Philippines firms to strengthen zero trust security initiatives – survey

MANILA, Philippines — Up to 95 percent of organizations in the Philippines are planning to step up their zero trust initiatives against cybersecurity threats in the next 12 to 18 months, according to a survey of cloud service provider Okta.

Okta’s The State of Zero Trust Security In Asia Pacific study showed that while a majority of Philippine organizations are planning to strengthen zero trust security initiatives in the next 12 to 18 months, only five percent currently have these initiatives in place.

The study covered 400 security leaders in Asia-Pacific, including those in the Philippines, to look at zero trust security initiatives of companies as hybrid work has become the norm amid the pandemic.

Okta said the need for zero trust security initiatives, which emphasizes the “never trust, always verify” approach through continuous assessment of user access privileges for individual resources, has become more important with the greater adoption of cloud-based technologies.

Okta said the greatest challenges organizations in the Philippines face in adopting a zero trust security infrastructure include talent or skill shortage (45 percent), cost concerns (30 percent) and technology gaps (15 percent).

“Organizations across the Philippines have practiced hybrid working arrangements for the past year and a half. Today, most business leaders recognize the value of such arrangements in driving long-term business growth post-pandemic, and are committed to sustaining them,” Okta general manager for Asia-Pacific Graham Sowden said.

“However, our data has shown that the country has plenty of room for improvement when it comes to implementing zero trust security strategies. It is imperative to the long-term growth of these businesses that they continue to be vigilant in anticipating new threats that emerge in this new digital landscape, by continually assessing their current IT (information technology) infrastructure, and making strategic investments to stay ahead of threat actors,” he added.

The study introduced Okta’s Identity Access Management Curve  which reviews organizations’ identity-driven security practices from the type of resources they manage to how they provision and deprovision users, as well as the authentication methods they deploy, the policies they have in place, and their future business priorities.

Sowden said while most organizations in the Asia Pacific have the fundamentals covered, much more would need to be done.

“The reality is that threat actors will only get savvier and find new avenues to exploit vulnerabilities. Adopting advanced measures like passwordless technologies such as biometrics and contextual factors, for instance – will help businesses increase security and tackle data breaches more effectively,” he said.

Okta is a leading independent provider of identity for enterprises.

Through its identity cloud service, it is enabling organizations to securely connect people to technologies.

Show comments