August 17, 2022 By Jennifer Gregory 2 min read

Over the past two years, businesses have focused on changing how they work. However, these pandemic changes required a high level of IT support and resources. This often causes deficits in other areas, such as the strength to stop a supply chain attack.

The CyberArk 2022 Identity Security Threat Landscape Report found that 79% of cybersecurity workers surveyed felt that cybersecurity took a backseat to operations and these new digital initiatives. The report surveyed 1,750 IT workers at companies with more than 500 employees located in the U.S., UK, France, Germany, Japan, Italy, Spain, Brazil, Mexico, Israel, Singapore and Australia. One in four of the respondents was a C suite executive and 94% work at a manager level or higher.

Cybersecurity debt putting businesses at risk

Udi Mokady, founder, chairman and CEO of CyberArk, says that digital transformation spending has skyrocketed.

“The combination of an expanding attack surface, rising numbers of identities and behind-the-curve investment in cybersecurity ⁠— what we call cybersecurity debt ⁠— is exposing organizations to even greater risk, which is already elevated by ransomware threats and vulnerabilities across the software supply chain,” Mokady said. “This threat environment requires a security-first approach to protecting identities, one capable of outpacing attacker innovation.”

Cybersecurity workers named hybrid working as the biggest risk factor in their jobs (86%). Bringing in new digital services for customers or citizens and increased outsourcing of remote vendors and suppliers tied for second with 84% of respondents. Each of these added new human and machine identities.

Can you stop a supply chain attack?

One of the biggest surprises: 64% of respondents could not stop an attack from a compromised software supplier. At the same time, 71% of organizations were victims of software supply chain attacks, resulting in data loss or asset compromise. The risk of such an attack is very high for businesses of all sizes. The energy and utility industry was at very high risk, with 88% of respondents reporting a successful attack.

The solution? You may want to require a bill of materials for all software deployments. This reduces the risk of malicious files being included in the download. This also increases visibility into open-source components of the software, which often are high-risk. Most of the respondents to the survey felt that a bill of materials would reduce the risk of software deployments.

Zero trust for a strong defense

One of the biggest takeaways of the report is that zero trust is the best path forward, with almost 100% of respondents at some point on the zero trust maturity curve. Many organizations started their zero trust approach with the principle of least privilege. Some 54% used this principle or plan to use it.

About half of the respondents reported they made an effort to add identity security tools, such as workload (52%), identity security (50%) and data security (45%). In addition, 28% use just-in-time access controls. These only allow access for the amount of time required to complete the task.

The report concludes that businesses and agencies should start by pinpointing high-risk areas in a ‘pay-off plan’. Then, they can create a timeline to remove any more cybersecurity debt. And that’s a timeline to a more secure future.

More from News

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Change Healthcare cyberattack causes dire billing crisis

3 min read - Last month’s cyberattack on Change Healthcare, a sizable unit of UnitedHealth Group, brought new repercussions rarely seen in a cyberattack. As a result of the threat actor’s actions, healthcare systems and providers suffered cash flow issues, which resulted in providers being unable to pay their rent, owners dipping into their personal savings and patients being prevented from receiving important medications. Most importantly, patients are unable to get insurance approval for procedures, surgeries and prescriptions, which can affect their health outcomes.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today