Increasing complexity of cyber attacks – Driving “Identity and Access Management” growth in India

To tackle rising risks, Indian organisations are now re-prioritising their security focus areas

Digital transformation is placing India at the centre of Industry 4.0. Cybersecurity priorities are rapidly changing too! Traditional mitigation methods of cyber-threats are fast getting replaced for not being able to address the evolving threat landscape, which is driven by digital transformation, pandemic lockdowns and remote working environments. 

During the early part of 2020, immediately after the first phase of lockdown, organisations were busy putting in place work from home infrastructure for business continuity and the security aspect was overlooked.  This unprecedented situation was celebrated by threat actors with their malicious cyber-attacks that led to several losses, including the negative impact on employee productivity, business revenues and brand reputation.   

Cyber security is becoming a priority and no longer an option with IT leaders stressing the need to proactively address targeted cyber-attacks for ensuring nonstop business functions.  

 Re-prioritising the security threat focus areas in the new landscape 

According to a recent report from one of the big 4 consulting firms, the top cyber threats faced by Indian organisations, include, phishing, malware, social engineering, ransomware and DDoS (Distributed Denial of Service) attacks.  There is also an increase in the volume of cyber security threats that are getting more sophisticated. Organisations in India are now re-prioritising their security focus areas with the top three being,

  1. Improvement of their Threat Management capabilities,
  2. Advancing the Identity and Access Management (IAM) solutions 
  3. Keeping the work-from-anywhere environment secure all the time

IAM is a framework of business processes, policies and technologies that facilitates the right users with appropriate access to digital resources across technological environments while meeting compliance requirements. IAM system consists of a directory of individual data to define users, a set of tools for editing data, a system for regulating access and a reporting system. 

 Identity and Access Management services are in high demand in the cyber-security industry 

IAM delivers one unique identity for every single employee and requires to be monitored and maintained throughout the device’s or user’s access lifecycle.  There is a greater need to protect remotely working employees, compelling enterprises to weave cyber-security into their digital transformation strategy.  IAM as an integral part of the cyber-security plan ensures controlled access to organisation’s data and systems.  

Recent studies show, security decision makers plan to increase their IAM budget to stop threat actors from gaining privileged access to the network and misusing credentials and exfiltrate data.  Some of the factors that are driving the IAM market growth are the rise in complexity of cyber-attacks, adoption of cloud technologies and BYOD devices besides government compliances.  

Evolving Identity and Access Management trends are in line with the advancement of the threat landscape 

With evolving IT infrastructure, the cyber-security definitions are also getting modified, driving the need to update IAM tools to be compatible with the advancements in the systems.   

Multi-Factor Authentication (MFA) is an important addition to IAM products with the requirement for further granularity to prevent phishing attacks and account takeovers.  This should be extended to customers as well. Customer IAM (CIAM) will ensure security and privacy of consumer identity and profile information and enhance the overall experience.  Customer Single Sign-Ons (SSO) and MFA are some of the security mechanisms extended to customers. 

Privileged accounts with access to critical business information are constantly targeted by cyber criminals and should be equipped with stringent authentication measures with continuous surveillance. 

Biometric authentication can be extensively leveraged by IAM processes as even complex passwords are likely to be decrypted by threat actors with the use of AI and ML.  Blockchain is also being explored for incorporating into the IAM services.  Secure IAM has to be established into the increasing IoT too, to stop attackers to enter into the network. 

IAM solutions should also be enabled for Hybrid deployments, both on-premises as well as on cloud. 

Effective implementation is equally critical as adopting the technologies 

Implementing the IAM solutions, customised to the requirement of different business environments requires appropriate knowledge and skill-sets.  But shortage of qualified professionals is another challenge that accompanies the pressing need to deploy IAM measures.  By failing to implement a robust cyber-security strategy that includes IAM solutions, organisations will run the risk of losses on several fronts. 

ProcessIT Global is an IT Services and Solutions’ organisation supporting customers to fast track their Digital Transformation efforts so that they become future-ready.  It also offers Advanced IAM and Threat Management services. The firm helps organisations to achieve highest standards of Cyber security, AIOPs and Automation.  ProcessIT Global’s services include, Advisory and Consulting, and Design and Implementation in addition to Support, Operations and Maintenance. 

ProcessIT Global’s has the technological expertise to implement customised, cyber-security solutions besides delivering IT services, IT operations management, Automation and System Integrations among others. 

This article is authored by Rajarshi Bhattacharyya, Chairman & Managing Director, Process IT Global

Disclaimer: The views expressed in this article are those of the author and do not necessarily reflect the views of ET Edge Insights, its management, or its members

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top