Press ReleaseIdentity & AccessThreat Detection & Defense

Entrust: Businesses Prioritise Identity Security in Zero Trust Approach

The Entrust Cybersecurity Institute today released survey findings on the state of Zero Trust adoption and encryption in 2024. Entrust’s eighteenth annual study conducted by the Ponemon Institute reveals that the risk of a cyber breach is the number one driver for Zero Trust strategy implementation – both globally and in Singapore.

“With the rise of costly breaches and AI-generated deepfakes, synthetic identity fraud, ransomware gangs, and cyber warfare, the threat landscape is intensifying at an alarming rate,” said Samantha Mabey, Director Solutions Marketing at Entrust. “This means that implementing a Zero Trust security practice is an urgent business imperative – and the security of organisations’ and their customers’ data, networks, and identities depends on it.”

The 2024 State of Zero Trust & Encryption Study surveyed 4,052 IT and IT security practitioners across Singapore, Australia, Canada, Germany, Japan, New Zealand, the Middle East, the U.S., and the UK. The survey shows that people are now more motivated to invest in security to prevent data breaches, rather than just to follow regulations. While in the past, compliance was the main reason for security investments, respondents in Singapore today are prioritising security investments to: reduce complexity and inefficiencies in organisations’ IT security infrastructures (41%); improve visibility into their organisation’s applications and network (40%); and reduce the risks of data breaches or other security incidents (37%).

Key findings from the 2024 State of Zero Trust & Encryption Study for Singapore include:

  • Rising rates of cyber breaches are influencing opinions about Zero Trust: More than 7 in 10 organisations list cyber-risk concerns as the most important drivers for implementing a Zero Trust strategy, with 39% of organisations citing cyber breach risk and 33% reporting the expanding attack surface for a combined total of 72% in Singapore.

  • Only 1 in 5 (20%) organisations in Singapore has fully implemented Zero Trust principles: While 52% of organisations are at various stages in their Zero Trust journeys, ranging from exploration to some implementation, over a quarter (28%) of organisations have not started their Zero Trust journeys.

  • Senior leadership support for Zero Trust is increasing as teams battle with a talent shortage and vendor complexity: 56% of Singapore respondents have indicated strong support from leadership for Zero Trust, but often face challenges with the integration of solutions (55%), selection of vendors (41%), and a lack of in-house expertise (41%).

  • Good cyber hygiene alone can’t safeguard against all threats: 49% of respondents cited hackers exposing sensitive or confidential data as their top security concern, followed by system or process malfunctions (35%) and temporary or contract workers (34%).

  • People, skills, and ownership remain painful hurdles for CISOs to achieve effective credential management: 51% highlighted the absence of clear ownership, 50% of respondents identified a shortage of skilled personnel, and 45% pointed to inadequate staffing as the primary reasons for the challenges associated with credential management.

CSA Editorial

Launched in Jan 2018, in partnership with Cyber Security Malaysia (an agency under MOSTI). CSA is a news and content platform focusing on key issues in cybersecurity in the region. CSA is targeted to serve the needs of cybersecurity professionals, IT professionals, Risk professionals and C-Levels who have an obligation to understand the impact of cyber threats.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *