Almost two-thirds of organizations have their productivity impacted daily or weekly due to access issues, according to strongDM


For the 2022 Access-Productivity Gap Report, strongDM surveyed 600 DevOps professionals to highlight the consequences organizations can face when access is poorly managed, and technical teams turn to workarounds to access critical systems. 


The survey highlights several key trends:


1. Security Access Request Issues

The report shows that it takes days to add tools to existing access solutions for 40% of the organizations surveyed, with 21% of businesses waiting weeks or months. As a result, access, productivity and security create a negative loop. When technical staff is unable to access new tools, productivity is impacted. When that happens, it should come as no surprise that impatient employees will devise workarounds that create unintended security risks. 


To keep data and systems secure, access to infrastructure and new tools is restricted to ensure security. But at what cost? Fifty-seven percent of organizations report that it can take days or weeks for access requests to be approved – which isn't counting the 10% of organizations that don't have clear SLAs for access at all. In the meantime, businesses experience lost productivity as they wait:

  • Access issues consistently impact productivity: 64% of organizations have their productivity impacted on a daily or weekly basis due to access issues.
  • Significant time is lost simply accessing infrastructure: 73% of employees require 15 or more minutes to get access to infrastructure, with over a quarter (30%) requiring more than 30 minutes.
  • Poor access practices means missed deadlines: 52% of development teams have missed deadlines due to issues with accessing infrastructure, with 53% of teams being held accountable for the missed deadline even if it was caused by a lack of access to the required infrastructure.


2. Complicated Access Can Lead to Data Breaches

Technical teams unable to access required resources often embrace risky workarounds to perform job functions. The data shows that 55% of IT, security and DevOps team members maintain backdoor access to systems and 42% have embraced "shadow IT" to get access to tools and systems needed for their roles. Furthermore, 53% of respondents share credentials across teams, adding exceptional risk, especially since credentials are involved in most data breaches


3. A People-First Approach Streamlines Access Without Compromising Security

Organizations looking to combat the access productivity gap should rethink access around the people who need it, making it easier and more secure, rather than adding more user and administrator friction to improve security. Doing so has tangible benefits, including:


  • Improved onboarding: Reducing the number of admin hours it takes to onboard new technical employees annually from 24 hours to 5 minutes, and the number of staff hours waiting to receive credentials from 48 hours to 16 hours.
  • Simplified offboarding: Reducing the number of hours it takes to revoke credentials once an employee departs from 3 hours to 5 minutes.
  • Reduced time managing access issues: In an organization that has 300 incidents per year with six engineers required per incident, it took on average 5 minutes to gather evidence with a people-first approach compared to eight hours with legacy approaches.
  • Saved time means saved money: Organizations that adopted a people-first approach saved $1.9 million worth of employee labor hours.


Download the complimentary report at 2022 Access-Productivity Gap report.