SBN

The Emergence of Identity and Access Threat Prevention, as explained by 451 Research

Enterprises continue to embrace cloud-based architectures, and cloud services are a significant contributor to a forecasted $3.8 trillion in IT spending this year. But increasingly, organizations are finding the one-size-fits-all cloud approach to be obsolete. For many workloads and services, firms are surprisingly moving assets back to on-prem and hybrid environments to address unique challenges like network complexity and a chronic shortage of security staff.

This emerging model – embracing cloud benefits for some assets while shunning public/private cloud models for others – is explained in a new 451 Research report, which dives into the unique security and logistical challenges of various enterprises, along with the rise of the Identity and Access Threat Prevention category. In the report, 451 Research highlights survey findings from 249 respondents, including that 34 percent have migrated “applications or data that were primarily part of a public cloud to a private cloud or non-cloud environment.” Titled “The Emergence of Identity and Access Threat Prevention,” the report explains identity as increasingly the focal point of successful cybersecurity approaches: “who you are becomes more important than where.”

Given that the vast majority of hacking-related breaches – 81 percent by Verizon’s count – are due to compromised credentials, it’s increasingly critical to establish identity as the key security factor. This is especially important given the proliferation of access points, devices, users, applications and geographically distributed workforces.

The survey data supports the following concepts, according to 451 (download the report here):

  • Best Execution Venue: Workloads and applications should live in the environment that makes most sense for their requirements, whether public cloud, hybrid or other environment.

  • Elimination of Security Silos: Enterprises are often stuck between legacy IT infrastructure and more modern architectures like cloud and IoT – security teams must address the deficiencies in each environment and eliminate gaps. The security risks of NTLM comes to mind

  • Hybrid IT’s “more stuff to manage” factor: 451 points out that firms are dealing with too many security vendors and solutions, and combined infrastructure of cloud, hybrid and others can overwhelm their ability to secure data and maintain visibility into their networks.

  • Consistent security policies: Hybrid cloud inevitably can increase complexity, making context into all assets even more critical – and difficult. Security policies should ideally be automatically applied, as manually combining legacy frameworks can be resource/time-intensive and create gaps.

 

451 Research_

Predicting the future is a tough business, with few exceptions (Vegas sports betting odds come to mind). 451 Research points to a possibility of hybrid IT potentially becoming a reality for most firms in the future, a “holistic approach to both managing access to resources and addressing threats (internal and external) can allow organizations to take a major step toward abstracting away the underlying complexity of their diverse environments and improving their overall security posture. “

At a philosophical level, identity is one of the most fundamental aspects of security. Who is accessing your network and where? What privileges does each user have, and is the behavior they’re exhibiting suspicious? Market forces in large organizations – including the proliferation of devices (mobile, personal, and even wearables), users (contractors, partners, and others), and applications (including personal cloud services) – are eroding the enterprise perimeter at a pace previously unseen. As a result, enterprises must adapt to the new world order. The Identity and Access Threat Prevention category recognizes these fundamental shifts and seeks to achieve an enterprise-wide holistic view of identity; automatic detection and prevention of threats before losses occur; faster and more efficient security teams and operations; and behavioral analysis integrated with real-time enforcement.

At Preempt, we’re known for eliminating security gaps and making existing security solutions function the way they’re supposed to (ask our customers!) We do the heavy lifting across all platforms (cloud, on-prem and hybrid), and utilize machine learning to unify visibility with access / behavior patterns, user history, profile changes, locations, device, password strength, privileges, VPN, SSO and more. We rank users on a risk scale and identify shortcomings, from stealthy admins to weak passwords, safeguarding organizations while improving security teams’ efficiency and ultimately, morale. Email us at [email protected] to learn more.


*** This is a Security Bloggers Network syndicated blog from Preempt Blog authored by Matt Culbertson. Read the original post at: https://blog.preempt.com/the-emergence-of-identity-and-access-threat-prevention-as-explained-by-451-research