August 17, 2022 By Jennifer Gregory 2 min read

Over the past two years, businesses have focused on changing how they work. However, these pandemic changes required a high level of IT support and resources. This often causes deficits in other areas, such as the strength to stop a supply chain attack.

The CyberArk 2022 Identity Security Threat Landscape Report found that 79% of cybersecurity workers surveyed felt that cybersecurity took a backseat to operations and these new digital initiatives. The report surveyed 1,750 IT workers at companies with more than 500 employees located in the U.S., UK, France, Germany, Japan, Italy, Spain, Brazil, Mexico, Israel, Singapore and Australia. One in four of the respondents was a C suite executive and 94% work at a manager level or higher.

Cybersecurity debt putting businesses at risk

Udi Mokady, founder, chairman and CEO of CyberArk, says that digital transformation spending has skyrocketed.

“The combination of an expanding attack surface, rising numbers of identities and behind-the-curve investment in cybersecurity ⁠— what we call cybersecurity debt ⁠— is exposing organizations to even greater risk, which is already elevated by ransomware threats and vulnerabilities across the software supply chain,” Mokady said. “This threat environment requires a security-first approach to protecting identities, one capable of outpacing attacker innovation.”

Cybersecurity workers named hybrid working as the biggest risk factor in their jobs (86%). Bringing in new digital services for customers or citizens and increased outsourcing of remote vendors and suppliers tied for second with 84% of respondents. Each of these added new human and machine identities.

Can you stop a supply chain attack?

One of the biggest surprises: 64% of respondents could not stop an attack from a compromised software supplier. At the same time, 71% of organizations were victims of software supply chain attacks, resulting in data loss or asset compromise. The risk of such an attack is very high for businesses of all sizes. The energy and utility industry was at very high risk, with 88% of respondents reporting a successful attack.

The solution? You may want to require a bill of materials for all software deployments. This reduces the risk of malicious files being included in the download. This also increases visibility into open-source components of the software, which often are high-risk. Most of the respondents to the survey felt that a bill of materials would reduce the risk of software deployments.

Zero trust for a strong defense

One of the biggest takeaways of the report is that zero trust is the best path forward, with almost 100% of respondents at some point on the zero trust maturity curve. Many organizations started their zero trust approach with the principle of least privilege. Some 54% used this principle or plan to use it.

About half of the respondents reported they made an effort to add identity security tools, such as workload (52%), identity security (50%) and data security (45%). In addition, 28% use just-in-time access controls. These only allow access for the amount of time required to complete the task.

The report concludes that businesses and agencies should start by pinpointing high-risk areas in a ‘pay-off plan’. Then, they can create a timeline to remove any more cybersecurity debt. And that’s a timeline to a more secure future.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today