▶ 調査レポート

リスクベース認証の世界市場2021-2026:成長・動向・新型コロナの影響・市場予測

• 英文タイトル:Risk-based Authentication Market - Growth, Trends, COVID-19 Impact, and Forecasts (2021 - 2026)

Risk-based Authentication Market - Growth, Trends, COVID-19 Impact, and Forecasts (2021 - 2026)「リスクベース認証の世界市場2021-2026:成長・動向・新型コロナの影響・市場予測」(市場規模、市場予測)調査レポートです。• レポートコード:MRC2103A395
• 出版社/出版日:Mordor Intelligence / 2021年2月20日
• レポート形態:英文、PDF、120ページ
• 納品方法:Eメール(受注後2-3営業日)
• 産業分類:IT
• 販売価格(消費税別)
  Single User¥629,000 (USD4,250)▷ お問い合わせ
  Team User¥703,000 (USD4,750)▷ お問い合わせ
  Corporate License¥1,110,000 (USD7,500)▷ お問い合わせ
• ご注文方法:お問い合わせフォーム記入又はEメールでご連絡ください。
• お支払方法:銀行振込(納品後、ご請求書送付)
レポート概要
本調査資料では、世界のリスクベース認証市場について調査し、イントロダクション、調査手法、エグゼクティブサマリー、市場インサイト、市場動向、提供別(ソリューション、サービス)分析、展開別(オンプレミス型、クラウド型)分析、最終用途産業別(金融、小売、IT・通信、政府、医療)分析、地域別分析、競争状況、投資分析、市場の将来の項目を掲載しています。
・イントロダクション
・調査手法
・エグゼクティブサマリー
・市場インサイト
・市場動向
・世界のリスクベース認証市場規模:提供別(ソリューション、サービス)
・世界のリスクベース認証市場規模:展開別(オンプレミス型、クラウド型)
・世界のリスクベース認証市場規模:最終用途産業別(金融、小売、IT・通信、政府、医療)
・世界のリスクベース認証市場規模:地域別
・競争状況
・投資分析
・市場の将来

The risk-based authentication market was valued at USD 2.22 billion in 2020 and is expected to reach USD 5.13 billion by 2026, at a CAGR of 15% over the forecast period 2021 – 2026. Digital channels are becoming significant as consumers interact with businesses and each other. In this digital world, to accommodate their customers and better manage their organizations, businesses are becoming increasingly dependent on a web of systems, both on and off their networks to manage, store, and transmit various information, such as the financial accounts, personally identifiable information, intellectual property, transaction records, etc.

– In support of this, business organizations are increasingly adopting automation solutions to enable swift workflow and analyze the work processes so that they can improvise the areas that challenge the company’s progress. This has resulted in a huge shift from traditional storage and analytics to cloud-based infrastructure and storage technologies. The Kaspersky Lab expects that around 75% of companies will move applications to the cloud in the foreseeable future.
– Therefore, authentication is central to the businesses’ ability to effectively secure access to the consumer-facing digital channels and the systems that underpin their operations.
– Owing to this, governments across the world are promoting the use of risk-based authentication. For instance, in the United States, the Defense Federal Acquisition Regulation Supplement (DFARS), in its directive outlined the mandatory use of multifactor authentication for all local and remote accounts associated with users who access controlled and unclassified information.
– Password has been a traditional source of authentication for a while now. However, hackers often exploit this single gateway to access the records of the users and companies and are causing losses worth billions to these entities. A recent study by Verizon suggests that “compromised identities” represent the top reason for security breaches. In the previous year (2019), the number of data breaches in the United States alone aggregated to 1,473, with more than 164.68 million records exposed, according to the survey data published by the Identity Theft Resource Center.
– A gradual increase in the deployment of data centers in the cloud across the world is expected to increase the need for advanced authentication systems due to the vulnerability of data. According to Cisco Systems, the cloud workload represented approximately 91% of all data center workloads in 2019 and is expected to increase to 94% of all data center workloads in 2021.
– Multifactor Authentication (MFA) offers better security preparedness. MFA, which needs that users to authenticate themselves with at least two factors, can significantly reduce the risk of identity compromise by as much as 99.9% over passwords alone. Hackers use compromised identities to gain a foothold in an organization, avoiding detection for an average of 100 days. With over 300 million fraudulent sign-in attempts targeting Microsoft cloud services every day, Microsoft Group Program Manager for Identity Security and Protection stated that enabling an MFA solution blocks 99.9% of these unauthorized login attempts.
– During the situation of a global pandemic COVID-19, the demand for remote work solutions has seen a surge due to organizations transitioning from their conventional workplace methods to work from home scenarios. These impacts have to be carefully concerned in the context of the organization’s cybersecurity as more and more personal unsecured devices start accessing the organization network; the risk of compromising network security goes up.

Key Market Trends

Banking and Financial Services Hold the Major Share

– The usage of banking and financial services through online portals is increasing rapidly, which demands advanced authentication to protect the vital data of consumers associated with the banking organization. Therefore, with the rapid rise in banking and online transactions, the risk for fraud and potential exposure to personal information is rising significantly. Mobile and e-banking channels are being increasingly used every day to transfer and perform transactions, which opens doors to cyber criminals trying to compromise a user’s account to extract money.
– Banks are not immune to this. However, they are adopting and incorporating advanced authentication systems to safeguard their consumers and themselves from such activities. Several organizations and governing bodies, such as Federal Financial Institutions Examination Council (FFIEC), New York State Department of Financial Services (NYDFS), and the Cybersecurity Regulation and National Association of Insurance Commissioners (NAIC), mandated the use of multi-factor authentication (MFA) to protect access to sensitive data for financial institutions, insurers, banks, and many other organizations.
– For instance, according to an update in 2019, all German banks, like Deutsche Bank, Commerzbank, Raiffeisen Bank, and Volksbank, among others, were expected to stop supporting the use of SMS OTP, due to the legislation passed by European Union in 2015, set for becoming effective from 2019. In 2015, the European Union revised the Payment Services Directive (PSD), a set of rules that govern online payments in the European Union, and issued an updated version called the PSD2.
– Many governments across the world are adopting MFA in their BFSI ecosystem to ensure security compliance is met. For instance, in February 2020, the Indian government is considering implementing a multi-factor authentication system for all digital transactions in the country, primarily to boost payment security and encourage more digital business with biometrics, such as iris and facial recognition.

North American Expected to Hold Major Share

– The North American region led the United States market as the most prominent contributor to the region’s market. Businesses in the region increasingly dependent on computer networks and electronic data to conduct their regular operations. Increasing pools of personal and financial information are also transferred and stored online.
– This is because of the populous nature of the region in terms of organizational data, compared to other regions. Moreover, the United States currently accounts for the largest share in the adoption of cloud technologies and analytics and is expected to show the same trend in 2020.
– The substantial increase in the number of data breaches across various industries boosts the companies to adopt robust authentication methods. For instance, according to the White House Council of Economic Advisers, the US economy faces losses of approximately USD 57 billion to USD 109 billion per annum, due to the dangerous cyber activities.
– According to a statistic presented by Experian PLC, 31% of the data breach victims claimed the theft of their identity, like e-mail ids, passwords, credit/debit card numbers, etc. Also, according to Risk Based Security, an American firm, reported that the year 2019 has seen over 3,800 data breaches, which is a 50% increase over the last four years. These facts indicate the growing need for the adoption of a multi-factor authentication solution in the region.
– Also, the governments in the region have been encouraging the usage of various authentication techniques. For instance, In April 2020, the US government has given federal agencies the flexibility to use alternative authentication forms to fulfill service gaps and achieve their goals. Agencies can make a risk determination and issue an alternate credential or authenticator for PIV eligible personnel. This is anticipated to augment the demand for the adoption of the market studied.

Competitive Landscape

The risk-based authentication market is highly competitive and consists of several major players. However, with technological advancement and product innovation, mid-size to smaller companies increase their market presence by securing new contracts and tapping new markets. Some of the key developments in the market are:

– In November 2019 – HID Global, a trusted identity solution provider announced that it has partnered with Temenos, the banking software company, to integrate its risk-based authentication solution with Temenos Infinity and Temenos Transact. The joint offering is available on-premise and in the cloud. It provides an agile, interpreted path to secure digital banking, decreasing the time and cost of delivering risk-based adaptive authentication, transaction signing, and threat detection on the Temenos platform.

Reasons to Purchase this report:

– The market estimate (ME) sheet in Excel format
– 3 months of analyst support

レポート目次

1 INTRODUCTION
1.1 Study Assumptions & Market Definition
1.2 Scope of the Study

2 RESEARCH METHODOLOGY

3 EXECUTIVE SUMMARY

4 MARKET INSIGHTS
4.1 Market Overview
4.2 Industry Attractiveness – Porter’s Five Forces Analysis
4.2.1 Bargaining Power of Suppliers
4.2.2 Bargaining Power of Consumers
4.2.3 Threat of New Entrants
4.2.4 Threat of Substitute Products
4.2.5 Competitive Rivalry within the Industry
4.3 Technology Snapshot
4.4 Impact of COVID-19 on the Risk-based Authentication Market

5 MARKET DYNAMICS
5.1 Market Drivers
5.1.1 Increasing Number of Cyber Attacks and Data Breaches
5.1.2 Growing Trend of Bring your Own Device (BYOD)
5.2 Market Restraints
5.2.1 Lack of Knowledge About Risk-based Authentication

6 MARKET SEGMENTATION
6.1 By Offering
6.1.1 Solution
6.1.2 Service
6.2 By Deployment
6.2.1 On-Premise
6.2.2 Cloud
6.3 By End-user Vertical
6.3.1 Banking and Financial Services (BFSI)
6.3.2 Retail
6.3.3 IT and Telecommunication
6.3.4 Government
6.3.5 Healthcare
6.3.6 Other End-user Verticals
6.4 Geography
6.4.1 North America
6.4.2 Europe
6.4.3 Asia Pacific
6.4.4 Latin America
6.4.5 Middle East and Africa

7 COMPETITIVE LANDSCAPE
7.1 Company Profiles
7.1.1 RSA Security LLC
7.1.2 IBM Corporation
7.1.3 Broadcom Inc. (CA Technologies Inc.)
7.1.4 Micro Focus International plc
7.1.5 Okta Inc.
7.1.6 SecureAuth Corporation
7.1.7 Thales Group (Gemalto NV)
7.1.8 Equifax Inc.
7.1.9 Oracle Corporation
7.1.10 Cross Match Technologies Inc.
7.1.11 Financial Software Systems Inc.

8 INVESTMENT ANALYSIS

9 FUTURE OF THE MARKET