SmartStateIndia
Reports

More Than 70% of Indian Organizations Identify Investment in Digital Trust Programs Key Over the Next Two Years

Indian-Organizations

Building digital trust across the ecosystem has become a defining indicator of a successful digital transformation journey. Enterprises are accelerating their investments in cybersecurity solutions on back of the increased threats during the pandemic. A significant number of breaches involve stolen credentials and passwords act as a key point of vulnerability. According to the COVID-19 Impact on IT Spending Survey, conducted by International Data Corporation (IDC), close to 67% of the organizations prioritized their focus on IT/cybersecurity to build digital trust for customers, employees, and partners. Digital trust programs have been identified as a major technology investment area by more than 70% of the organizations, over the next two years to ensure long-term resilience and success of the business.

“Securing identities has become a core tenet of security, as identities can create walled gardens in the face of fading organizational perimeters and increasing workforce mobility. So, securing identities helps in establishing a digital trust with your employees, your customers, partners, and vendors,” says Gurpal Singh , Associate Research Manager IDC Asia/Pacific. “Identity and Digital trust (IDT) solutions offering pre-built integrations with on-prem, cloud and mobile applications, scalability, and extensible, are sought out for,” adds Singh.

Financial services, manufacturing, public sector, and healthcare sectors have a higher propensity for spending on identity access management and privacy management solutions. Multi-factor authentication has traditionally been the top investment area for enterprises. Seamless authentication became the norm as individuals are working from home. The COVID-19 pandemic accelerated the adoption of single sign-on (SSO), advance authentication, and B2C solutions. Analytics, artificial intelligence (AI), and machine learning (ML) are being leveraged to identify deviations in user behavior in real-time.

India Identity and Digital Trust (IDT) Software market is expected to grow at a CAGR of 15.3% and touch $200 million by 2025. Securing and managing user identity and access has become a prerequisite for organizations intending to embrace remote work models or digital platforms in the new normal. As hybrid and multi-cloud adoption become the norm, IDT deployment on cloud is pegged to grow at a CAGR of 28.8% over the next five years. In 2020 RSA, IBM, and eMudhra were identified as the top three vendors in India IDT market.

“Digital transformation initiatives have resulted in a paradigm shift in the security architecture requirements. Enterprises are increasingly evaluating identity-as-a-service (IDAAS)/ cloud-based models to provide secure access and offer platforms that integrate best-in-class solutions for a seamless experience. Password-less authentication is yet another trend which is expected to gather steam in the future as it helps reduce complete reliance on passwords, improves security posture, and enhances user experience,” says Shweta Baidya , Senior Research Manager, Software and IT Services at IDC India

The recently published IDC report, ‘Market Analysis Perspective: India Identity and Digital Trust Software Market, 2020’ provides a detailed analysis of the India identity and digital trust  software market and the competitive landscape. The presentation includes IDT software classification, market size, competitive landscape, key vendor profiles, market drivers, end-user perspective, future outlook, and advice to technology suppliers.

Related posts

India is making swift strides towards digital adoption and transformation: B.S.Teh

SSI Bureau

Tenable Named a Leader in Vulnerability Risk Management by Independent Research Firm

SSI Bureau

Arete’s Cyber Threat Report reveals only 19% of cases involved ransom payments in the first half of 2023

SSI Bureau

Leave a Comment

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More