INDUSTRY REPORT

Revenera Monetization Monitor

Software Piracy and Compliance 2022

Download now

Executive Summary

How clear of a picture does your organization have about how your software products are being used? How significant of a problem is unlicensed usage—intentional or unintentional? Where is revenue leakage occurring? How well are users complying with license terms?

The ability to answer questions like these is essential for identifying revenue loss and driving revenue recovery efforts. Today, as issues such as software piracy-as-a-service grow and as technology companies look for ways to strengthen their budgets in a volatile economy, reliance on software usage data can provide essential insights into where loss is occurring and how to stop it.

This final report in Revenera’s 2022 Monetization Monitor series identifies trends in software piracy, overuse and misuse. It illustrates the importance of proactive, data-driven insights to help prevent future losses.

icon

The greatest cause of revenue leakage (responsible for losses of more than 30% of revenue) is misuse.

icon

The cause of revenue leakage with the greatest need for additional visibility is piracy; 36% of respondents don’t know how much revenue they lose to it.

icon

Software license compliance issues are significant causes of revenue leakage: 58% of respondents report leakage due to overuse, 51% of respondents report leakage due to misuse, and 47% of respondents report leakage due to piracy.

The Revenera Monetization Monitor 2022 Series

This report is part of an annual series, first published in 2019, focusing on software piracy and compliance. The first report in the Revenera Monetization Monitor 2022 series addressed software monetization models and strategies; the second focused on software usage analytics. All reports are based on 261 responses to a global survey conducted by Revenera from mid-April through mid-July 2022.

Software Usage Data’s Role in Piracy and Compliance Efforts

Tying software usage analytics to software license compliance efforts can shine a light on ways to reduce revenue leakage. This is achieved by pinpointing proactive and reactive methods to improve the identification and measurement of loss, then identify infringing organizations. Compliance initiatives built upon this information can generate licensing revenue opportunities.

Today, many suppliers don’t have fundamental information about the scope of revenue leakage at the organization: 36% don’t know how much annual revenue is lost to piracy, 32% don’t know how much revenue is lost to overuse, and 33% don’t know how much revenue is lost to misuse. The greatest cause of revenue leakage, responsible for losses of more than 30% of revenue, is misuse.

Suppliers don't know how much revenue they are losing to:

Chart: Suppliers don't know how much revenue they are losing to

For companies that primarily rely on usage-based monetization models (consumption or metered) for more than 70% of their products, this lack of clarity disappears. None of the respondents relying on these models indicated that they can’t track revenue leakage; instead, they have the insights that allow them to focus on refining their programs.

DEFINITIONS

Software usage analytics is the process of tracking and analyzing how users engage with software. It provides:

  • Tracking, which usually happens via a call-home system that collects raw data about user actions and computing environments,
  • Analysis, through visualization dashboards that show data, identify trends, user behavior, differentiators across user segments, etc., and
  • Actionable insights, facilitating context-relevant engagement with the software.

Unlicensed Use

  • Piracy: the use of software that has been configured or tampered with to remove or bypass license enforcement.
  • Overuse: the use of software exceeding the limits of the license.
  • Misuse: the intentional configuration of the software to enable use beyond the limits of the license (e.g., cloning).

Download Now

Product Interest (Select all that apply)