Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

51% of Employees Use Apps Prohibited By Their Company – New Research

June 2022 by Cerby

Cerby, which just launched out of stealth to deliver the world’s first platform to positively guide employees’ security behaviors no matter which applications they use, unveiled a ground-breaking study, conducted in partnership with Osterman Research, showing that 92% of employees and managers in large enterprises want full control over the applications they deploy for work-related purposes. More than half of the business professionals surveyed, 51%, say they continue to use their preferred applications even if those are specifically prohibited by the employer, and 52% want their company or IT department to "get out of their way." The study illustrates the rise of ’unmanageable applications’ in the shadow IT universe—technologies selected and onboarded by business units outside the purview of the IT department, and which don’t offer security APIs or support industry standards like single sign-on, and break Zero Trust principles.

"There’s a chasm between the perception of organizational control over the technologies used for work purposes, and the reality of employees deploying their own preferred applications—companies ignore this trend at their own peril," said Cerby co-founder and CEO, Belsasar Lepe. "We all understand why employers disallow particular applications, but this isn’t a feasible policy in the long term. There are new options available—like the Cerby platform—to strike a balance between employee application choice and employer priorities such as security and compliance. When registering their favorite applications is both easy and the right thing to do, the same employees who resent company-wide policies restricting applications become willing participants in strengthening security and ensuring compliance."

The study questioned over 500 business professionals in North America and the UK employed by companies with more than $100M in annual revenues. It also reveals:

● Three out of five employees and managers indicate that having an application blocked by their organization would reduce their assessment of how much their employer trusted them, and this would negatively affect the way they thought about their job and/or organization

● 25% do not want their IT or security departments to have final sign-off on the applications they use

● 19% of employees and managers who have a preferred work application blocked by their company or IT department ignored the ruling and continued to use the prohibited applications

The current environment contributes to this trend. Many business professionals experienced a heightened level of empowerment with application choices during the pandemic—organizations told an emerging remote workforce to "do whatever it takes" to maintain productivity, a radical departure from the traditional principle of using corporate approved applications only. This COVID-fueled urgency has become entrenched, and today, employees and managers alike don’t want to give up the freedom.

While the phenomenon of unmanageable applications is still an emerging trend—this is one of the first attempts to quantify the scale of the problem—there seems to be an employee preference for a win-lose approach to application choice. On one side, most employees want to choose their own applications, without employer support or even involvement; on the other, companies want to establish policies and enforce them. In fact, only one in five organizations have not yet established policies on application usage, and only 1% of respondents are entirely indifferent to their presence. In essence, enforcement of existing policies doesn’t work—employees go around the policies and use the applications they want. In this polarized environment, organizations will find that doubling down on a hardline approach of blocking applications, such as with popular controls like Cloud Access Security Brokers (CASBs) and Security Service Edges (SSEs), will likely fail.

Meanwhile, inside this new world, old problems remain. For example, password compromise is repeatedly cited as a major threat from phishing, credential stuffing, and password spray attacks. The study dives into this area and confirms many often assumed facts: 11% reuse the same password again and again; 14% change a password only when forced; and 12% still put passwords on sticky notes stuck to their PCs or desks. As for two-factor authentication, which provides great safeguards for passwords and credentials, 15% only use it when absolutely required, and 12% avoid it whenever possible.

The Cerby platform takes a different approach, instead of blaming employees for poor security choices, it moves security automation capabilities into the hands of business users. In effect, balancing the employee’s empowerment and autonomy with the employer’s concerns over security and productivity. Among other advances, the technology:

● Detects unmanageable applications within the enterprise by crowdsourcing the discovery of new and potentially unmanaged applications

● Guards against breaches by assessing the risk of connected applications against established security policies, and monitors applications for common misconfigurations that can lead to breaches

● Empowers end users by offering an enrollment-based approach to security

● Makes reporting for unmanageable applications easier by centralizing access logging and making it available to SIEM platforms for further analysis, and

● Streamlines processes with a centralized portal to log in to supported applications, extending enterprise single sign-on to applications that don’t natively support SAML (Security Assertion Markup Language) and SCIM (System for Cross-domain Identity Management).

Read more from the study at https://www.cerby.com/resources/whitepapers/covid-hangover-whitepaper.

Cerby will host a webinar with analyst Michael Sampson, senior analyst at Osterman Research and Matthew Chiodi, Chief Trust Officer at Cerby, on June 28, 2022 at 11am PDT/ 2pm EDT. Register now to learn about how unmanageable applications can be brought into a Zero Trust architecture and hear more results from this study.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts