By 2026, 23 Billion IoT Connections will Present New Threat Vectors and Generate $16 Billion in IoT Security Revenues

Today there are 8.6 billion IoT connections. By 2026, that number will nearly triple to 23.6 billion. In its new whitepaper, Connected & Protected: The Vulnerabilities and Opportunities of IoT Security, global tech market advisory firm ABI Research explores how the exponential growth in IoT connections will usher in a new era of connectivity and productivity along with a slew of new threat vectors and vulnerabilities. At the same time, the looming security gaps offer a tremendous revenue potential for players in IoT security.

“Concerns about security of the Internet of Things (IoT) are widespread,” says Michela Menting, Digital Security Research Director at ABI Research. Security gaps run the gamut from devices that are incapable of being secured to Original Equipment Manufacturers (OEMs) and vendors often choosing to accept the risk rather than remediate it, as well as functional safety-type IoT devices that prioritize availability and cannot simultaneously ensure confidentiality. “There are limited IoT security solutions in the market, due in large part to the fragmented nature of the IoT itself,” Menting explains.

While these security gaps pose a significant challenge for companies and end-users, they also represent a tremendous opportunity for players in the IoT space, including IoT service providers, vendors, platform operators, and Information Technology (IT)/Operational Technology (OT) security organizations. “Much like the number of IoT connections is set to explode, so too is the revenue opportunity in IoT security. ABI Research market data shows that total revenue in the space will reach US$16.8 billion by 2026,” Menting says.

The sheer number of new IoT connections over the next 5 years, the increased digitization capabilities of certain IoT markets (e.g., utilities, industrial, infrastructure, and smart cities), the increase in connected users and assets along with the increased connectivity needs brought forth by the COVID-19 pandemic are all fair predictors for digital security overall.

The amount of IoT security revenue, however, does not always correlate with the amount of IoT connections, and some markets are expected to experience disproportional revenue. Menting points out, “This is due to the multi-faceted level of security and management requirements that provide the foundation for other key operations and valuable services, including for intelligence operations and analytics, life cycle management and predictive maintenance, firmware updates, and device and data integrity.”

“ABI Research forecasts that digital security services will enter the Return on Investment (ROI) equation significantly faster in the next 3 years, as both security vendors and IoT players will better understand how to protect the key monetization applications related to their IoT strategies,” Menting concludes.

To learn more about IoT security, what is driving the revenue, and ABI Research’s strategic recommendations for companies and end-users, download Connected & Protected: The Vulnerabilities and Opportunities of IoT Security.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • Unified VMS

    AxxonSoft introduces version 2.0 of the Axxon One VMS. The new release features integrations with various physical security systems, making Axxon One a unified VMS. Other enhancements include new AI video analytics and intelligent search functions, hardened cybersecurity, usability and performance improvements, and expanded cloud capabilities 3

  • EasyGate SPT and SPD

    EasyGate SPT SPD

    Security solutions do not have to be ordinary, let alone unattractive. Having renewed their best-selling speed gates, Cominfo has once again demonstrated their Art of Security philosophy in practice — and confirmed their position as an industry-leading manufacturers of premium speed gates and turnstiles. 3

  • QCS7230 System-on-Chip (SoC)

    QCS7230 System-on-Chip (SoC)

    The latest Qualcomm® Vision Intelligence Platform offers next-generation smart camera IoT solutions to improve safety and security across enterprises, cities and spaces. The Vision Intelligence Platform was expanded in March 2022 with the introduction of the QCS7230 System-on-Chip (SoC), which delivers superior artificial intelligence (AI) inferencing at the edge. 3