CIOs are apprehensive about interruptions due to expired machine identities

TLS certificates act as machine identities, safeguarding the flow of sensitive data to trusted machines. With the acceleration of digital transformation, the number of machine identities is skyrocketing.

expired machine identities

At the same time, cybercriminals are targeting machine identities, including TLS keys and certificates, and their capabilities, such as the encrypted traffic they enable, to use in attacks, according to Venafi.

The study evaluated the opinions of 550 CIOs from the United States, United Kingdom, France, Germany and Australia.

Compromised machine identities can have a major financial impact. A recent AIR Worldwide study estimated that between $51 billion to $72 billion in losses to the global economy could be eliminated through the proper protection of machine identities.

Key findings

  • 75% of global CIOs expressed concern about the security risks connected with the proliferation of TLS machine identities.
  • 56% of CIOs said they worry about outages and business interruptions due to expired certificates.
  • 97% of CIOs estimated that the number of TLS machine identities used by their organization would increase at least 10–20% over the next year.
  • 93% of respondents estimated that they had a minimum of 10,000 active TLS certificates by their organizations; 40% say they have more than 50,000 TLS certificates in use.

“According to a Venafi survey from 2018, once IT professionals deployed a comprehensive machine identity protection solution, they typically found 57,000 TLS machine identities that they did not know they had in their businesses and cloud,” said Kevin Bocek, vice president of security strategy and threat intelligence at Venafi.

“This study indicates that many CIOs are likely significantly underestimating the number of TLS machine identities currently in use. As a result, they are unaware of the size of the attack surface and the operational risks that these unknown machine identities bring to their organization. Whether it’s debilitating outages from expired certificates, or attackers hiding in encrypted traffic for extended periods of time, risks abound.

“The only way to eliminate these risks is to discover, continuously monitor and automate the lifecycle of all TLS certificates across the entire enterprise network—and this includes short lived certificates that are used in the cloud, virtual and DevOps environments.”

Don't miss