APAC firms bank on segmentation amid rising cyber attacks

Organisations across the world experienced an average of 86 ransomware attacks in the past 12 months, twice as much as the average of 43 annual attacks observed two years ago, according to Akamai Technologies.

Akamai partnered with Vanson Bourne to interview 1,200 IT and security decision-makers in 10 countries to measure the progress organizations have made in securing their environments, focusing on the role of segmentation.

Respondents include security personnel and decision-makers from the United States, Mexico, Brazil, United Kingdom, France, Germany, China, India, Japan, and Australia.

Results show that security organisations have responded to the recent rise in attacks by implementing Zero Trust and microsegmentation strategies. 

In Asia-Pacific including Japan (APJ), nearly all (99%) of respondents who reported that they have deployed some form of segmentation have also deployed a Zero Trust security framework.

Respondents overwhelmingly agreed that microsegmentation is an effective tool to keep assets protected, but deployment was lower than expected, with only 36% of APJ organisations segmenting across more than two business critical areas. 

The top obstacle to deploying microsegmentation was a lack of skills/expertise at 43% – the highest among all regions surveyed. This was followed by compliance requirements (42%) and increased performance bottlenecks (40%). 

Despite slow deployments globally, organisations that have persevered and implemented a microsegmentation strategy across six mission-critical areas reported recovering from an attack in an average of only four hours. 

That is 11 hours faster than organisations that have only segmented across one critical area, underscoring the effectiveness of a Zero Trust strategy that uses microsegmentation.

Dean Houari, Akamai director of security technology and strategy in APJ, said that whether it’s defending against ransomware, new zero-days, or sophisticated phishing attacks, it’s vital that organisations reevaluate their risks to protect their critical assets.

“Adopting a Zero Trust architecture with the combination of Zero Trust Network Access and microsegmentation is the only effective strategy to mitigate ransomware threats,” said Houari. “While many APJ organisations are ahead in implementing such architectures, they must also ensure that staff and partners are equipped with the necessary skills to reap the full benefits of this approach.” 

The study also found that 93% of respondents claimed that microsegmentation is critical to help thwart ransomware attacks.

Network downtime (52%), data loss (46%), and brand/reputation damage (45%) were the most common issues impacting organisations after a ransomware attack.

In APJ, China and Japan reported the most ransomware attacks over the past year, with China at 83 and Japan at 81.

India leads the way in segmentation, with 58% of organisations reporting more than two assets/areas being segmented, followed by Mexico with 48% and Japan with 32%.