News & AnalysisSecurity

Enterprises Lack Security Strategy For Digital Projects: Report

DDoS

As organizations increase investments in digital transformation, a general lack of awareness about the existence of privileged credentials across DevOps, robotic process automation (RPA) and in the cloud – is compounding risk.

According to the CyberArk Global Advanced Threat Landscape 2019 Report, less than half of organizations have a privileged access security strategy in place for DevOps, IoT, RPA and other technologies that are foundational to digital initiatives. This creates a perfect opportunity for attackers to exploit legitimate privileged access to move laterally across a network to conduct reconnaissance and progress their mission.

Preventing this lateral movement is a key reason why organizations are mapping security investments against key mitigation points along the cyber kill chain, with 28 percent of total planned security spend in the next two years to focus on stopping privilege escalation and lateral movement.

Proactive investments to reduce risk are critical given what this year’s survey respondents cite as their top threats, where 78 percent identified hackers in their top three greatest threats to critical assets, followed by organized crime (46 percent), hacktivists (46 percent) and privileged insiders (41 percent).

Again 60 percent of respondents cited external attacks, such as phishing, as one of the greatest security risks currently facing their organization, followed by ransomware (59 percent) and Shadow IT (45 percent).

Security Barriers to Digital Transformation 

The survey found that while organizations view privileged access security as a core component of an effective cybersecurity program, this understanding has not yet translated to action for protecting foundational digital transformation technologies.

Eight out of 10 respondents state that IT infrastructure and critical data are not fully protected unless privileged accounts, credentials and secrets are secured. Despite this, only 49 percent have a privileged access security strategy in place for protecting business critical applications and cloud infrastructure respectively, with even fewer having a strategy for DevOps (35 percent) or IoT (32 percent).

Further, only 21 percent understood that privileged accounts, credentials and secrets exist in containers, 24 percent understood that they exist in source code repositories and 30 percent understood that they are present in privileged applications and processes such as RPA.

“Organizations are showing increasing understanding of the importance of mitigation along the cyber kill chain and why preventing credential creep and lateral movement is critical to security,” said Adam Bosnian, executive vice president, global business development, CyberArk.

“But this awareness must extend to consistently implementing proactive cybersecurity strategies across all modern infrastructure and applications, specifically reducing privilege-related risk in order to recognize tangible business value from digital transformation initiatives,” added Bosnian.

Global Compliance Readiness

According to the survey, a surprising 41 percent of organizations would be willing to pay fines for non-compliance with major regulations, but would not change security policies even after experiencing a successful cyber attack. On the heels of more than $300M in General Data Protection Regulation (GDPR) fines being levied on global organizations for data breaches, this mindset is not sustainable.

The survey also examined the impact of major regulations around the world, such as GDPR, where less than half (46 percent) are completely prepared for breach notification and investigation within the mandated 72 hour period.

Again for the upcoming California Consumer Privacy Act (CCPA), only 37 percent are ready for this legislation to go into effect in 2020; 39 percent are actively working to meet deadline requirements.

Leave a Response