
Quick Answer:
Machine identities are the digital credentials that authenticate non-human entities, from microservices to IoT sensors. SailPoint’s 2024 research reveals 57% of organisations have discovered machine identities with inappropriate access to sensitive data, whilst 75% admit having no dedicated owner for these identities. With machines outnumbering humans 17:1 and 83% of companies suffering account takeovers, the security implications are staggering.
Last year, when MGM Resorts went dark for ten days following a ransomware attack, the initial breach wasn’t through some sophisticated zero-day exploit. It started with compromised service accounts—machine identities that had accumulated excessive privileges over the years of digital transformation. The attack cost MGM over $100 million, but here’s the kicker: their situation isn’t unique. It’s playing out in enterprises everywhere.
Walk into any modern IT department and ask about their machine identities. You’ll likely get blank stares or vague hand-waving about “the DevOps team handles that.” Yet these same organisations manage thousands—sometimes millions—of non-human identities that can access their most critical systems. SailPoint’s latest research drops a bombshell: 57% of companies have already discovered machine identities with inappropriate access to sensitive data. The other 43%? They probably just haven’t looked yet.
Here’s what happened: We spent decades building identity management systems for humans. We got pretty good at it, too—multi-factor authentication, single sign-on, privileged access management. Then the cloud happened. Microservices happened. DevOps happened. Suddenly, every application spawns dozens of service accounts, every container needs credentials, and every API requires keys. CyberArk’s data shows machine identities growing at 240% annually. At Veza’s, clients, machines outnumber humans 17:1.
The maths is terrifying. A medium-sized enterprise running Kubernetes might spin up 10,000 containers daily. Each needs an identity. Each can access data. Each could be compromised. Yet according to SailPoint, 72% of security professionals say managing these machine identities is harder than managing human ones. No kidding—humans don’t replicate themselves at cloud scale.
Mark McClain, SailPoint’s CEO, puts it bluntly: “Many organisations lack visibility into the full spectrum of identities present within their environments.” Translation: IT departments are flying blind whilst their attack surface explodes exponentially.

Machine identities create what security researchers call “golden paths” for attackers. Unlike humans, machines don’t take coffee breaks or call in sick—their credentials work 24/7, often with elevated privileges, and rarely trigger security alerts. BeyondTrust found that compromised privileged machine identities account for 33% of security incidents, up from 28% last year. That’s not a trend; it’s an acceleration.
The ownership problem makes everything worse. SailPoint discovered that 75% of companies have machine identities with no designated owner. Think about that—credentials that can access your customer database, and nobody knows who created them or why they exist. When employees leave, their accounts get disabled. But that microservice they spun up three years ago? Still running, still privileged, still vulnerable.
Then there’s the manual management nightmare. Two-thirds of organisations still handle machine identities manually, according to SailPoint’s research. Picture this: Your PKI team managing certificates with spreadsheets whilst your DevOps team spawns identities faster than they can track them. It’s like using a paper map to navigate whilst driving at 200 kilometres per hour.
If you think it’s bad now, wait until Google’s proposal takes effect. AppViewX predicts that TLS certificate validity will drop from 398 days to 90 days. That means renewing certificates four times more often. For an enterprise with thousands of certificates, that’s shifting from manageable to impossible without automation. Yet most organisations still treat certificate management like it’s 2010.
Certificate expiry isn’t just an availability issue—it’s a security catastrophe. Expired certificates create gaps that attackers exploit. Worse, the panic to restore service often leads to shortcuts: disabling certificate validation, using self-signed certificates, or sharing keys across systems. Each shortcut creates new vulnerabilities that persist long after the crisis passes.
The dirty secret of identity management is that most IAM solutions were designed for a different era. They assume identities are long-lived, relatively static, and human. Modern machine identities are none of these things. A Kubernetes pod might exist for seconds. A Lambda function spins up, executes, and disappears. Traditional IAM can’t even see these identities, let alone manage them.
The tools gap is real. While we have sophisticated solutions for human identity governance, machine identity management remains fragmented across PKI tools, secrets managers, and cloud-native identity services. No wonder 66% of organisations report that machine identities require more manual processes than human ones. We’re using stone-age tools in the space age.
What’s particularly maddening is that machines should be easier to manage than humans. They don’t forget passwords, don’t click phishing links, and don’t need privacy considerations. Yet we’ve made them harder to manage through architectural complexity and tool fragmentation.
Zero Trust isn’t just another buzzword when it comes to machine identities—it’s survival. The old castle-and-moat security model assumed that machines inside the network could be trusted. That assumption was always dangerous; now it’s suicidal. Every machine identity needs continuous verification, contextual access control, and least-privilege enforcement.
But here’s where theory meets reality: implementing Zero Trust for machine identities requires visibility you probably don’t have and automation you haven’t built. Digital Frontier Hub’s Zero Trust framework addresses this gap, but it requires fundamental changes to how organisations think about identity.
The challenge intensifies in hybrid environments. Your on-premises Active Directory doesn’t talk to AWS IAM, which doesn’t understand Azure Managed Identities, which can’t see your Kubernetes service accounts. Each silo becomes a blind spot, and blind spots become breaches.
The good news? This problem is solvable, but not with incremental changes. Organisations need a fundamental shift in how they approach machine identity. Start with discovery, you need to know what you’re dealing with. Modern tools can scan across cloud providers, container orchestrators, and on-premises systems to build a comprehensive inventory.
Next comes governance. Every machine identity needs an owner, a purpose, and an expiry date. This isn’t optional—the Identity Defined Security Alliance found that 90% of organisations suffered identity-related incidents last year. Without governance, you’re not managing risk; you’re accepting it.
Automation isn’t just helpful; it’s mandatory. Manual processes can’t scale to millions of identities. Automated certificate rotation, just-in-time access provisioning, and continuous compliance monitoring need to be the default, not the exception. Digital Frontier Hub’s cloud migration strategies explain these strategies.
The explosion of AI and edge computing will make today’s machine identity challenges look quaint. Autonomous agents will create and manage their own identities. Edge devices will authenticate in environments we don’t control. Quantum computing will break current encryption. The organisations that survive will be those that build machine identity management into their DNA today.
IBM’s research shows data breaches cost an average of $4.45 million, with identity failures being the primary contributors. But the real cost isn’t monetary—it’s trust. When Optus or Medibank suffers a breach, customers don’t care whether it was a human or machine identity that got compromised. They care that their data was exposed.
Scale and lifecycle dynamics. Humans might have 10-20 accounts; a single microservices application can spawn thousands of machine identities. These identities can be ephemeral (lasting seconds) or permanent (forgotten for years). They can’t perform traditional authentication methods, their credentials often get embedded in code, and they operate 24/7 without the behavioural patterns that help detect compromised human accounts. SailPoint found 72% of security professionals struggle more with machine than human identities.
Beyond the 83% of organisations experiencing account takeovers (per IDSA research), the impacts include unexpected outages from expired certificates, compliance failures leading to lost contracts, ransomware attacks through compromised service accounts, and data breaches via over-privileged machine identities. Delinea reports cyber insurance premiums increasing 50-100%, with many insurers now requiring proof of machine identity management.
Attackers target machine identities because they’re often over-privileged and under-monitored. Common attack vectors include stealing API keys from public code repositories, exploiting service accounts with passwords that never rotate, certificate spoofing to impersonate legitimate services, and using orphaned accounts from departed developers. Once compromised, these identities provide persistent access without triggering user behaviour analytics.
Start with privileged machine identities, those with admin access, customer data access, or production environment access. Implement automated discovery to find all machine identities, establish ownership and governance processes, deploy certificate lifecycle automation, and enable secrets management for credential rotation. Focus on your highest-risk systems first, then expand coverage systematically.
Dramatically worse. CrowdStrike projects 24.5 billion IoT devices by 2026. Add quantum computing threats, autonomous AI agents, and edge computing proliferation, and the complexity multiplies. However, recognition is improving—IDSA reports 73% of organisations now consider identity security a top-three priority, up from 61% last year. The question is whether security practices can evolve fast enough to match the threat acceleration.
We’re at an inflection point. Machine identities have already overwhelmed traditional security models, and the explosion is just beginning. The 57% of organisations with inappropriate machine access aren’t outliers—they’re the ones honest enough to look. The rest are living on borrowed time.
The solution isn’t more tools or bigger teams. It’s a fundamental reimagining of identity security that treats machine identities as first-class citizens, not afterthoughts. It requires automation at scale, governance by design, and Zero Trust by default. The organisations that get this right will thrive in the age of autonomous systems. Those that don’t will become cautionary tales.

This article is proudly brought to you by the Digital Frontier Hub, where we explore tomorrow’s business solutions and cutting-edge technologies. Through our in-depth resources and expert insights, we’re dedicated to helping businesses navigate the evolving digital landscape across New Zealand and beyond. Explore our latest posts and stay informed with the best in Artificial Intelligence, E-commerce, Cybersecurity, Digital Marketing & Analytics, Business Technology & Innovation, and Cloud Computing!