According to Dynatrace's report, titled 'The state of application security in 2024,' 72% of global CISOs admitted to encountering application security incidents in the last two years, resulting in detrimental effects like lost revenue, market share, and regulatory fines. The survey of 1300 CISOs, CEOs, and CFOs highlighted the challenges of poor alignment between CISOs and boards, with 87% of CISOs feeling that application security is overlooked by the top management. Issues of using technical jargon instead of providing business context, and the inability of security tools to provide meaningful insights for the CEO and board were major concerns raised by 70% of C-suite executives and 75% of CISOs, respectively

 72% of global CISOs experienced app security incidents in the past two years

Additionally, fears over AI's potential to aid cybercriminals by creating new exploits quicker, and developers accelerating software delivery without proper oversight, were expressed. The report emphasized the urgent need for organizations to update security tools and practices, especially with the growing complexity of modern cyber-threats and compliance requirements like the SEC mandate demanding prompt identification and reporting of attacks.
https://www.infosecurity-magazine.com/news/threequarters-cisos-app-security/