives, and the investment community make fact-based decisions on technology purchases and business strategy.

More than 1,100 IDC analysts provide global, regional, and local expertise on technology and industry opportunities and trends in over 110 countries worldwide. For 50 years, IDC has provided strategic insights to help our clients achieve their key business objectives. IDC is a subsidiary of IDG, the world's leading technology media, research and events company.