KuppingerCole Digital Risk and Security Awareness Survey Paradox

KuppingerCole Digital Risk and Security Awareness Survey Paradox

KuppingerCole is a leading identity focused information security analyst company.

After reviewing KuppingerCole’s, Digital Risk and Security Awareness Survey, I have a goal. In joining my associates with improved cyber security awareness, I must confess. I am not in the report’s minority, where I should be. As expected, most IT professionals see risks and threats increasing. In the coming years, the race is on. Between organized crime, internal breaches and nation-state attacks, it’s hard picking a leader. Small wonder much of the report reads as an underdog’s playbook.

The survey consisted of ten questions. Respondents came from a broad range of industries. Over 40% of the participants were C-level. Five out of six participants expressed experiencing increased threats during the year. While interestingly enough, only 10% mentioned incidents were raised to C-level attention. Particularly, government agencies, the aerospace, defense and finance industries appeared pressured.

Fundamentally, organizations are moving toward holistic, strategic countermeasures that supersede traditional approaches. At the same time, a significant number reports. They perform better threat and risk analysis than in the past. Now for a spoiler alert — Real-Time Security Intelligence and Identity and Access Management (IAM) represent the defensive focus.

Two Anomaly Groups to Join

In ranking cyber threat countermeasures, 60% placed IAM in their top three. Privileged Management, an IAM subset, appeared in 44% of respondents’ top three. Regardless, IAM defends against external attackers as well as privileged ones.

Putting IAM aside in stating, I want to be a minority. This is what I mean. Two groups stand out in the report. One relates to risks. The other pertains to overall spend. For the first, 10.8% of respondents indicated increased threats with risks remaining stable. In other words, they experienced more attacks and they’re less vulnerable. To explain the paradox, KuppingerCole points to the data. 80% in this group named better information technology investments as the reason. KuppingerCole concludes by investing in real-time. Organizations learn earlier and more about cyber attacks. They are also better able to react.

Rightfully so, KuppingerCole recognizes information security coverage often comes down to budgets. For this reason, the question about information security budgets is revealing. Regarding budget change over the past two years, 50% divulged increases. Another 43% disclosed the budget remained more or less stable. From the data, you see growing attention on information security issues. As a result organizations are spending more. This includes investments in prevention, detection and response readiness technologies and services. However, a significant number, 5.6%, revealed spending from 5% to 25% less.

Now for the anomaly I want to propose… How many respondents are in both groups? That is. How many organizations can boast they’re less vulnerable at a lower cost?

IAM Improves Security at a Lower Cost

Identity and access management helps you to understand risk and take action. Looking ahead, IAM must cover all identities. It must include employees, external users, suppliers and your entire ecosystem. KuppingerCole recommends. To execute a comprehensive security strategy, focus on the most severe risks. Ironically, these risks also represent cost savings opportunities.

IAM reduces security risks, prevents against threats and lowers costs. Through self-service and workflow automation, IAM saves in the following ways:

Self-service Password Reset: Most organizations struggle with the volume of password-related service desk tickets. Self-service password reset allows you to eliminate the #1 help desk request. Additionally, enterprise password management enforces a strong password policy. It forces passwords to regularly change and enables multifactor authentication.

Privileged Identity Management: Organized crime and state sponsored attacks target privileged accounts. When compromised, they result in the most damaging breaches. Cyber risks from excessive privileges often go indefinitely unmitigated. IAM helps identify and cleanup unnecessary privileges to lower risks. It also enables the automatic de-provisioning of privileges.

Single Sign-On (SSO): SSO streamlines access to corporate information systems, SaaS applications, and cloud services. SSO automates workflow for onboarding access to cloud apps, subscriptions and services. By eliminating unused SaaS licenses, it reduces costs by as much as 30%. SSO prevents dual administration, redundant processes, and latency.

Automated User Provisioning: Automated user provisioning with self-service ensures the right access to systems. Managing access in this fashion mitigates information security risks from breaches. Securing activities of employees, vendors and contractors without automation requires unnecessary support. Manual and semi-automated processes also increases vulnerabilities from human error.

Self-Service Group Management: Group management represents an area of growing susceptibility. Self-service group management provides membership, email distribution, and audit controls. Manual rule based group management from an identity management perspective is time consuming and poor use of IT personnel. Instead, make business users responsible for group security.

Access Certification Automation: Why not make managers responsible for their staff’s access and governance? Access certifications validate the appropriate access and resources are provisioned. Successful access certification requires teamwork to clarify assignments and identify out-of-norm privileges. Too often, this is a time consuming and mostly manual process.

Real-Time Identity Intelligence: Identity intelligence maps every user, item, and request to risks. It alerts organizations to governance abnormalities and unauthorized access. It allows organizations to identify user account risks by correlating data across an enterprise.
Identity intelligence gives a holistic picture of account privileges, roles and exceptions.

KuppingerCole concludes while cyber attacks are changing countermeasures must change too. There report shows in spite of growing security threats. Prevention, detection and response measure do not have to cost more. Integrated and holistic solutions are key to success in an ever-increasing threat environment. By investing in the right security technologies, spend can remain flat or even decrease.

identity management analysts white paper. Get the Free KuppingerCole Identity Management Analyst White Paper

Learn the role IT automation and business driven self-service administration play in creating lean operations. KuppingerCole’s Assignment Management — Think Beyond Access describes the shift in IT operations from tightly controlled identity management processes to workflow enabled administration.

Request the White Paper

Written by Thomas Edgerton

Thomas Edgerton, Avatier's MVP award-winning Market Analyst and Performance Consultant in information technology, IT security, instructional technology and human factors, blogs on topics ranging from leadership to national security, innovation and deconstructing the future.​