Skip to content
 

Security Pros ‘Running to Keep Up’: Delinea Research Highlights That 60% of IT Security Decision Makers are Held Back from Delivering on IT Security Strategy

  • Global research reveals 84% of organizations experienced an identity-related security breach in the past 18 months
  • Three quarters of organizations will fall short of protecting privileged identities because they won’t get the support they need
  • Identity security is a priority for security teams, but 63% believe it is not well understood by executive leaders

Redwood City, CA — July 26, 2022 Delinea, a leading provider of Privileged Access Management (PAM) solutions for seamless security, today announced findings from a global survey of 2,100 IT Security Decision Makers (ITSDMs) which reveals that 60% of respondents believe their overall security strategy does not keep pace with the threat landscape, and that they are either lagging behind (20%), treading water (13%), or merely running to keep up (27%). Conducted in more than 20 countries, the research polled attitudes towards identity security and the protection of privileged identities. 

Get your complimentary copy of the report: https://delinea.com/resources/benchmarking-security-gaps-and-privileged-access

The report also highlights differences between the perceived and actual effectiveness of security strategies. While 40% of respondents believe they have the right strategy in place, 84% of organizations reported that they have experienced an identity-related breach or an attack using stolen credentials during the previous year and a half.

Identity security is a priority, yet board buy-in is critical 

Promisingly, many organizations are hungry to make a change, particularly when it comes to protecting identities. In fact, 90% of respondents state that their organizations fully recognize the importance of identity security in enabling them to achieve their business goals, and 87% say that it is one of the most important security priorities for the next 12 months. 

However, three-quarters (75%) of IT and security professionals also believe that they’ll fall short of protecting privileged identities because they won’t get the support they need. This is largely due to a lack of budget and executive alignment, with 63% of respondents saying that their company’s board still doesn’t fully understand identity security and the role it plays in enabling better business operations.

“While the importance of identity security is acknowledged by business leaders, most security teams will not receive the backing and budget they need to put vital security controls and solutions in place to reduce major risks,” said Joseph Carson, Chief Security Scientist and Advisory CISO at Delinea. “This means that the majority of organizations will continue to fall short of protecting privileges, leaving them vulnerable to cybercriminals looking to discover privileged accounts and abuse them.” 

Lack of policies puts machine identities at great risk

The research reveals that, despite good intentions, companies have a long way to go to protect privileged identities and access. Less than half of the organizations surveyed have implemented ongoing security policies and processes for privileged access management, such as password rotation or approvals, time-based or context-based security, or privileged behavior monitoring such as recording and auditing. Even more worryingly, more than half (52%) of all respondents allow privileged users to access sensitive systems and data without requiring multi-factor authentication (MFA).

The report brings to light another dangerous oversight. Privileged identities include humans, such as domain and local administrators, as well as non-humans, such as service accounts, application accounts, code, and other types of machine identities that connect and share privileged information automatically. However, only 44% of organizations manage and secure machine identities, while the majority leave them exposed and vulnerable to attack. 

Carson added, “Cyber criminals look for the weakest link and overlooking ‘non-human’ identities—particularly when these are growing at a faster pace than human users—greatly increases the risk of privilege-based identity attacks. When attackers target machine and application identities they can easily hide, moving around the network to determine the best place to strike and cause the most damage. Organizations need to ensure machine identities are included in their security strategies and follow best practices when it comes to protecting all their IT ‘superuser‘ accounts which, if compromised, could bring the entire business to a halt.”  

For more information, insights and guidance, download a complimentary copy of the full report at: https://delinea.com/resources/benchmarking-security-gaps-and-privileged-access

About the Survey

The results are from an online survey Sapio Research fielded on behalf of Delinea during June 2022. 2,100 IT and security professionals in 23 countries responded, representing a cross-section of decision makers.

About Delinea
Delinea is a leading provider of privileged access management (PAM) solutions that make security seamless for the modern, hybrid enterprise. Our solutions empower organizations to secure critical data, devices, code, and cloud infrastructure to help reduce risk, ensure compliance, and simplify security. Delinea removes complexity and defines the boundaries of access for thousands of customers worldwide. Our customers range from small businesses to the world's largest financial institutions, intelligence agencies, and critical infrastructure companies. Learn more about Delinea on LinkedIn, Twitter, and YouTube.

© Delinea Inc. (formerly Centrify Corporation) 2022. Delinea is a trademark of Delinea Inc. All other trademarks are property of their respective owners.