March 15, 2017

-
min read

Securing Enterprise Mobility Is Driving Record Growth at Lookout

2016 was the year mobile risk reduction became a necessity for global enterprises. Controlling mobile access to corporate data is now a top priority and proactive CISOs are selecting Lookout to accelerate secure mobility in the workplace.This increase in customer orders drove Lookout to triple our billings year over year in 2016 compared to 2015 for Mobile Endpoint Security. To date, more than 150 enterprises, including top financial services institutions, technology leaders, healthcare providers, professional services firms, and large government agencies, are using Lookout Mobile Endpoint Security. Lookout also more than tripled the number of channel partnerships year over year, and we’re now working with over 80 distributors globally, including new partnerships with Carahsoft, Docomo, Ingram Micro, CDW, SHI, Synergie, and Netrix.

Due to the increase in cybersecurity incidents in 2016 we saw a corresponding increase in stories in the media. You can find a cybersecurity story in the news on television, in online publications, or newspapers every day. However, the primary catalyst for change in the enterprise mobile security market is a combination of increasing demand from employees for mobile productivity tools, and a rapidly evolving threat landscape driven to maliciously take advantage of largely unsecured mobile endpoints.

Why enterprises are choosing Lookout

In 2016, major Global-2000-ranking companies made significant investments in Lookout solutions to solve their mobile security challenges. We’ve now assembled an impressive list of large enterprise reference customers who choose to put their trust in Lookout for three main reasons: our superior comprehensive solution; our uniquely massive data set of mobile threats; and our sustainability due to the strength of our balance sheet.

Let’s take a closer look at why enterprise CISOs are choosing Lookout:

Our superior comprehensive solution

The biggest issue that CISOs have is an unmanageable number of security products that have been piecemealed together. Lookout solves this challenge for CISOs by being a comprehensive solution for mobile security they can get from a single vendor.

CISOs also know they can’t just protect their company’s data from any one threat, they have to protect themselves from a host of different threats and to do that, they need a comprehensive solution. Only Lookout offers threat remediation that is the result of ten years of research and development, together with a very effective app-risk solution, and the strongest product roadmap of any mobile security vendor.

How do I know it’s the strongest product roadmap?

In the last 12 months, Lookout has made a huge investment in R&D. In fact, we invested more in research and development in the last 12 months than any of our competitors have raised in the history of their companies. Those competitors are not going to be able to have a roadmap as impressive and as comprehensive as the roadmap we’ve put in place.

Beyond the financial investment, Lookout is able to deliver a superior solution because of our deep roots in mobile security innovation. The history of innovation at Lookout began with our founders finding a vulnerability in Nokia phones in 2004, grew to company-wide hackathons that produce working concepts in 24 hours that eventually make their way into our products, and has led to over 100 patents — more than half of which have been issued in the past two years, across the entire Lookout architecture — from malware correlation technology to user experience and data leakage detection.

Our uniquely massive data set of mobile threats

Modern threat management is all about data. It’s a big data problem. The bigger the data set, the more effective a solution is at identifying and protecting against threats. Lookout has the biggest data set in mobile security as a result of our consumer user base, which is generated from a network of over 100 million sensors. Those sensors acquire 90 thousand apps every day, contributing to a corpus of over 40 million apps, and enabling Lookout to auto-convict over 5 thousand new pieces of malware each day. To put those numbers in perspective, Lookout has been acquiring apps since 2009, before any competing companies even existed.

The best explanation I’ve heard for the value of our unique data set came during a recent meeting with the CISO of a Fortune 50 company. He said, “Those millions of consumer users, those sensors that you call them, I understand how they provide threat indicators and signals back to a big data set. You process that big data using machine learning algorithms and add the human component from your Research and Response team. That’s the value proposition I see in Lookout.”

The strength of our balance sheet

Mobile security is a constant, fast-moving battle between the good guys and the bad guys. New threats appear all the time and enterprises need to partner with a company that’s capable of making an investment to stay ahead of the bad guys.

No enterprise security team wants to evaluate multiple solutions, go through proofs of concept, and consume resources on testing only to do it all over again a year from now because a vendor has closed its doors.

Only Lookout delivers investment protection that enables enterprise security leaders to trust that we are a long term strategic partner. Lookout has taken more than $280 million in venture funding and our priority is investing in R&D. The investments we made last year, and the tens of millions of dollars we’re planning to invest in calendar year 2017 are significant proof of where Lookout will be 12 months from now.

Lookout is the only mobile security company with the proven scale to address both today’s and tomorrow’s mobile threats — and the only company that enterprise security leaders can count on to be around in 5 years.

What I’m excited for in 2017

I’m excited for three major initiatives in 2017: deepening our partnership with Microsoft, enabling U.S. government departments to secure mobility through our FedRamp Ready status, and furthering the trusted relationships we’ve built with hundreds of customers and enterprise CISOs.

The unique, deep integration we’ve built with Microsoft Enterprise Mobility + Security delivers conditional access by feeding real-time threat intelligence into EM+S. Customers who deploy this joint solution are able to establish a global security policy for employees where if a mobile device is found to be non-compliant due to a mobile risk identified by Lookout, access to corporate resources is blocked by Microsoft EM+S, and the user is prompted to resolve the issue with one-step guidance from Lookout before they can regain access. I’m very excited to see more enterprises deploy the combined Microsoft + Lookout solution in 2017.

To become the first mobile security solution to achieve FedRAMP Ready status, Lookout went through rigorous testing, demonstrating it meets the stringent technical requirements mandated by FedRAMP. This status makes it easier for federal agencies to adopt Mobile Endpoint Security, and update their defenses with the right kind of armor for the new cyber war frontier on mobile.

Finally, I look forward to continuing to meet customers face-to-face, and building strong relationships. To me, that has always been the most powerful way to earn the trust from our customers that Lookout is going to deliver the security that they need to bring to their enterprise

Book a personalized, no-pressure demo today to learn:

  • How adversaries are leveraging avenues outside traditional email to conduct phishing on iOS and Android devices
  • Real-world examples of phishing and app threats that have compromised organizations
  • How an integrated endpoint-to-cloud security platform can detect threats and protect your organization

Book a personalized, no-pressure demo today to learn:

  • How adversaries are leveraging avenues outside traditional email to conduct phishing on iOS and Android devices
  • Real-world examples of phishing and app threats that have compromised organizations
  • How an integrated endpoint-to-cloud security platform can detect threats and protect your organization
Collaboration

Book a personalized, no-pressure demo today to learn:

Discover how adversaries use non-traditional methods for phishing on iOS/Android, see real-world examples of threats, and learn how an integrated security platform safeguards your organization.