Companies use insecure password procedures

B2B Cyber ​​Security ShortNews

Share post

At 61%, significantly more than half of the German companies surveyed still use insecure practices when managing and using passwords. This is proven by the “2023 Identity Security Threat Landscape” study.

This is a key finding of the global study “2023 Identity Security Threat Landscape” by CyberArk. High-profile cyberattacks in which stolen employee logins are used to break into company IT systems are commonplace. The dangers are known and yet, according to the current CyberArk study “Identity Security Threat Landscape”, which provides a global inventory of cybersecurity, 61% of German companies still use insecure procedures when managing credentials. As a result, 61% of security managers surveyed confirm that their company's current processes and technologies do not effectively protect employees' highly sensitive access points. With 43% of employees having access to confidential company data, this poses a major security threat.

Many employees have access to confidential data

What is clear is that inadequate management of password security provides attackers with easy access to the corporate network. Above all, 71% of respondents are concerned that using traditional password managers, which are designed more for the consumer market, does not necessarily protect against security incidents. Cyber ​​attackers know the vulnerabilities of password management. The most recent crypto heists were traced back to leaked login details that were stolen in a large-scale attack on a password manager tool in 2022.

“Without password security, companies are at high cyber risk. “It is therefore encouraging to see that 77% of German companies surveyed are looking for ways to improve password protection in the coming year,” explains Michael Kleist, Area Vice President DACH at CyberArk. “Ultimately, only a comprehensive, integrated identity security and zero trust strategy can provide reliable security. This securely authenticates identities and authorizes them with the correct permissions, giving them access to critical resources in a structured manner. The dilemma of insecure password procedures can also be eliminated in this way.”

More at CyberArk.com

 


About CyberArk

CyberArk is the global leader in identity security. With Privileged Access Management as a core component, CyberArk provides comprehensive security for any identity - human or non-human - across business applications, distributed work environments, hybrid cloud workloads and DevOps lifecycles. The world's leading companies rely on CyberArk to secure their most critical data, infrastructure and applications. Around a third of the DAX 30 and 20 of the Euro Stoxx 50 companies use CyberArk's solutions.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more