SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Exclusive: CyberArk highlights the importance of identity security
Thu, 1st Dec 2022
FYI, this story is more than a year old

Identity security has become one of the most prominent talking points in the cybersecurity space. 

Surpassing most forms of legacy security, these types of technologies can easily stop a variety of modern attacks while also improving the visibility of credentials in a hybrid environment and enhancing lateral movement detection and defence.

A global leader in identity security space is CyberArk. The company provides a comprehensive security offering for any identity - human or machine - across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. 

It also enables organisations to secure access to critical assets and data while enforcing least privilege and enabling Zero Trust.

CyberArk was established 23 years ago in 1999, with Australian operations launched in April 2016. A fast-growing enterprise, the company now has over 400 employees based in the APJ region. 

"Increased operational risk in many companies and a tightening legislative landscape keep driving demand for our solutions," says Thomas Fikentscher, Regional Director for Australia and New Zealand, CyberArk.

"Identity Security is a foundational element of any cybersecurity strategy. We believe that our platform offers highly-needed capabilities at a time when threat actors seem to have the upper hand, forcing companies to improve their cybersecurity posture swiftly with the right partners supporting them."

In July this year, the company introduced its unified Identity Security Platform. This has led to CyberArk positioning itself as an Identity Security company.

"CyberArk's platform provides seamless and secure access for all identities to prevent attacks on any corporate resources or environments," says Fikentscher

"Our solutions seamlessly secure access and flexibly automate the identity lifecycle with continuous threat detection and prevention. This ensures secure access for any identity to any resource or environment from anywhere, using any device."

With cybersecurity becoming a national issue and many recent high-profile breaches casting a spotlight on the devastating effects of cyber-attacks, the company lept into action earlier this year to create a dialogue on the matter with its IMPACT 2022 event in Sydney.

200 people came together at the event to hear from CyberArk experts as they discussed how Identity Security plays a critical role in elevating their organisations' cybersecurity strategy.

"We looked at the topic of digital transformation, with a focus on its impact and consequences," says Fikentscher.

"To prevent credential theft, organisations must ensure alignment between their business and security objectives while managing cybersecurity debt."

There was also a significant focus on specific customer scenarios and how cybersecurity plays into those to provide some practical takeaways from the day.

Another highlight was a session taken by Audrey Hanson, CISO from BlueScope Steel, who talked about the culture of mitigating risk.

"[Hanson] shared her vision on how cybersecurity is not about technology but about people. Cybersecurity is everyone's responsibility. She also touched on the fact that the need to understand and mitigate risk is central to cybersecurity," says Fikentscher.

It's clear that as attacks become more complex and threat actors professionalise their operations, risk management should be prioritised by organisations. This can, however, often be a costly exercise.

CyberArk addresses customers' concerns for cost and speed through a robust SaaS portfolio, allowing organisations to experience lower cost and less resource-intensive options than the company's on-premises solutions.

"The vast majority of our product sets are available as a SaaS solution," says Fikentscher.

"In June 2021, we made it even easier for our customers to consume CyberArk products: we now offer least-privilege controls that span from the endpoint to the cloud on AWS Marketplace."

Looking to the future, Fikentscher says the company continues to work closely with partners across a variety of verticals as they collectively look to help organisations through comprehensive security technology.

"We remain a security-first company. CyberArk's C3 Alliance Global Technology Partner Program brings together key enterprise and security software companies to deliver integrated, tested solutions to protect our shared customers," he says.

"C3 Alliance members represent enterprise software, infrastructure and security solutions, including security information and event management (SIEM), identity and access governance, asset and vulnerability discovery, security management and authentication services that benefit from tighter integration with CyberArk."