Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

The Rising Threat Stemming From Identity Sprawl

Identity sprawl in the age of remote working and business transformation is a threat to cybersecurity

Identity sprawl in the age of remote working and business transformation is a threat to cybersecurity

The identity sprawl generated by remote working and business digitization is out of control. This is the clear message from a global survey of more than 1,000 IT professionals.

The survey was undertaken by Dimensional Research for One Identity, a provider of unified identity security, and returned similar results across all industry verticals. 

Larry Chinski, One Identity’s VP of global IAM strategy, described the three primary results of the survey (PDF). These are the rapidly expanding and almost unchecked growth in the number of identities in use (sprawl); the large number of different tools used to manage the identities, leading to poor overall visibility; and the need to find a unified approach to identities as a solution. 

“We found that organizations have experienced an enormous amount of identity sprawl, especially over the last two years,” he told SecurityWeek. Eighty-four percent of the respondents said the number of identities they manage has more than doubled. Twenty-five percent said the number of identities they manage has increased by a factor of 10 or more. And 95% of the respondents are struggling to manage them.

“To get more control over their identities,” continued Chinski, “companies are investing in more and different types of identity-based tools. But the more tools you drop on the problem, the more siloed and fragmented it becomes.” The result is poor visibility into the overall problem.

Fifty-one percent of the respondents struggle with this lack of visibility; 55% complain that it complicates provisioning and deprovisioning; and 85% have employees with more privileged access than is needed for their work.

“So, although the tools are good and perform well,” Chinski told SecurityWeek, “the problem is that each one of those tools doesn’t necessarily understand the identities it is managing are the same identities that other tools are managing. When you create that fragmented state, you don’t have a single way to manage identities from a central location.”

Advertisement. Scroll to continue reading.

This leads to the third conclusion from the survey: users need and are beginning to demand a unified solution to the identity problem. “We found that the ability to unify those tools is something that 62% of respondents would like to achieve,” he said, “and 45% believe they would benefit from end-to-end unification of all the identities and accounts.”

One of the problems with many surveys is that they are designed as marketing tools to justify the vendor’s own product. “I wish that were true here,” said Chinski. “I wish we could turn round and say ’we have the solution’. But we don’t – at least, not yet.”

The problem is getting worse. Two years ago, it was relatively easy to get good identity protection because everybody came into a central office protected by firewalls and other perimeter defenses. “But when people are out in the remote, you have to manage on top of the identity – and that’s where it gets more difficult,” he said. “That’s why a unified approach is the best way to manage the identity sprawl and to resolve that fragmented approach to identities.”

There is no one product that solves this problem. “The survey,” concludes Chinski, “describes a paradigm shift and philosophy around cyber security that needs to be employed. The different fragmented existing tools need to be unified. We haven’t got the one tool to do that yet. So, the key finding of the survey will hopefully get individuals and customers to understand that this is a process. Now you can start that process anywhere with different types of technology solutions, but the survey indicates that a new philosophy and methodology needs to be applied.”

Related: Are Overlapping Security Tools Adversely Impacting Your Security Posture?

Related: CISA Expands ‘Bad Practices’ List with Single-Factor Authentication

Related: Pass the Hash Remains a Poorly Defended Threat Vector

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Funding/M&A

The private equity firm merges the newly acquired ForgeRock with Ping Identity, combining two of the biggest names in enterprise IAM market.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...