Future-proof cyber security lies in automation

Future-proof cyber security lies in automation

Share post

Maintaining one's own cyber resilience has become a mammoth task for security managers in recent years. Because the IT attack surface of companies has recently increased significantly thanks to increasing ransomware attacks, an increasingly distributed workforce and the ongoing migration to hybrid or multi-cloud environments.

If companies want to go beyond pure survival mode and implement a future-proof cybersecurity strategy, they must subject their IT security to a reality check and increasingly rely on automation.

Companies overestimate their defenses

Cyber ​​attacks and their consequences are now considered the number one risk for companies. And those responsible for security in companies are also well aware of this, as a survey of more than 300 IT decision-makers commissioned by Delinea now shows. However, the respondents seem to have (too) much trust in their own defenses, which is why they feel well prepared for attacks. A full 83 percent of respondents are confident their current access controls are meeting the demands of the threat landscape, and nearly three-quarters believe they would recover quickly from a cyberattack. 69 percent also consider their current security approach for sensitive privileged access to be very mature or mature and almost all IT managers surveyed (90%) think they are able to monitor and report unauthorized privileged activities.

The reality is different

The reality, of course, paints a very different picture. Accordingly, the cyber defense of companies does not seem to be doing as well as assumed: According to a study by Checkpoint, the number of attempted attacks on company networks per week in calendar year 2021 compared to 2020 has doubled worldwide. And according to an IDC study of cloud security, 98 percent of organizations have also experienced at least one data breach in the cloud within 18 months. Ransomware is a particularly big problem as cyber extortion has grown exponentially over the past year and 80 percent of ransomware victims are still willing to pay a ransom to regain control of their data.

And the discovery and elimination of attacks is also not really good, as the Cost of a Data Breach Report from IBM reveals, among other things. According to this, it takes an average of 280 days to identify and contain a data breach. Verizon's 2021 Data Breach Investigations Report paints a similarly bad picture. It states that 20 percent of data breaches go undetected for several months or even longer. The majority of these violations are usually due to the abuse of system privileges.

Balancing self-perception and reality

One reason for the incorrect assessment of one's own defenses is that companies are far from considering all cyber risks. Especially those that are related to the compromise of privileged access are often overlooked or misjudged. It is these that open the floodgates to cyber attackers and are used as a starting point for large-scale attacks with high damage. It is all the more important that companies rely on effective PAM solutions that have advanced behavioral analysis and just-in-time access controls, thereby enabling the implementation of least privilege or zero trust approaches.

IT budgets and resources are increasing - but not enough

To meet the growing threat landscape, companies are also increasing their resources. Almost 70 percent of those surveyed said they would increase both their IT budget and IT staff in 2022. What sounds good at first glance, however, has a catch: the investments are still not high enough or are not flowing into the right places. When asked about the biggest obstacles to the implementation of sustainable cyber security, almost half of those responsible for IT named staff shortages and more than 30 percent said they had insufficient budgets. About a third of respondents also say they lack executive support for future-proofing cybersecurity investments. Those who hold the financial strings in their hands probably think short-term and misinvest existing funds.

Keep an eye on long-term technology solutions

The fact of the matter is that spending more money on single-purpose tools is not doing your security strategy any favors. Short-term technology decisions often duplicate existing solutions and create unnecessary complications. A toolbox full of security tools that all serve a single purpose ties up resources unnecessarily, including ongoing maintenance costs. In addition, many security tools are so complex that their use and management require multiple skilled IT security professionals who are difficult to find due to skills shortages.

It is all the more important that companies prioritize sustainable investment decisions instead of short-term measures or temporary solutions. Security investments must add value and not increase technical debt. They must be integrated into existing technologies or replace outdated technologies with more modern approaches. Instead of buying more and more, companies should focus on the security investments that give them the best value for their money. The first thing to do here is to focus on the parts of the IT environment that are worth protecting, ie those that pose the greatest security risk.

The future lies in automation

The most effective long-term way to future-proof cybersecurity is to move away from time-consuming, manual tasks. Far too many companies continue to rely on complex security solutions that - precisely because of their complexity - are never fully deployed and thus cannot fully exploit their potential. Instead of forcing employees to deal with more and more systems, cybersecurity technologies should be moved behind the scenes as much as possible - integrated into the workflow tools that employees use every day.

This ultimately requires greater automation. The Delinea study shows that companies have long recognized this need: In order to make their cyber security fit for the future, more and more IT decision-makers want to say goodbye to manual, time-consuming controls and instead rely more on automation and integration. More than half of the IT decision-makers see cloud automation as an important key to future-proof cyber security. According to this, 86 percent of those surveyed are examining options for automating access controls, especially for privileged access. But autonomous privileges and deeper integrations also play an important role for IT departments.

This investment can be worthwhile and result in cost savings. Because, as the Gartner Magic Quadrant for PAM 2020 states, organizations can save 40 percent of labor costs with capabilities to automate privileged tasks.

More at Delinea.com

 


About Delinea

Delinea is a leading provider of Privileged Access Management (PAM) solutions that enable seamless security for modern, hybrid businesses. Our solutions enable organizations to secure critical data, devices, code and cloud infrastructure to reduce risk, ensure compliance and simplify security. Delinea removes complexity and redefines access for thousands of customers worldwide, including more than half of the Fortune 100 companies. Our customers range from small businesses to the world's largest financial institutions, organizations and critical infrastructure companies.


 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more

Data encryption: More security on cloud platforms

Online platforms are often the target of cyberattacks, such as Trello recently. 5 tips ensure more effective data encryption in the cloud ➡ Read more