Nearly two-thirds of UK businesses (66%) say they need to improve security and compliance measures, with one in four (25%) rating their organisation’s security and compliance strategy as reactive, according to data gathered in US cybersecurity company, Vanta‘s State of Trust Report.

The State of Trust 2023 Report surveyed the behaviours and attitudes of 2,500 business leaders, including the 500 in the UK.

UK businesses today are navigating an unprecedented security landscape. The expansion of attack surfaces in a post-pandemic hybrid world, combined with shrinking teams and budgets and the rapid rise of Generative AI, are fuelling an urgent need for companies to improve their security posture.

Despite this, the report found that only nine percent of the average UK company’s IT budget is dedicated to security.

For companies of all sizes, limited risk visibility and resource constraints make it challenging to improve their security. Fewer than half (42%) of UK organisations rate their risk visibility as strong.

Meanwhile, 21% have let go of IT staff and 62% have either already reduced IT budgets or are planning to as they continue grappling with the challenging global economic environment.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

The security improvement imperative

Two-thirds (67%) say that customers, investors and suppliers are increasingly looking for proof of security and compliance.

While 37% provide internal audit reports and third party audits, and 39% complete security questionnaires, one in eight (12%) admit they don’t or can’t provide evidence when asked.

The two biggest barriers to proving and demonstrating security externally are a lack of staffing (33%) and lack of automation to replace manual work (30%).

Only 10% of UK businesses’ IT budgets are dedicated to security, with 1 in 3 leaders saying their IT budgets are continuing to shrink. 

Over half (57%) are concerned that secure data management is becoming more challenging with AI adoption with 55% saying that using Generative AI could erode customer trust.

The trust management tipping point

Some 68% of UK leaders say that a better security and compliance strategy positively impacts their businesses thanks to stronger customer trust, while nearly three in four (73%) agree that a better security and compliance strategy would make them more efficient. 

An overwhelming 83% of UK businesses have increased, or plan to increase, their use of automation, particularly for reducing manual work and streamlining vendor risk reviews and onboarding.

“The business case for trust management is undeniable,” says Christina Cacioppo, CEO of Vanta.

Adding: “For companies at the forefront of disrupting the security status quo, centralising processes, automating compliance and accelerating security reviews can turn trust into a truly marketable advantage.

“By closing the loop on the security lifecycle from compliance through continuous monitoring and communication, businesses can transform how they build trust and ultimately unlock growth.”

The future of trust in an AI World

Automation and generative AI are top of mind for IT and business decision makers with 78% of UK business leaders already or planning to use AI/ML to detect high risk actions.

But the risks of generative AI without guardrails cannot be denied. For larger organisations, nearly six in ten (56%) leaders say regulating AI would make them more comfortable investing in it.

UK respondents believe the biggest potential of AI will be improving the accuracy of security questionnaire responses (43%), eliminating manual work (43%), streamlining vendor risk reviews and onboarding (33%), and reducing the need for large teams (34%).