Cyber security
Here’s a look at areas of high risk, such as privileged account takeovers, with which enterprises need help to improve their security.
61% of respondents cited privileged account takeover as the most difficult stage of an attack to mitigate, up from 44% last year.
Other difficult attack stages to mitigate include malware installation (21%) and the reconnaissance phase (12%).
38% of respondents cited stolen privileged or administrative accounts as their greatest security concern, followed by phishing attacks (27%) and malware on the network (23%).
55% of respondents believe they can detect a breach within a matter of days and 25% believe they can detect one within hours.
48% believe poor employee security habits are to blame for data breaches, and 29% believe attackers are too sophisticated.
57% of respondents were confident in the security strategies set by their CEOs or boards of directors.
44% of respondents say that they can prevent attackers from breaking into their networks.
72% of respondents reported password hijacking as the type of attack they were most concerned about, followed by phishing attacks (70%), SSH (Secure Shell) key hijacking (41%), Pass-the-Hash attacks (36%), Golden Ticket attacks (23%), Overpass-the-Hash attacks (18%) and Silver Ticket attacks (12%).
Only 51% of respondents have an automated privileged account management system in place across their organizations.
90% of respondents believe that compliance with industry regulations does not do enough to prevent a breach.