99% of UAE Organizations Had Two or More Identity-Related Breaches in the Past Year

New Report: 99% of UAE Organizations Had Two or More Identity-Related Breaches in the Past Year

  • Machine identities are the #1 driver of identity growth among UAE organizations
  • Only 35% of organizations define all human and machine identities with sensitive access as privileged users
  • 83% of security professionals are confident that their employees can identify deepfakes of their organizational leadership
ID Photo

Dubai, UAE – JUNE 10, 2024 – CyberArk (NASDAQ: CYBR), the identity security company, has released a new global research report that shows how siloed approaches to securing human and machine identities are driving identity-based attacks across enterprises and their ecosystems.

The CyberArk 2024 Identity Security Threat Landscape Report provides unique perspectives on how Artificial Intelligence (AI) boosts cyber defenses as well as attacker capabilities; increases the pace at which identities are created in new and complex environments; and highlights the scale of identity-related breaches affecting organizations.

The report, which surveyed 2,400 cybersecurity decision makers in more than 18 countries including the UAE, found that 99% of UAE organizations had two or more identity-related breaches in the past year, indicating the scale of the new challenges.

Cyber Risk Rises as Machine Identity Security Treated Differently to Humans

While the quantity of both human and machine identities is growing quickly, the report found that security professionals globally rate machines as the riskiest identity type. In part due to widespread adoption of multi-cloud strategies and growing utilization of AI-related programs like Large Language Models, machine identities are being created in vast numbers. Many of these identities require sensitive or privileged access.

However, contrary to how human access to sensitive data is managed, machine identities often lack identity security controls, and therefore represent a widespread and potent threat vector ready to be exploited. Key findings of the report include:

  • 99% of UAE organizations had two or more identity-related breaches in the past year.
  • Machine identities are the #1 cause of identity growth in the UAE and are considered by respondents to be the riskiest identity type.
  • 94% of UAE organizations expect identities to grow 3x or more in the next 12 months
  • 28% of UAE organizations cited concerns over their software supply chain as a key concern for securing machine identities.

“The digital initiatives that drive organizations forward inevitably create waves of new human and machine identities. Because many of these identities require sensitive or privileged access it is imperative that businesses in the UAE gain a clearer understanding of the nature of this access and the attack surface it represents,” said Tom Lowndes, Director, Middle East at CyberArk. “Identity-centric breaches affect nearly all organizations, with most suffering multiple successful attacks; to address the extent of growing threats on identity that organizations face from an array of malign actors, it is key to build resilience on a new cybersecurity model that places identity security at its core.”  

Widespread Use of AI to Battle AI and Complacency Takes Hold

Consistent with CyberArk’s 2023 report, the 2024 Threat Landscape Report found that all organizations in the UAE (100% of those surveyed) are using AI in cybersecurity defense initiatives. Furthermore, the report predicts an increase in the volume and sophistication of identity-related attacks, as skilled and unskilled bad actors also increase their capabilities, including AI-powered malware and phishing. In related findings, the majority of respondents are confident that deepfakes targeting their organization won’t fool their employees.

  • All UAE organizations surveyed have adopted AI-powered tools as part of their cyber defenses to some degree, with 35% using AI for advanced analytics and 31% addressing cyber skills and resource challenges with AI.
  • 99% of UAE respondents expect AI-powered tools to create cyber risks including AI powered malware, phishing, data leakage from compromised AI models and deepfake scams.
  • 83% are confident that their employees can identify deepfakes of their organizational leadership.
  • 97% of UAE organizations surveyed have been a victim of a successful identity-related breach due to a phishing or vishing attack.
  • 100% of UAE organizations increased their investment in identity-related products or services to some extent in the last 12 months as a result of a breach.

The full report (including EMEA and UAE-specific findings) offers further insight on what is behind human and machine identity growth, where related cyber risk lies and how AI is being used in cyber defenses. The report also details the consequences firms are facing from identity-centric cyber breaches and recommends methods to ensure that security practices keep up with organizational initiatives to reduce cybersecurity debt.

About the Report

The CyberArk 2024 Identity Security Threat Landscape Report was conducted across private and public sector organizations of 500 employees and above. It was conducted by market researchers Vanson Bourne amongst 2,400 cybersecurity decision makers. Respondents were based in Brazil, Canada, Mexico, US, France, Germany, Italy, the Netherlands, Spain, UK, UAE, Australia, India, Hong Kong, Israel, Japan, Singapore and Taiwan.

About CyberArk
CyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world’s leading organizations trust CyberArk to help secure their most critical assets. To learn more about CyberArk, visit https://www.cyberark.com, read the CyberArk blogs or follow on Twitter via @CyberArkLinkedIn or Facebook.

One thought on “99% of UAE Organizations Had Two or More Identity-Related Breaches in the Past Year”

Comments are closed.