Skip to content

CyberArk survey: only half of organisations believe they can stop cyber attacks

According to a global survey of Devoteam’s partner CyberArk, 50 percent of organisations believe attackers can infiltrate their networks each time they try. As companies increase investments in automation and agility, a general lack of awareness about the existence of privileged credentials – across DevOps, robotic process automation (RPA) and in the cloud – is compounding risk.

CyberArk is the global leader in privileged access security, a critical layer of IT security to protect data, infrastructure and assets across the enterprise, in the cloud and throughout the DevOps pipeline.

According to the CyberArk Global Advanced Threat Landscape 2019 Report, less than half of organisations have a privileged access security strategy in place for DevOps, IoT, RPA and other technologies that are foundational to digital initiatives. This creates a perfect opportunity for attackers to exploit legitimate privileged access to move laterally across a network to conduct reconnaissance and progress their mission.

Preventing this lateral movement is a key reason why organisations are mapping security investments against key mitigation points along the cyber kill chain. 28 percent of total planned security is spent in the next two years to focus on stopping privilege escalation and lateral movement.

Proactive investments to reduce risk are critical given what this year’s survey respondents cite as their top threats:

  • 78 percent identified hackers in their top three greatest threats to critical assets, followed by organised crime (46 percent), hacktivists (46 percent) and privileged insiders (41 percent).
  • 60 percent of respondents cited external attacks, such as phishing, as one of the greatest security risks currently facing their organisation, followed by ransomware (59 percent) and Shadow IT (45 percent).

Security barriers to digital transformation

The survey found that while organisations view privileged access security as a core component of an effective cyber security program, this understanding has not yet translated to action for protecting foundational digital transformation technologies.

  • 84 percent state that IT infrastructure and critical data are not fully protected unless privileged accounts, credentials and secrets are secured.
  • Despite this, only 49 percent have a privileged access security strategy in place for protecting business critical applications and cloud infrastructure respectively, with even fewer having a strategy for DevOps (35 percent) or IoT (32 percent).
  • Further, only 21 percent understood that privileged accounts, credentials and secrets exist in containers, 24 percent understood that they exist in source code repositories and 30 percent understood that they are present in privileged applications and processes such as RPA.

Global compliance readiness

According to the survey, a surprising 41 percent of organisations would be willing to pay fines for non-compliance with major regulations but would not change security policies even after experiencing a successful cyber attack. On the heels of more than $300M in General Data Protection Regulation (GDPR) fines being levied on global companies for data breaches, this mindset is not sustainable.

The survey also examined the impact of GDPR. It seems that less than half (46 percent) are completely prepared for breach notification and investigation within the mandated 72-hour period.