Intelligent CIO APAC Issue 28 | Page 54

FEATURE : CYBERSECURITY
Vincent Goh , Senior Vice President , APJ , CyberArk
When cybersecurity debt isn ’ t paid off promptly , ‘ interest ’ can quickly build , making it difficult and costly to repair those shortcuts down the road . Getting bogged down in cybersecurity debt ultimately leaves fewer dedicated resources for sustaining a productive and efficient business .
Can you describe the ‘ trade-off ’ many enterprises experience during the process of Digital Transformation ?
According to the CyberArk 2022 Identity Security Threat Landscape Report , many organizations are heading deeper into cybersecurity debt by prioritizing digital initiatives , such as accelerating cloud migration , developing new digital services and supporting work from anywhere models , while putting off identityfocused security protections .
Cybersecurity debt specifically refers to the unaddressed security vulnerabilities that accumulate in an organization ’ s IT environment as new systems and technologies are added over time .
In fact , with volatility remaining a major business concern , nearly every surveyed organization ( 99 %) accelerated a business or IT initiative within the past 12 months in the push for continued resiliency and competitive differentiation amidst COVID-19 restrictions .
Digitalization brings both new opportunities and cybersecurity vulnerabilities . Transformative projects
54 INTELLIGENTCIO APAC www . intelligentcio . com