Intelligent SME.tech Issue 43 | Page 36

// EXPERT PROFILE //

THIS IS BEING DRIVEN BY A
DECLINE IN TRUST BY IT ADMINS IN THE ABILITY OF PASSWORDS TO PROTECT THE TECHNOLOGY ESTATE , WITH 28 % SAYING PASSWORD AUTHENTICATION IS NOT ADEQUATE
PROTECTION . further 20 % actively planning an offering . This is a positive development ; tools are important , but creating the right security culture in the organisation is vital and education is the foundation stone of that culture .
The need for more sophisticated security
SMEs are also increasing the sophistication of the security technology they use . Two-thirds ( 66 %) are using biometrics for employee authentication , again another positive development . However , password access still dominates in 83 % of organisations as the only form of authentication for IT resources .
Encouragingly , multi-factor authentication ( MFA ) to access all IT resources is being considered by over 80 % of respondents . This is being driven by a decline in trust by IT admins in the ability of passwords to protect the technology estate , with 28 % saying password authentication is not adequate protection .
Business agility must co-exist with security safeguards
Smaller organisations must be focused on delivering business outcomes in order to survive . As a result , any changes to the technology and security landscape must increase or make no discernible change to the business ’ s ability to deliver .
Our study shows how business-focused IT admins are . Many SMEs are concerned that by increasing the security posture of the business , they are decreasing its agility . Over half ( 67 %) say that beefing up security resulted in ‘ a more cumbersome experience ’.
Though I understand their concern , it just isn ’ t true that you can ’ t have good security without friction . The adoption of single sign-on ( SSO ) by 87 % of respondents for parts of the business , with 35 % using SSO right across the enterprise , is at least a sign that there is a focus on reducing friction .
That lack of friction is vital in smaller firms where there is a higher demand for the core employees to be the field force meeting customers , conducting sales and marketing , co-developing products or delivering projects on-site for customers . Therefore , these companies need an approach to security that protects not only their organisations but also their clients .
Large enterprises are constantly telling us that they want to increase the number of partnerships with their more nimble , digital-first counterparts and bring some of that culture into their enterprises , but they worry that doing so will increase their cybersecurity risk profile . This leads us back to the need for smaller firms to have simple and effective security . This will protect not only their organisation but also the ecosystem they operate within , which will lead to growth .
The increase in adoption of identity technologies
Against this backdrop , small organisations are adopting identity technologies to both gain greater control of the IT estate and streamline operations . To get to market quickly and reduce costs , companies are adopting Software-as-a- Service ( SaaS ) tools and cloud infrastructure .
Typically , smaller companies are digitalnative , cloud-forward organisations , but the immutable fact is that they need something to manage access from a single point . What they need is a platform approach rather than a host of disparate tools .
Such an approach is not only simpler but will also help small enterprises continue to support and benefit from remote working and increase the security of the business . They need to be able to see and be sure of the identity of the person , device and network they are using . The advantages in agility , mobility and innovation can only be retained if they also simplify operations and are demonstrably secure . Now is the time for SMEs to make some bold decisions about their security posture . �
36 intelligent
. tech
Intelligent SME . tech