SPECIAL FEATURE | Identity takes center stage in Asia Pacific
As threat actors automate malware and credential theft operations, analysts agree that enterprises in Asia Pacific must respond with equal speed.

Identity security has become the leading cybersecurity investment priority in Asia Pacific for 2026, according to new research from IDC. The shift reflects how threat actors have adopted artificial intelligence to automate credential theft, privilege escalation and account compromise across cloud environments. The analyst firm said traditional perimeter defenses are no longer sufficient as attackers increasingly target passwords, passkeys, machine identities and privileged accounts that control access to data and applications.
“Cybercriminals have moved beyond exploiting vulnerabilities in code to increasingly targeting identity,” said Takanori Nishiyama, APAC and Japan country manager at Keeper Security. He noted that a single compromised credential can unlock entire cloud environments, dissolving the traditional perimeter and accelerating the need for identity-first security. IDC said organizations in the region must treat identity as a strategic asset because AI-enabled attacks now blend automation, social engineering and large-scale reconnaissance.
The firm’s Identity and Digital Trust Software report shows that the identity market is expanding beyond directory services, SSO, privileged access and governance toward AI-powered identity orchestration. IDC analysts said modern identity programs require greater visibility into human and machine identities, automation to reduce manual workload and continuous identity risk detection.
AI-powered identity protection gains momentum
SailPoint’s white paper on AI-driven identity security echoes IDC’s findings, describing how automation is now essential for access governance. The report said remote work, cloud adoption and hybrid IT environments have created a level of access activity that human teams can no longer manage manually. SailPoint said AI and machine learning now improve role creation, streamline access certification and identify anomalous behavior that could indicate unauthorized access or insider threats.
Its Access Modeling feature uses peer-group analysis and machine learning to build and refine roles, while Identity Outliers surfaces accounts with abnormal or risky patterns. SailPoint said these capabilities reduce certification fatigue, speed up routine decisions and strengthen compliance. The company added that spreadsheets and periodic manual reviews have become “operational bottlenecks” that expose organizations to identity sprawl and high-risk access.
Identity governance now relies on dynamic, real-time data instead of static role definitions. SailPoint said AI can make access decisions faster and more accurate by analyzing context such as user department, location, peer behavior and access history. The report said the scale and complexity of today’s enterprise environments make AI “table stakes” for any organization seeking to reduce identity risk.
Attack patterns shift as AI reshapes cybercrime
Check Point’s State of Cyber Security 2025 report provides the threat landscape backdrop for the industry’s shift toward identity-first strategies. The company reported a 58 percent increase in infostealer malware last year, driven by rising demand for stolen credentials that allow adversaries to infiltrate corporate networks and cloud platforms. Ransomware groups continued shifting from encryption to pure data extortion attacks, with healthcare becoming the second most targeted sector.
AI also played a critical role in global disinformation operations. Check Point found that AI was used in at least a third of elections worldwide between late 2023 and early 2024. State-aligned actors launched coordinated campaigns using deepfake videos, fabricated news clips, impersonation attacks and bot-driven amplification to influence voters and destabilize public trust. The company cited operations linked to Russia, Iran and China that targeted political figures, election infrastructures and information channels across the United States, Taiwan, Romania and Moldova.
The report also highlights a surge in cloud-native attacks. Misconfigured APIs, leaked credentials, hard-coded secrets and weak authentication continue to open pathways for adversaries. Attackers exploited compressed archive files, DLL side-loading and web-based malware disguised as software installers. Check Point said 54 percent of web-delivered malicious files were executables, followed by DLLs and PDFs.
Other findings show persistent exploitation of older vulnerabilities. More than 57 percent of exploitation attempts in 2024 targeted vulnerabilities published in 2020 or earlier, underscoring long-standing patch management challenges.
CISO priorities for 2025
The combined guidance from IDC, SailPoint and Check Point points to an urgent need for more mature identity governance, AI-driven protection and unified visibility.
Check Point recommends adopting zero-trust architecture, strengthening API security, enforcing least-privilege access and using AI to accelerate detection and response. It said enterprises using dozens of separate tools risk visibility gaps that attackers can exploit. Multiplying cloud services and bring-your-own-device practices broaden the attack surface and make unified identity telemetry essential.
IDC said identity lifecycle management, identity governance and privileged access controls will dominate enterprise spending in the next two years as organizations seek to modernize their security architecture. The firm added that identity security is now the foundation of digital trust in AI-enabled business environments.
SailPoint concludes that organizations must transition from manual workflows to fully automated identity programs. The company said continuous monitoring and AI-assisted access decisions reduce backlogs, eliminate unnecessary roles and support compliance requirements at scale.
As threat actors automate malware and credential theft operations, analysts agree that enterprises in Asia Pacific must respond with equal speed. Identity-centric defenses — supported by AI and machine learning — are emerging as the core of cybersecurity strategy in 2025.
————————————————————————-
WATCH TECHSABADO ON OUR YOUTUBE CHANNEL:
WATCH OUR OTHER YOUTUBE CHANNELS:
PLEASE LIKE our FACEBOOK PAGE and SUBSCRIBE to OUR YOUTUBE CHANNEL.
PLEASE LIKE our FACEBOOK PAGE and SUBSCRIBE to OUR YOUTUBE CHANNEL.
