What influences corporate security strategies?

Sixty eight percent of businesses stated that the NSA breach by Edward Snowden and the number of PoS system breaches in the past year were the most impactful in terms of changing security strategies to protect against the latest threats.

The findings are part of a new CyberArk survey – developed through interviews with 373 C-level and IT security executives across North America, Europe and the Asia-Pacific.

The majority of organizations surveyed believe that attacks reaching the privileged account takeover stage are the most difficult to detect, respond to and remediate. While the NSA breach is widely regarded as the prototypical insider-based attack, and the retail/PoS breaches are regarded similarly for outside attacks, the critical link between both attacks was the compromise and exploitation of privileged credentials.

When asked which cyber-attacks or data breaches in the past year had the biggest impact on their business’ security strategy:

  • 37 percent of respondents cited the NSA/Edward Snowden breach
  • 31 percent of respondents cited the retail/PoS attacks
  • 19 percent of respondents cited government-sponsored espionage.

As companies move to the cloud and streamline the supply chain by providing routine network access to third-parties, cyber-attackers are increasingly targeting these partners to steal and exploit their privileged access to the target company’s network. This pathway was used in some of the most devastating breaches in the last 12 months. The survey found:

  • 60 percent of businesses now allow third-party vendors remote access to their internal networks
  • Of this group, 58 percent of organizations have no confidence that third-party vendors are securing and monitoring privileged access to their network.

Organizations continue to face sophisticated and determined attackers seeking to infiltrate networks. Many organizations face daily perimeter-oriented attacks, such as phishing, designed to give attackers a foothold to steal the privileged credentials of an employee to give them defacto insider status. The survey found:

  • 52 percent of respondents believe that a cyber-attacker is currently on their network, or has been in the past year
  • 44 percent believe that attacks that reach the privileged account takeover stage are the most difficult to detect, respond to and remediate; 29 percent believe it is the malware implantation stage.

Survey respondents stated that the following trends were the most impactful in terms of shaping and changing security strategies:

When asked whether their organization had or was considering deploying security analytics, this year’s survey found that:

  • 31 percent of businesses have already deployed security analytics in some form
  • 23 percent were planning on deploying security analytics in the next 12 months
  • 33 percent had no plans to leverage security analytics.

Don't miss