Ad Image

The Top Identity Management Predictions of 2021

When Should You Update Your Authentication for Your Business?

The Top Identity Management Predictions of 2021

As part of the Cybersecurity Insight Jam 2020, we compiled dozens of top identity management predictions for 2021. We posted, tweeted, and otherwise shared these predictions throughout the wildly successful virtual event. However, because of Twitter and Live Blog limitations, we couldn’t share the full predictions in the way we wanted. 

Thus, as part of the #InfoSecInsightJam roundup, we decided to share the top identity management predictions for 2021 in full. Thank you again to all of these cybersecurity experts for their contributions during the Jam. 


Widget not in any sidebars

The Top Identity Management Predictions of 2021 

Andrew Howard

Andrew Howard is CEO of Kudelski Security

If 2020 taught us anything, it’s that making predictions can be a futile effort. That being said, we’re likely to see the impact of COVID-19 have long-term effects on companies well into the future. First, the pandemic and resulting remote work accelerated the digital transformation journey for many organizations. Building on that momentum, we’re going to see organizations accelerate the rollout of low-code or no-code application development platforms that democratize software development by putting business process automation into the hands of end users. However, this will create a number of security challenges, and security teams will need to ensure appropriate safeguards are in place to prevent users from inadvertently leaking sensitive data through misconfigured and over-permissioned 3rd party cloud integrations.  

Second, we’re going to see a dramatic increase in the adoption of policy-based security models such as zero trust. Rather than equating trust to a corporate network location, zero trust models analyze information about the user, data, applications, and devices to contextualize security risk and dynamically adapt access rights. Companies that were investigating zero trust prior to the pandemic have formalized plans for implementation – a trend that will increase as we move into 2021.  

Gerald Beuchelt 

Gerald Beuchelt is CISO at LogMeIn

Identity Becomes the New Security Perimeter 

Threat actors will continue to adapt their attack tactics to capitalize on employees working from outside the company’s physical office perimeter. As remote work continues, the utility of traditional controls like firewalls to protect corporate resources will be diminished as there is no longer a true perimeter. Instead, organizations will look to new ways of protecting data by leveraging the identity of the user, and sometimes the identity of the device.  

Identity will become the new security perimeter. In 2021, IT teams will implement a more robust identity and access management (IAM) strategy and solutions such as Single Sign-On (SSO), password management, and multifactor authentication (MFA) to support a secure digital dynamic workforce and to further enhance remote employees’ security. We will see a larger number of organizations adopt passwordless authentication.  

As IT teams continue to battle remote work challenges and poor password behaviors persist, streamlining and simplifying the login experience will be more important than ever. In fact, today’s IT teams are spending an average of six hours a week on password-related issues alone. More organizations will move to a passwordless experience through IAM in order to reduce IT challenges and risks associated with traditional password logins. 

Flint Brenton

Flint Brenton is CEO of Centrify.

Intellectual property will be hackers’ next golden ticket. In 2020, we saw a rise in healthcare breaches, likely because patient records often fetch up to $1,000 each. Compared to credit card data, which goes for just $12-20, and email addresses, which average around $100 in bulk, it makes complete financial sense. But during the COVID-19 pandemic, we began seeing an alarming trend of cyber adversaries targeting intellectual property such as vaccine research, including Russia’s APT29 going after research centers in the U.K., U.S., and Canada. With countries and companies around the world competing to be the first to announce a distributable vaccine, we believe hackers and possibly even insiders will begin releasing the fruits of their malicious efforts on the Dark Web in 2021 — for a premium fee of tens, if not hundreds of thousands of dollars. 

Messaging and video conferencing platforms will become the catalysts for the next wave of phishing attacks. Spear phishing attacks have steadily been on the rise as a result of COVID-19, increasing by as much as 600%, according to Barracuda. As organizations continue to work remotely and rely on video conferencing and messaging platforms for daily correspondence among team members, cyber-criminals will creatively leverage the range of ways we connect in a remote world. From video conferencing platforms to messaging apps, these channels keep us virtually connected to our colleagues but leave substantial room for cyber-attacks. As we grow accustomed to communicating in real time, we will see a rise in cyber-criminals utilizing employee accounts to conduct phishing attacks, potentially even including spear-phishing by video (e.g. using “deep fake” technology) and spear-phishing on third-party messaging platforms (often through hackers weaponizing webhooks).  

Prevention for this new, opportunistic wave of phishing goes beyond training. Organizations should plan ahead by requiring multi-factor authentication (MFA) wherever possible as well as ensuring they leave zero standing administrative privileges. MFA is designed to create more certainty that the person using the username and password is who they claim to be based on something they know (such as a password or PIN), something they have (such as a smartphone or hardware key), or something they are (such as biometrics including Face ID or a fingerprint scan). Eliminating standing privileges reduces the ability of the attacker to cause damage and move laterally throughout the network.   

Ransomware incidents will triple — and data exfiltration will overtake encryption as the attackers’ end game. Since the beginning of 2020, research has shown U.S. ransomware attacks are rapidly increasing. In Q3 2020 alone, the daily average number of attacks essentially doubled in frequency. While ransomware variants also continue to evolve into more sophisticated threats, perhaps the most troubling data point is that the U.S. has become the most targeted country, with attacks jumping as much as 98% in the same timeframe.  

These statistics illustrate a persistent onslaught of threat actors that could indicate 2021 will be our most challenging year yet in combating ransomware in the enterprise. What’s important to understand is that the attacks don’t just attempt to execute a lockout or encryption of data anymore, but are increasingly aimed at extraction or stealing data from organizations. While some cyber-criminals may sell the data on the Dark Web, others may threaten to leak the data for a higher payout on the ransom. We predict that this will become hackers’ ransomware end game — though the risk of detection rises along with the potential payday. Granting ‘least privilege’ is essential in preventing unauthorized access to business-critical systems and sensitive data by both external actors and malicious insiders. Striving towards zero-standing privileges and only granting just-enough, just-in-time access to target systems and infrastructure can limit lateral movement that could lead to data exfiltration and additional damage. 

Thanks again to these experts for their top identity management predictions for 2021. To learn more, check out our Identity Management Buyer’s Guide.


Widget not in any sidebars

Share This

Related Posts