Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

CyberArk Report: Massive Growth of Digital Identities Is Driving Rise in Cybersecurity Debt

April 2022 by CyberArk

A new global report released by CyberArk shows that 79% of senior security professionals state that cybersecurity has taken a back seat in the last year in favor of accelerating other digital business initiatives. The CyberArk 2022 Identity Security Threat Landscape Report identifies how the rise of human and machine identities – often running into the hundreds of thousands per organization – has driven a buildup of identity-related cybersecurity “debt”, exposing organizations to greater cybersecurity risk.

A Growing Identities Problem

Every major IT or digital initiative results in increasing interactions between people, applications and processes, creating large numbers of digital identities. If these digital identities go unmanaged and unsecured, they can represent significant cybersecurity risk:
• Sixty-eight percent of non-humans or bots have access to sensitive data and assets.
• The average staff member has greater than 30 digital identities.1
• Machine identities now outweigh human identities by a factor of 45x on average.
• Eighty-seven percent store secrets in multiple places across DevOps environments, while 80% say developers typically have more privileges than necessary for their roles.

The 2022 Attack Surface

Secular trends of digital transformation, cloud migration and attacker innovation are expanding the attack surface. The report delves into the prevalence and type of cyber threats facing security teams and areas where they see elevated risk:
• Credential access was the number one area of risk for respondents (at 40%), followed by defense evasion (31%), execution (31%), initial access (29%) and privilege escalation (27%).2
• Over 70% of the organizations surveyed have experienced ransomware attacks in the past year: two each on average.
• Sixty-two percent have done nothing to secure their software supply chain post the SolarWinds attack and most (64%) admit a compromise of a software supplier would mean an attack on their organization could not be stopped.

Getting Into Cybersecurity Debt

Security professionals agree that recent organization-wide digital initiatives have come at a price. This price is Cybersecurity Debt: security programs and tools that have grown but not kept pace with what organizations have put in place to drive operations and support growth. This debt has arisen through not properly managing and securing access to sensitive data and assets, and a lack of Identity Security controls is driving up risk and creating consequences.

The debt is compounded by the recent rise in geopolitical tensions, which have already had direct impact on critical infrastructure, highlighting the need for heightened awareness of the physical consequences of cyber attacks:
• Seventy-nine percent agree that their organization prioritized maintaining business operations over ensuring robust cyber security in the last 12 months.
• Less than half (48%) have Identity Security controls in place for their business-critical applications.

Udi Mokady, founder, chairman and CEO, CyberArk: “The past few years have seen spending on digital transformation projects skyrocket to meet the demands of changed customer and workforce requirements. The combination of an expanding attack surface, rising numbers of identities, and behind-the-curve investment in cybersecurity - what we call Cybersecurity Debt - is exposing organizations to even greater risk, which is already elevated by ransomware threats and vulnerabilities across the software supply chain. This threat environment requires a security-first approach to protecting identities, one capable of outpacing attacker innovation.”

What Can Be Done?

• Push for Transparency: 85% say that a Software Bill of Materials would reduce the risk of compromise stemming from the software supply chain.
• Introduce Strategies to Manage Sensitive Access: The top three measures that most CIOs and CISOs questioned in the survey have introduced (or plan to introduce), each cited by 54% of respondents: real-time monitoring and analysis to audit all privileged session activity; least privilege security / Zero Trust principles on infrastructure that runs business-critical applications; and processes to isolate business-critical applications from internet-connected devices to restrict lateral movement.
• Prioritize Identity Security Controls to Enforce Zero Trust Principles: The top three strategic initiatives to reinforce Zero Trust principles are: workload security; Identity Security tools; and data security.


About the Report
The 2022 CyberArk Identity Security Threat Landscape Report represents the findings of a worldwide
survey conducted by Vanson Bourne of 1,750 IT security decision makers, highlighting their experiences over the past year in supporting their organizations’ expanding digital initiatives. Respondents were based in the US, UK, France, Germany, Japan, Italy, Spain, Brazil, Mexico, Israel, Singapore and Australia.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts