Download PDF version Contact company

SailPoint Technologies Holdings, Inc., the pioneer in enterprise identity security, unveils the findings of a new research report titled, ‘The Horizons of Identity.’

As hyper innovation and rapidly evolving technologies drive global organisations, mature identity programs are becoming business essential to secure and enable digital capabilities at scale. The survey data—based on insights from more than 300 global cybersecurity executives—reveals the current state of the identity security industry and assesses the maturity of enterprise identity programs.

Global cybersecurity executives

Investing in identity security is no longer optional—and the cost of inaction is rising. 84% of organisations have experienced an identity-related breach (source: IDSA), with 96% believing those incidents could have been prevented. In addition to the cost of the breach itself, new regulations can impose costly fines.

Identities go far beyond user credentials—today’s enterprises need to secure machine identities

While maintaining compliance is not always an insignificant cost, non-compliance can be many times more expensive—GDPR, for example, stipulates up to 4% of global revenue in fines for non-compliance. The growing number of identities that interact in increasingly complex ways underscores the need for a strong identity program. Identities go far beyond user credentials—today’s enterprises need to secure machine identities, customers, employees, contract and temporary workers, partners, and more.

Worldwide field operations

According to the report, machine identities make up 43% of all identities for the average enterprise, followed by customers (31%) and employees (16%).

It’s no coincidence that machine identities and customer identities are the two identity types projected to grow at the fastest rate over the next 3-5 years. Notably, the total number of identities is projected to grow by 14% over that same span. “The truth is that almost every enterprise understands identity security is a challenge, but many of them don’t know where to begin,” explains Matt Mills, SailPoint’s president of worldwide field operations.

Creating common ground

Not only that, but identity security has risen to the top as business essential to securing today’s enterprise

Our hope is that by establishing a maturity model that both vendors and consumers can reference, we can create common ground upon which enterprises can reach full maturity faster, and without the growing pains that many endure as they search for answers. Our report shows that 45% of companies are still at the beginning of their identity journey.”

This means they have the unique opportunity to take advantage of today’s technology to build a comprehensive, AI-enabled approach to identity security from the ground up. As enterprise identity needs move beyond human capacity, this approach has quickly become table stakes. Not only that, but identity security has risen to the top as business essential to securing today’s enterprise.”

Identity security maturity

Unsurprisingly, high-tech companies tend to have the highest level of identity security maturity, according to the report, followed by financial services and security firms. Media and entertainment and transportation, on the other hand, have the most room for growth. Of companies with the highest identity security maturity, 71% are large enterprises and 64% are located in North America, compared with 21% in Europe and 14% in the Asia-Pacific region.

Unsurprisingly, high-tech companies tend to have the highest level of identity security maturity

As digital identity environments have become more complex, the advent of artificial intelligence (AI) and machine learning (ML) has helped drive identity maturity. Over 50% of respondents indicate that they have already implemented AI/ML models to boost their capabilities, or plan to do so within the next two years.

Current AI capabilities

Yet 21% cite confidence in their current AI capabilities, demonstrating room to grow. Moreover, there is increased understanding of the value of an integrated identity model to reduce the overall attack surface, with 50% of survey respondents indicating they want an identity-centric security platform where identity is linked to cover machine, cloud, SaaS, and API, making it the top ranked platform preference.

One of the report’s most interesting findings was that as enterprises increase their identity security maturity, they become better at using their security tools more efficiently. Of the companies in the beginning stages of maturity, over a quarter say they allocate more than 15% of their cybersecurity budget on identity.

Strong identity program

71% of more mature companies say they spend a smaller share of their budget but get more value

Conversely, 71% of more mature companies say they spend a smaller share of their budget but get more value. That means 28% of the least mature companies are overspending without fully realising the benefits of their security. This underscores the need for organisations to view identity security as an ongoing program rather than a solution that will be ‘complete’ at some point. Identity security must evolve alongside the business.

‘The Horizons of Identity’ report highlights the growing necessity of a strong identity program and the ways in which identity can serve as a driver of innovation and outlines the five horizons that organisations are moving through as they adopt and mature their approach to identity security over time.

High-tech companies

To understand how mature users are in their own identity journey, take the maturity assessment to see how they measure up. A deeper dive into ‘The Horizons of Identity’ report will also take place at Navigate 2022 on October 4th at 9:35 a.m. CT.

The presentation, titled ‘The Horizons of Identity Security,’ will be conducted by SailPoint’s Matt Mills and McKinsey & Company’s Chandra Gnanasambandam. The insights in this report are based on a June 2022 survey of nearly 350 cybersecurity executives across North America, Latin America, Asia and Europe, supplemented with interviews of experts with IAM experience.

Download PDF version Download PDF version

In case you missed it

What new and emerging threats do security professionals face?
What new and emerging threats do security professionals face?

There is no shortage of threats facing security professionals, including some that are new and emerging. Understanding various new threats allows individuals and organisations to t...

Real time crime centres - policing's new hub
Real time crime centres - policing's new hub

As city managers, law enforcement agencies, and first responders face mounting pressure to combat crime and respond to emergencies with limited resources, real-time crime centres e...

Mitigating cybersecurity risks in industrial control systems with Honeywell
Mitigating cybersecurity risks in industrial control systems with Honeywell

Cybersecurity threats targeting organisations' industrial control systems (ICS) are not always direct. Instead, the most vulnerable entries to an ICS can start with external partne...

Quick poll
Which feature is most important in a video surveillance system?