Privileged Account Takeovers Pose Major Risks
- 1 of
-
Privileged Account Takeovers Pose Major Risks
Here's a look at areas of high risk, such as privileged account takeovers, with which enterprises need help to improve their security. -
Account Takeovers
61% of respondents cited privileged account takeover as the most difficult stage of an attack to mitigate, up from 44% last year. -
Mitigation Headaches
Other difficult attack stages to mitigate include malware installation (21%) and the reconnaissance phase (12%). -
Biggest Security Concerns
38% of respondents cited stolen privileged or administrative accounts as their greatest security concern, followed by phishing attacks (27%) and malware on the network (23%). -
False Security
55% of respondents believe they can detect a breach within a matter of days and 25% believe they can detect one within hours. -
Poor Security Habits
48% believe poor employee security habits are to blame for data breaches, and 29% believe attackers are too sophisticated. -
Security Confidence
57% of respondents were confident in the security strategies set by their CEOs or boards of directors. -
Keeping Attackers at Bay
44% of respondents say that they can prevent attackers from breaking into their networks. -
Greatest Fears
72% of respondents reported password hijacking as the type of attack they were most concerned about, followed by phishing attacks (70%), SSH (Secure Shell) key hijacking (41%), Pass-the-Hash attacks (36%), Golden Ticket attacks (23%), Overpass-the-Hash attacks (18%) and Silver Ticket attacks (12%). -
Security Disconnect
Only 51% of respondents have an automated privileged account management system in place across their organizations. -
Good Compliance Doesn't Equal Good Security
90% of respondents believe that compliance with industry regulations does not do enough to prevent a breach. -
-
What Partners Need to Know About HP, Inc.
View Slideshow » -
MSPs Face Big Cybersecurity Talent Gap
View Slideshow » -
Why Tech Companies Are Eager to Invest in 5G
View Slideshow » -
The Problem With Partner Referral Programs
View Slideshow » -
Microsoft Taps Channel for Digital Business
View Slideshow » -
New Technologies Will Fuel Channel Opportunities
View Slideshow » -
Channel's Transition to the Cloud Requires More Time
View Slideshow » -
Microsoft's Cloud Channel Begins to Mature
View Slideshow » -
Defining MSPs' Goals, Challenges and Tools
View Slideshow » -
Why Metrics Matter to the Channel
View Slideshow »
-
The biggest enterprise security risk is cyber-attacks that take over privileged and administrative accounts, according to a survey of 673 IT security and C-level executives. The Global Advanced Threat Landscape Survey, released by CyberArk, reveals that IT executives believe the top reasons for data breaches are poor employee security habits and attacker sophistication. The survey also points to challenges around organizations' false confidence or over-confidence in their ability to protect against and mitigate these attacks. More than half stated they could detect an attack within days. Also at issue is how enterprises protect themselves from these attacks. Despite increasing awareness about exploited privileged accounts being used as primary attack vectors, many organizations still focus on perimeter defenses, according to CyberArk. They should focus on more devastating compromises inside the network, such as Pass-the-Hash and Kerberos Golden Ticket attacks, the security company said. Here are 10 key survey takeaways that enterprises can work on with their channel partners to improve their security practices and capabilities.
What Partners Need to Know About HP, ...
In the channel, HP, Inc. is a storied vendor that has relationships...Watch Now