Key trends around risk reduction and IT security shared by Cisco

News Desk -

Share

The 2022 Duo Trusted Access Report was released by Cisco under the slogan “Logins in a Dangerous Time.” The paper examines information from 13 billion Cisco Duo authentications performed globally on over 50 million unique devices.

Overall, the report shows that companies recognize and use multi-factor authentication (MFA) and passwordless technologies as important elements for risk reduction and IT security.

Fady Younes, Cybersecurity Director, EMEA Service Providers and MEA said “Digitization in the region and beyond, paves the way for a surge in cyber threats at all levels across organizations. With companies rigorously adopting hybrid and remote working models, indispensable business devices such as laptops and mobile phones are now more vulnerable than before. At Cisco, we believe that business and IT leaders need to train, and ultimately, encourage the organization’s workforce to implement MFA and passwordless technologies to ensure their assets are updated with additional layers of security.”

The report highlights the following important insights:

  • Passwordless adoption continues to rise: our data shows a 50% increase in the percentage of accounts allowing WebAuthn authentication and a fivefold increase in WebAuthn usage since April 2019.
  • Biometrics have reached a standstill: According to the percentage of phones with biometrics activated, which has increased slightly from 2021 to 81%, the movement towards biometrics has come to a standstill.
  • MFA continues to strengthen passwords: Multi-factor authentication holds strong while adding to the security of only traditional password usage. The number of MFA authentications using Duo rose by 38% in the past year.
  • The share of cloud apps is expected to increase by 24% in 2022. As a result, more authentications are being attributed to cloud applications.
  • Hybrid work and back to the office: Remote access authentications peaked in 2020 but have declined since then.

Leave a reply