SHARE
Facebook X Pinterest WhatsApp

Privileged Account Takeovers Pose Major Risks

Cyber security Privileged Account Takeovers Pose Major Risks Here’s a look at areas of high risk, such as privileged account takeovers, with which enterprises need help to improve their security. Account Takeovers 61% of respondents cited privileged account takeover as the most difficult stage of an attack to mitigate, up from 44% last year. Mitigation […]

Written By
thumbnail Gina Roos
Gina Roos
Oct 19, 2015
Channel Insider content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More

Cyber security

1 - Privileged Account Takeovers Pose Major RisksPrivileged Account Takeovers Pose Major Risks

Here’s a look at areas of high risk, such as privileged account takeovers, with which enterprises need help to improve their security.

2 - Account TakeoversAccount Takeovers

61% of respondents cited privileged account takeover as the most difficult stage of an attack to mitigate, up from 44% last year.

3 - Mitigation HeadachesMitigation Headaches

Other difficult attack stages to mitigate include malware installation (21%) and the reconnaissance phase (12%).

4 - Biggest Security ConcernsBiggest Security Concerns

38% of respondents cited stolen privileged or administrative accounts as their greatest security concern, followed by phishing attacks (27%) and malware on the network (23%).

5 - False SecurityFalse Security

55% of respondents believe they can detect a breach within a matter of days and 25% believe they can detect one within hours.

6 - Poor Security HabitsPoor Security Habits

48% believe poor employee security habits are to blame for data breaches, and 29% believe attackers are too sophisticated.

7 - Security ConfidenceSecurity Confidence

57% of respondents were confident in the security strategies set by their CEOs or boards of directors.

8 - Keeping Attackers at BayKeeping Attackers at Bay

44% of respondents say that they can prevent attackers from breaking into their networks.

9 - Greatest FearsGreatest Fears

72% of respondents reported password hijacking as the type of attack they were most concerned about, followed by phishing attacks (70%), SSH (Secure Shell) key hijacking (41%), Pass-the-Hash attacks (36%), Golden Ticket attacks (23%), Overpass-the-Hash attacks (18%) and Silver Ticket attacks (12%).

10 - Security DisconnectSecurity Disconnect

Only 51% of respondents have an automated privileged account management system in place across their organizations.

11 - Good Compliance Doesn't Equal Good SecurityGood Compliance Doesn’t Equal Good Security

90% of respondents believe that compliance with industry regulations does not do enough to prevent a breach.

Recommended for you...

Sherweb Expanding Portfolio Offerings With Expert Guidance
Jordan Smith
Aug 15, 2025
Arctic Wolf Research: Cyber Insurance Driving Security Needs
Victoria Durgin
Aug 14, 2025
Brivo Launching New Solution to Boost Security Suite
Jordan Smith
Aug 13, 2025
MetTel to Modernize Communication Lines for VA
Jordan Smith
Aug 8, 2025
Channel Insider Logo

Channel Insider combines news and technology recommendations to keep channel partners, value-added resellers, IT solution providers, MSPs, and SaaS providers informed on the changing IT landscape. These resources provide product comparisons, in-depth analysis of vendors, and interviews with subject matter experts to provide vendors with critical information for their operations.

Property of TechnologyAdvice. © 2025 TechnologyAdvice. All Rights Reserved

Advertiser Disclosure: Some of the products that appear on this site are from companies from which TechnologyAdvice receives compensation. This compensation may impact how and where products appear on this site including, for example, the order in which they appear. TechnologyAdvice does not include all companies or all types of products available in the marketplace.