Listen to the article
A new Cisco Duo report reveals an alarming rise in identity-based cyber threats amplified by AI, with the UAE positioning itself as a regional leader in advanced, security-first digital initiatives amid ongoing challenges in managing complex identity infrastructures.
The latest Cisco Duo report reveals a troubling rise in identity threats, amplified by the complexity introduced by artificial intelligence (AI) within the cybersecurity landscape. Drawing on insights from 650 executives globally, the study highlights a significant shift as 85% of organisations now embrace a ‘security-first’ approach to identity management to counter AI-driven cyber threats. This trend is particularly visible in the UAE, where such a focus aligns with national ambitions to become a leader in digital transformation. The country’s National Cybersecurity Strategy is designed to underpin advanced technology adoption across sectors with robust cybersecurity measures safeguarding identities, systems, and data amid a broader digital-first economy.
Fady Younes, Managing Director for Cybersecurity at Cisco Middle East, Africa, Türkiye, Romania, and CIS, emphasises the critical role of identity in today’s security environment, describing it as “the new frontline of cybersecurity.” Younes explains that the rapid acceleration of AI-powered threats renders traditional, fragmented security tools and outdated practices inadequate. The necessity for organisations to implement a security-first identity strategy is paramount to protect sensitive data, nurture customer trust, and foster innovation in increasingly digital ecosystems. Cisco claims to be addressing these challenges with advancements in zero trust frameworks, passwordless authentication, and identity threat detection technologies designed to help organisations bolster their defences swiftly and confidently.
Despite widespread recognition of identity’s strategic importance, significant challenges persist. The report underscores a confidence crisis among security leaders, with only a third expressing trust that their current identity providers can effectively prevent attacks. Complexity in identity infrastructure further undermines security, with 94% of leaders seeing complexity as a major obstacle, and 75% admitting to a poor grasp of identity-related risks. Financial repercussions are a stark reality, as over half of surveyed organisations have suffered losses from breaches, prompting 82% of financial decision-makers to plan increased investments in identity security for 2025.
AI’s influence is dual-faceted—it introduces sophisticated threats like AI-powered phishing, cited by 44% of respondents as a top concern alongside insider and supply chain attacks, yet it also provides organisations with innovative tools to detect and mitigate vulnerabilities. The integration of AI in security processes supports more effective data analysis and responsiveness to evolving threats.
Phishing remains a persistent vulnerability, significantly tied to identity breaches. Although 87% of leaders regard phishing-resistant multi-factor authentication (MFA) as vital, only 30% are confident in their ability to defend against phishing attacks. The inconsistent application of MFA contributes to breaches, with weak or absent MFA practices accounting for 36% of identity-related incidents, compounded by gaps in coverage and failures in one-time passcodes. Strengthening these authentication mechanisms is critical, as is expanding the adoption of modern, passwordless solutions.
Organisations are increasingly recognising the benefits of consolidating identity and access management (IAM) tools to reduce complexity and enhance visibility. About 79% of executives are exploring vendor consolidation as a remedy for tool sprawl. However, many still struggle with integration; only 52% report fully merged identity and device telemetry to provide real-time security insights. Third-party and contractor access remain vulnerable areas, acknowledged by 86% as security gaps. Although the significance of identity threat detection and response is widely accepted (87%), only 32% have implemented Identity Security Posture Management (ISPM) solutions, highlighting a crucial lag in advanced identity security adoption.
Beyond the report’s findings, additional Cisco analyses point to broader industry trends that contextualise these identity challenges. The annual Cisco Talos report identifies the education sector as the most targeted by cyberattacks in the past year, with identity-based attacks representing 60% of incidents. This emphasis on identity threats underscores their dominant role across sectors, where threat actors leverage stolen credentials and ransomware tactics exploiting legitimate access rights rather than relying exclusively on complex malware or zero-day exploits.
Cisco’s leadership in advocating for an identity-first security approach is also echoed by company executives beyond the report’s authors. Lothar Renner, Managing Director of Security Sales and Engineering at Cisco EMEA, highlights identity as the connective tissue in modern workplaces, linking humans, devices, and applications—and therefore constituting a prime target for cyber attackers. Renner stresses the need for continuous, dynamic assessment of permissions, moving beyond simple access capabilities to scrutinise whether users should have access at any given moment, reinforcing Cisco’s push toward unified AI-driven security platforms.
In alignment with its security-first philosophy, Cisco has introduced passwordless authentication technologies coupled with Duo Single Sign-On (SSO). This initiative aims to simplify and fortify access controls by consolidating multiple passwords into a single secure login, reducing exposure to common attack vectors such as phishing and brute force attempts. Cisco notes that 80% of mobile devices used for work have biometrics enabled, indicating readiness for widespread adoption of passwordless solutions.
Further investment in regional infrastructure reflects Cisco’s commitment to bolstering cybersecurity capabilities. The planned launch of a new Cisco Duo cloud data centre in Dubai will enhance security operations in the UAE and surrounding regions. The facility aims to deliver full support for Duo’s zero trust platform capabilities, including MFA, single sign-on, Zero Trust Network Access (ZTNA), device trust, passwordless authentication, and adaptive policies powered by AI and machine learning. Raj Chopra, Senior Vice President and Chief Product Officer for Cisco Security, states that placing identity at the centre of Cisco’s security strategy helps ensure data protection while optimising user experience.
Jeetu Patel, Cisco’s Executive Vice President and General Manager for Security and Collaboration, further elaborates on the company’s strategy, highlighting the power of a unified security infrastructure that delivers comprehensive, AI-enhanced visibility and automation. Patel points to innovations like Cisco Hypershield and recent acquisitions such as Splunk and Isovalent, which bolster detection and prevention capabilities across the entire attack chain. He envisions future security operations centres designed around AI to extend capabilities beyond human limitations, enhancing organisations’ ability to pre-empt, detect, and respond to identity threats effectively.
The evolving threat landscape driven by AI and the persistent challenge of identity-based cyberattacks demand a robust, integrated, and forward-looking approach to identity security. Organisations that prioritise security-first identity strategies, consolidate tools, and embrace innovations such as passwordless authentication and AI-powered threat detection are better positioned to mitigate risks, protect assets, and sustain growth in a rapidly digitalising world.
📌 Reference Map:
Source: Noah Wire Services